RedTeam Consultant - London Hybrid Working (onsite in London office 3-4 days a week and remote 1-2 days a week) We are seeking an experienced RedTeam Consultant to join a growing consultancy in London. Fantastic opportunity to progress your cyber security … career in a dedicated RedTeam Experience of the following:- Prior involvement in a RedTeam role Client facing with excellent communication Developing attack strategy to challenge client defences Research emerging threats, security trends, attack vectors Experience simulating real-world attacks Familiarity with RedTeam Tools like Sn1per, TheHarvester, REcon-ng5, Maltego CE4, Nikto 2, Shodan, Spiderfoot, Eyewitness etc Experience of TIBER-EU engagements Valid right to work in the UK without sponsorship Any relevant certification is a plus but not essential: GRTP, GIAC, CRTA, CRTE, CCRTS, MRT, CRTP, OSCE, OSCP More ❯
london, south east england, United Kingdom Hybrid / WFH Options
TRIA
RedTeam Consultant - London Hybrid Working (onsite in London office 3-4 days a week and remote 1-2 days a week) We are seeking an experienced RedTeam Consultant to join a growing consultancy in London. Fantastic opportunity to progress your cyber security … career in a dedicated RedTeam Experience of the following:- Prior involvement in a RedTeam role Client facing with excellent communication Developing attack strategy to challenge client defences Research emerging threats, security trends, attack vectors Experience simulating real-world attacks Familiarity with RedTeam Tools like Sn1per, TheHarvester, REcon-ng5, Maltego CE4, Nikto 2, Shodan, Spiderfoot, Eyewitness etc Experience of TIBER-EU engagements Valid right to work in the UK without sponsorship Any relevant certification is a plus but not essential: GRTP, GIAC, CRTA, CRTE, CCRTS, MRT, CRTP, OSCE, OSCP More ❯
office, although there is flexibility on this) Start: ASAP Salary: £60k–£80k + performance bonus We're seeking a deeply technical RedTeam professional to join a small, elite team reporting to the Technical Director. Ideally at Principal level (Senior considered), with strong experience in RedTeaming and Infrastructure Penetration Testing, particularly within regulated industries (e.g., government, finance). Key Requirements: Several years of hands-on RedTeam experience CRT and/or CTM certifications; other RedTeam certs valued Solid background in infrastructure penetration testing (to collaborate with … PenTest teams when needed) Location & Flexibility: London-based team; most members are in-office 5 days/week Expectation: 3–4 days/week in London office Remote possible for exceptional candidates — must visit London monthly for a few days Perks & Benefits: Performance-based and new business bonuses Work More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
office, although there is flexibility on this) Start: ASAP Salary: £60k–£80k + performance bonus We're seeking a deeply technical RedTeam professional to join a small, elite team reporting to the Technical Director. Ideally at Principal level (Senior considered), with strong experience in RedTeaming and Infrastructure Penetration Testing, particularly within regulated industries (e.g., government, finance). Key Requirements: Several years of hands-on RedTeam experience CRT and/or CTM certifications; other RedTeam certs valued Solid background in infrastructure penetration testing (to collaborate with … PenTest teams when needed) Location & Flexibility: London-based team; most members are in-office 5 days/week Expectation: 3–4 days/week in London office Remote possible for exceptional candidates — must visit London monthly for a few days Perks & Benefits: Performance-based and new business bonuses Work More ❯
Description The Offensive Security Manager is responsible for the provision of penetration & redteam testing services to the business, including leading teams, creating processes, and management of technologies & 3rd parties that make up the service. The role reports to the Director of Offensive Security. The position does … be able to understand the subject matter of the service and manage quality. The role will work closely alongside the rest of the Cyber Team (e.g. Vulnerability Management), the wider Information & Cyber Security function (e.g. Project Assurance) and leaders in operational IT teams to ensure accurate detection, and the … prioritized, timely and appropriate resolution of security vulnerabilities. We are looking for a collaborative team player, with a good technical knowledge and the ability to lead others and experience working with 3rd party service providers. The successful candidate will contribute to and work as part of a global multi More ❯
Senior Security Engineer, ReSec RedTeam AWS Utility Computing (UC) provides product innovations - from foundational services such as Amazon's Simple Storage Service (S3) and Amazon Elastic Compute Cloud (EC2), to new product releases that set AWS apart in the industry. As part of the UC organization … Within AWS UC, Amazon Dedicated Cloud (ADC) roles engage with customers requiring specialized security solutions for their cloud services. The ReSec RedTeam participates in security research, penetration testing, threat modeling, and design. We are seeking a Senior Security Engineer with a focus on database security to More ❯
Penetration Testing Team Lead - AVP Penetration Testing Team Lead - AVP Apply locations London time type Full time posted on Posted 3 Days Ago job requisition id -WD Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one … cyber security across MUFG's banking arm and securities business under a dual-hat arrangement. Develop and maintain governance structure of redteam operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. Identify security risks and vulnerabilities through simulated attacks, and helping the organization understand the potential impact. Manage RedTeam tools and the Security Testing & Validation Platform. Lead More ❯
Greater London, England, United Kingdom Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to RedTeam and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to RedTeam and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of More ❯
treat and monitor/report on the underlying risk profile. This will involve liaising with third parties (incident desk top and redteam testing) as well as tracking any findings through to remediation. The role will also support various Management Committee activities as it pertains to Information … materials development, including emerging risks. Review 3rd party security assessments from a 2nd line perspective. Support Cyber Incident Desk Top and RedTeam testing as appropriate. What you will bring: Bachelor's degree in a security related field and minimum of 3 years of relevant experience. An More ❯
customer goals. Your technical knowledge and client-focused approach enable you to scope and monitor penetration tests executed by our Synack RedTeam (SRT). The Senior TAM partners with customers to ensure health and quality of engagements, as well as identify and articulate how our solutions … reside in the United Kingdom Ready to join us? Synack is committed to embracing diversity. Our people are our strength. Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans More ❯
teams. Operate as a subject matter expert in offensive security, supporting risk-based product design decisions and architecture reviews. Contribute to threat modelling, redteaming strategy, and secure development practices throughout the product life cycle. Senior Offensive Security Engineer - Requirements: 5+ years of hands-on experience conducting offensive More ❯
of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel. Our Offensive Security professionals are on a … offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software. We're looking to grow our team of penetration testers in the UK. We test web and mobile applications, computer networks, cloud infrastructure, hardware devices, security awareness through social engineering, organizations … through red and purple team exercises, and more. At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll. What you'll do As an Offensive Security Consultant, you'll be More ❯
to include the following: Scoping Financial and risk management Delivery of testing and the oversight of testers Review of deliverables (QA) Coaching and developing team members through sharing of experience and knowledge. Performance management of junior staff. Continuous development of self and team, including managing client feedback. Monitoring … understanding of the broader offerings to enable identification of business opportunities Required Skills and Experience: Passion for Hacking! Clear and demonstrable understanding of red-teaming/penetration testing, including NCSC and CREST accredited schemes such as xBEST, STAR/STAR-FS, CHECK. Proven experience of successfully managing and More ❯
to include the following: Scoping Financial and risk management Delivery of testing and the oversight of testers Review of deliverables (QA) Coaching and developing team members through sharing of experience and knowledge. Performance management of junior staff. Continuous development of self and team, including managing client feedback. Monitoring … understanding of the broader offerings to enable identification of business opportunities Required Skills and Experience: Passion for Hacking! Clear and demonstrable understanding of red-teaming/penetration testing, including NCSC and CREST accredited schemes such as xBEST, STAR/STAR-FS, CHECK. Proven experience of successfully managing and More ❯
We've raised $4M from an excellent group of investors, released our first product offering: Mindgard AI Security Labs, and continue to build a team of engineers to join us on our journey. We're seeking a Research Scientist to join our R&D team, who is passionate … techniques. Work and collaborate with the R&D and engineering teams to push/translate adversarial ML techniques into production software for AI red teaming. Uncover ML security threats, analyze data and discover feature commonality. Engage in research collaboration, publications, and conference attendance. Keep the company updated on … you might just be the candidate we hire. Our people are our strongest asset and the unique skills and perspectives people bring to the team are the driving force of our success. As an equal opportunity employer, we do not discriminate on the basis of any protected attribute. Our More ❯
relevant attributes within application responses. Role & Responsibilities We're looking for an experienced Data Scientist to join our automated redteaming product team to enhance data insights and accuracy. In this role you will: Analyze the accuracy of our techniques for classifying results and identifying vulnerabilities. Evaluate … our data that would benefit our customers. Design and implement improvements to data pipelines and labelling systems that facilitate ongoing quality. Advise the engineering team on good data engineering and data science practices. Work with the wider engineering team to implement your proposals. Clearly communicate complex data insights … you might just be the candidate we hire. Our people are our strongest asset and the unique skills and perspectives people bring to the team are the driving force of our success. As an equal opportunity employer, we do not discriminate on the basis of any protected attribute. Our More ❯
The Science of Evaluations Team AISI's Science of Evaluations team will conduct applied and foundational research focused on two areas at the core of our mission: (i) measuring existing frontier AI system capabilities and (ii) predicting the capabilities of a system before running an evaluation. Measurement of … AISI's core products: conducting tests of frontier AI systems and feeding back results, insights, and recommendations to model developers and policy makers. The team will be an independent voice on the quality of our testing reports and the limitations of our evaluations. You will collaborate closely with researchers … policy makers. Across both focus areas, there will be significant scope to contribute to the overall vision and strategy of the science of evaluations team as an early hire. You'll receive coaching from your manager and mentorship from the research directors at AISI (including Geoffrey Irving and Yarin More ❯
of experience, we provide over 300 global customers with software, bespoke AI consultancy , and Fellows from our award winning Fellowship programme . Our expert team brings together leaders from across government, academia and global tech giants to solve the biggest challenges in applied AI. Should you join us, you … both external publications, and Faculty's commercial ambition to build safe AI systems. This is a great opportunity to join a small, high agency team of machine learning researchers and practitioners applying data science and machine learning to business problems in the real world. What you'll be doing … Your role will evolve alongside business needs, but you can expect your key responsibilities to include: Research Leadership: Lead the AI safety team's research agenda, setting priorities and ensuring alignment with Faculty's long-term goals. Conduct and oversee the development of cutting-edge AI safety research, with More ❯
companies that trust HackerOne with their cybersecurity posture. When you are not leading a project, you are a collaborative and effective senior engineer and team member. You combine broad technological expertise, deep domain knowledge, and an unquestionable dedication to business objectives as you intersect with the engineering organization. You … you'll be involved in building a meaningful part of one of the projects and you will have become more connected with our team and various stakeholders. By day 90 you'll have impressed your colleagues with your technical contributions, and you'll have earned trust and credibility within … your squad and the whole Engineering team, presenting your progress during our review/demo sessions. Your experience from here is yours to own. You could lead an important new project and work hand-in-hand with our principal engineer and designers. You could innovate during a Hack Week More ❯
better to protect and enrich the lives of people around the world. As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed. What the day will look like As a Senior Consultant, you can expect … self-guided training activities, including you working towards attaining company funded security certifications. How this opportunity is different You will be part of a team that provides a challenging and exciting work environment that pairs a healthy combination of autonomy and senior level support, together with a significant investment … in your learning and professional development. Our international Security Testing team specializes in application and network infrastructure security, redteaming, and source code review, publishes books and security blogs, contributes to open-source software projects, and are engaged in a variety of continuous security research projects. This More ❯
to ensure every valid bug report is reproducible and provides value to HackerOne customers. At HackerOne, we embrace a Flexible Work approach, enabling our team members to work remotely while maintaining productivity and collaboration. We are seeking candidates located in London and the surrounding metropolitan areas, to facilitate occasional … in-person interactions as needed. While the position is primarily remote, there will be periodic in-person requirements to support team collaboration and foster stronger connections. This approach ensures flexibility while providing opportunities to build meaningful in-person relationships that strengthen our team and company culture. What You … identify and solve issues, as well as accept and quickly respond to delegated work; as we are distributed, being able to win as a team to solve problems is critical to our success. Minimum Qualifications Proven experience with vulnerability disclosure and bug bounty (experience managing a bug bounty program More ❯
Threat Modelling. Oversee Vulnerability Assessments and Penetration Testing. Collaborate on Security Incident Response. Ensure Compliance with Security Standards. Stakeholder Communication and Reporting. Leadership and Team Accountability. Skills & Experience Mininum of 3 years of experience in Vulnerability and Threat Hunting, preferably in a large organisation. Experience with Tools such as … knowledge of security frameworks and compliance standards, such as ISO 27001, NIST, GDPR, and PCI-DSS. Experience in coordinating or conducting penetration testing, redteaming, and handling security incidents. Experience with managing security projects and teams. Interview Process Recruiter Call Hiring Manager Intro Final Interview Our recruitment process More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Merlin Entertainments
Threat Modelling. Oversee Vulnerability Assessments and Penetration Testing. Collaborate on Security Incident Response. Ensure Compliance with Security Standards. Stakeholder Communication and Reporting. Leadership and Team Accountability. Skills & Experience Mininum of 3 years of experience in Vulnerability and Threat Hunting, preferably in a large organisation. Experience with Tools such as … knowledge of security frameworks and compliance standards, such as ISO 27001, NIST, GDPR, and PCI-DSS. Experience in coordinating or conducting penetration testing, redteaming, and handling security incidents. Experience with managing security projects and teams. Interview Process Recruiter Call Hiring Manager Intro Final Interview Our recruitment process More ❯
City Of London, England, United Kingdom Hybrid / WFH Options
Stealth iT Consulting
teams to deliver the best talent in the industry. This is your opportunity to take ownership of a specialist practice, build a high-performing team, and play a central role in the growth of a business that rewards ambition, initiative, and results. What you’ll be doing: Leading and … Teaming, Cloud Security, and CISO-level leadership Developing long-term partnerships with cyber leaders, CISOs, and technology executives Hiring, mentoring, and coaching a team of specialist cyber security recruiters Working closely with senior leadership to define and execute the division’s growth strategy We’re looking for: Proven … senior stakeholders Experience working with cyber consultancies, global SIs, or enterprise security teams Leadership experience or a strong ambition to build and lead a team What’s in it for you: Complete ownership of a high-growth market segment Clear progression to Director-level leadership Uncapped commission and attractive More ❯