Penetration Testing Jobs in the East Midlands

4 of 4 Penetration Testing Jobs in the East Midlands

Offensive Security Senior Manager

Kingston-on-soar, Nottinghamshire, United Kingdom
Hybrid / WFH Options
Unilever
are looking for a technically exceptional and visionary Senior Manager to lead our Offensive Security function. This role is both strategic and hands-on, responsible for delivering high-impact penetration testing, attack surface management, and a mature bug bounty program. The ideal candidate will be a transformation leader with deep technical expertise in offensive security and a passion … Security will serve as both a strategic leader and hands-on technical expert, driving the evolution of our offensive security capabilities. This role is accountable for delivering high-impact penetration testing, managing our attack surface, and overseeing a global bug bounty program. With a strong focus on identifying control gaps and advancing purple team maturity, the ideal candidate … a transformation mindset, and a proven ability to lead and inspire high-performing teams in a dynamic, threat-informed environment. RESPONSIBILITIES Technical Leadership & Execution - Personally lead and execute advanced penetration tests, red/purple team exercises, and adversary emulation campaigns across cloud, application, and infrastructure layers. - Identify and exploit vulnerabilities to simulate real-world attack scenarios, validate detection and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of IT & Cybersecurity

Buxton, Derbyshire, East Midlands, United Kingdom
Executive Recruit
and regulatory requirements (ISO 27001, NIST, GDPR). Proactively monitor, detect, and respond to security threats, vulnerabilities, and breaches, leading incident response and forensic investigations. Conduct regular security audits, penetration testing, and risk assessments, implementing corrective actions to strengthen defences. Oversee firewalls, IDS/IPS, endpoint protection, encryption, and secure access controls to safeguard data and systems. Ensure More ❯
Employment Type: Permanent
Salary: £70,000
Posted:

Senior Information Security

Spalding, Lincolnshire, England, United Kingdom
Hybrid / WFH Options
Venn Group
SIEM solution to ensure the estate is being monitored for threats and vulnerabilities. Ensuring the system remains fit for purpose for future threats and estate changes Co-ordination of penetration testing The continued review and recommendation of security assessment tools Management of security with regards to new systems acquisition Analyse and report on potential threats or patterns Respond More ❯
Employment Type: Full-Time
Salary: £40,416 - £42,556 per annum
Posted:

IT Manager

Leicester, Leicestershire, England, United Kingdom
Sanderson
life cycles, QA, CI/CD, and DevOps. Technical knowledge: Development : C#, JavaScript, JSON, GitHub workflows Platform : Azure, Microsoft stack Data : CRM data models & integration Infrastructure : Security, cyber, pen-testing, scalable environment If this role sounds of interest and you would like to know more, do not hesitate to contact me on Reasonable Adjustments: Respect and equality are core More ❯
Employment Type: Full-Time
Salary: £60,000 - £65,000 per annum
Posted:
Penetration Testing
the East Midlands
Median
£40,000