traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting … models to monitoring use cases in partnership with teams across the business. Document and maintain a robust repository for hunting methodologies, tooling, and findings to enable continuous improvement and team scaling. Provide regular reports and presentations to stakeholders, with clear articulation of threats, methods, and risk impact. The Ideal Candidate looks like: The ideal candidate is a highly skilled … a strong background in hypothesis-driven hunting, adversary TTP analysis, and cross-functional collaboration. They have 3–5+ years of hands-on experience in Threat Hunting, RedTeam, Blue Team, or Incident Response roles, with a deep understanding of the MITRE ATT&CK framework and a proven ability to detect and investigate advanced threats beyond signature More ❯
charts a sustainable path to a better future. An opportunity has become available for an Application Security Analyst working with the Head of Cyber Security and RedTeam Lead. This role will be responsible for evaluating products and applications to ensure they are being designed and deployed in compliance with information security standards and industry best practices. … Responsibilities Identify security vulnerabilities from a wide pool of technological solutions Perform risk analysis to triage and manage the remediation or mitigation activities Working with the RedTeam Lead, perform threat modeling activities across a variety of applications and environments Perform security assessments of existing architecture and make security recommendations for new deployments or changes Produce key More ❯
our people first. We pride ourselves on being fun, innovative, inclusive and engaging. We are now on the lookout for an Lead InfoSec Engineer to join our amazing Tech Team . So, what’s stopping you? Apply today and know that We’re With You every step of the way. What you need to know about us... The Gym … last 6 years and silver in wellbeing last year. We’re recognised as a disability confident andinclusiveemployer which is something we are truly proud of. We have a brilliant team and opportunitiesfordevelopment and growth with support for success. Having recently undertaken some huge projectsfromadigital point of view and our plans are to keep being innovative, creative and agile in … our people first. We pride ourselves on being fun, innovative, inclusive and engaging. We are now on the lookout for an Lead InfoSec Engineer to join our amazing Tech Team . So, what’s stopping you? Apply today and know that We’re With You every step of the way. What you need to know about us... The Gym More ❯
the symbol TTWO. While our offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard, but we also like to … come to work each day to pursue your passions. THE CHALLENGE Ready to make an impact on the security of products from the ground up? Join our Product Security team, where you'll partner with development and game teams to weave security into every phase of the software and game lifecycle. You’ll tackle the challenge of applying shift … close security gaps early, and ensure compliance. Dive into security assessments, code reviews, and help shape product security standards while guiding secure infrastructure across cloud, containers, and beyond. Our team actively conducts penetration testing and redteam exercises, to uncover vulnerabilities and strengthen our security posture. The goal is to empower teams to build secure products More ❯
The Vac Security service unit provides comprehensive support to IFT projects by conducting security audits and helping develop robust security plans. In addition to assisting IFT projects, the security team also supports other IFT services by offering expert guidance on security best practices and risk management strategies. This collaborative approach ensures that all aspects of the IFT ecosystem benefit … technology and decentralisation. Bonus points: Experience with static and dynamic analysis tools (e.g. CodeQL, Valgrind). Knowledge of formal verification methods and tools. Background in penetration testing or red teaming. Ability to educate and train others on security best practices. Contributions to … open-source security projects or published security research. Hiring process: Interview with our POps team. Interview with the Vac Security unit lead. Take home assignment + discussion with a team member from the Vac Security unit. Interview with a Vac team lead. Compensation: We are happy to pay in any mix of fiat/crypto. Seniority level Seniority More ❯
the symbol TTWO. While our offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard, but we also like to … come to work each day to pursue your passions. THE CHALLENGE Ready to make an impact on the security of products from the ground up? Join our Product Security team, where you'll partner with development and game teams to weave security into every phase of the software and game lifecycle. You'll tackle the challenge of applying shift … close security gaps early, and ensure compliance. Dive into security assessments, code reviews, and help shape product security standards while guiding secure infrastructure across cloud, containers, and beyond. Our team actively conducts penetration testing and redteam exercises, to uncover vulnerabilities and strengthen our security posture. The goal is to empower teams to build secure products More ❯
Data scientists in the GDS Product Group are at the forefront of applying AI to transform how users interact with government information and services. As part of a multidisciplinary team, we've developed GOV.UK Chat, a retrieval augmented generation (RAG) system that helps users ask questions in everyday language and get accurate answers from GOV.UK content. We're also … working closely with the GOV.UK App team to explore novel applications of AI within the GOV.UK App. Job Description: Imagine helping millions of people access government services through cutting-edge AI. At GDS Product Group, you'll build AI systems that transform how citizens interact with government, working on groundbreaking projects like GOV.UK Chat and AI personalization in the … managers you'll define project scope Design comprehensive evaluation frameworks to measure and optimise LLM performance, implementing metrics for accuracy, user satisfaction, and efficiency while conducting "redteam" exercises and building guardrails to prevent hallucinations and harmful outputs Help establish best practices for responsible AI development across government We’re interested in people who have: Python programming More ❯
solutions, including Microsoft security, compliance and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing RedTeaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns, events and direct selling to More ❯
evaluation and enhancement of multilingual prompt-response datasets for large language models (LLMs). This role involves rubric design, evaluation of translations and model outputs, prompt creation, and redteaming focused on identifying and surfacing cultural nuances and biases in LLM behavior. Key Responsibilities: Rubric Definition & Prompt Evaluation Update rubric definitions with region/language-specific examples to More ❯
our clients. You will work across the full spectrum of our pentesting services, whether point in time or continuous, as well as participate in larger engagements such as red teams. You will help our clients to build cyber resilience, enhance their understanding of the threat landscape and become better prepared to face dynamic and evolving security risks. 1.1 … line with personal utilisation targets (see Objectives) Complete up to one formal training course over the financial year. This is beyond internal training sessions Share knowledge with the wider team in line with company values, including contributing to internal training initiatives and programmes #J-18808-Ljbffr More ❯
Skilled in automation and scripting using tools and languages such as PowerShell, JSON, and Bicep for infrastructure and security management. Security Monitoring & Testing: Experience managing penetration tests/redteaming, and implementing automated cloud security monitoring and compliance tools (e.g. CSPM, SAST, CIEM). Certifications & Policy Development: Proven ability to define and implement enterprise-level security policies, with More ❯
dashboards, metrics for SOC operations and presentation to senior management. Oversight, planning and execution of vulnerability assessments, penetration tests, audits or related security assessment exercises (eg RedTeam) to improve the security posture of the infrastructure, applications and services. Manage the remediation of identified vulnerabilities through to successful conclusion and to make recommendations to control any identified More ❯
XDR, and tools such as Wiz, Darktrace, Microsoft Defender, Intune, and Sentinel. You will also bring hands-on experience in threat hunting, log analysis, red/blue team operations, and incident response coordination-building tooling and processes that respond to real-world threats at scale. You will report directly into the CISO, with a clear mandate to More ❯
London, England, United Kingdom Hybrid / WFH Options
Barclay Simpson
and automation frameworks (Jenkins, GitLab CI/CD, Terraform). Familiarity with API security gateways, Web Application Firewalls (WAFs), and Runtime Application Self-Protection (RASP) technologies. Exposure to redteaming, adversary simulation, or threat intelligence focused on application layer attacks. Experience in educating or mentoring engineering teams on secure development best practices. What You'll Gain A critical More ❯
into CI/CD pipelines. Lead the deployment of zero-trust architectures, security automation, and monitoring solutions. Support security incident detection, investigation, and response alongside the SOC and Red Team. Threat & Vulnerability Management Perform regular security assessments, vulnerability scans, and penetration tests, prioritizing remediation efforts. Develop automated remediation for common security risks and misconfigurations. Monitor and analyze security More ❯
London, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
London, England, United Kingdom Hybrid / WFH Options
Prism Digital
teaming. It provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. Simply put it's a product & company who redteam/pen testing/ethical hacking for their clients. This role is split into two key parts equally (50/50): Firstly, you'll be dealing with the company … teams. On the client side, you'll be the most senior technical individual representing the company so you'll need a strong background in security, ideally offensive security (redteaming/pen testing). You'll be liaising directly with Fortune500/Global Banks & Insurance companies (typically speaking to CISOs), understanding their problems, executing high impact presentations and … and lead offensive security at scale Key Requirements: Exceptionally strong offensive security background Client facing experience - working directly with CISOs/other relevant stakeholders Proven leadership in a security team Solid understanding of security architecture/enterprise architecture (Banking/Insurance will help) Ideally a consultancy background - open to any Package £120,000 - £140,000 - flex for an absolute More ❯
London, England, United Kingdom Hybrid / WFH Options
Prism Digital
teaming. It provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. Simply put it's a product & company who redteam/pen testing/ethical hacking for their clients. This role is split into two key parts equally (50/50): Firstly, you'll be dealing with the company … teams. On the client side, you'll be the most senior technical individual representing the company so you'll need a strong background in security, ideally offensive security (redteaming/pen testing). You'll be liaising directly with Fortune500/Global Banks & Insurance companies (typically speaking to CISOs), understanding their problems, executing high impact presentations and … leader and lead offensive security at scale Key Requirements: Exceptionally strong security background Client facing experience - working directly with CISOs/other relevant stakeholders Proven leadership in a security team Solid understanding of security architecture/enterprise architecture (Banking/Insurance will help) Ideally a consultancy background - open to any Package £120,000 - £140,000 - flex for an absolute More ❯
London, England, United Kingdom Hybrid / WFH Options
Wenham Carter Group
offer advanced services such as SOC/MDR, Pen Testing, Threat Intelligence, and Incident Response. What you’ll be doing Identify and research MSSPs delivering SOC/MDR, RedTeaming, Pen Testing … or Incident Response services Outbound prospecting to generate and qualify leads that fit the Cyber Intelligence House Ideal Customer Profile Book discovery meetings and product demonstrations for the sales team Maintain accurate and up to date records in our CRM system Collaborate with marketing to fine tune messaging specific to MSSP needs and cyber service lines What we’re More ❯
London, England, United Kingdom Hybrid / WFH Options
VoCoVo
prem’ at our customers' stores. We currently have vacancies across two closely linked development teams, these positionswill report to the Technical Lead and workclosely within a multi disciplined agilescrum team including Product, Delivery and QA. Throughout our hiring process,we will work with you to determine which team is the best fit for you. "Red Pandas … This team is focused on services and tools that facilitate the management of customer estates at scale.Theteam willprovide tools for our Customer Support team, channel partners/distributors, and retailcustomers, enabling them to install, configure, maintain and update the firmware and software deployed in stores. The work spans the full stack from the user interface within the cloud … service to the computing hardware in each store. "Velociraptors" -This team is one of a pair of teams focused on our ‘on prem’ solution. Thisincludes the integration and management of the hardware and software that makes upVoCoVo’s on premise offering,including where required, working with the technology partners who provide our devices. This pair of teams will be More ❯
activities. The successful candidate will be a hands-on, technically skilled security professional with experience across a broad range of cybersecurity disciplines (red/purple and blue team), this experience will enable you to successfully help shape, implement, and maintain effective security controls and infrastructure across the firm. This is a hybrid role (3 days in office More ❯
London, England, United Kingdom Hybrid / WFH Options
Tide
into new markets, and always looking for passionate and driven people. Join us in our mission to empower small businesses and help them save time and money. About the team As an Offensive Security Engineer at Tide, you’ll join the Threat Detection and Response team—a highly motivated and talented group of Tideans who love to collaborate … and are driven by helping people achieve their business ambitions. We live and breathe our values, which are to put our members first , work as one team , and be data-driven . You’ll help elevate our security processes. Our security team is responsible for securing Tide, our Tideans, and our Members. About the role As an Offensive … product security controls, including vulnerabilities, misconfigurations, and procedural gaps. Planning and scoping internal/external penetration testing with Tide engineering teams. Supporting Incident Response with your redteam expertise. What we are looking for A passion for security and secure application design, with a love for helping engineers create more secure web and mobile applications. Ability to More ❯
the end of December 2025. This is an important position and will report to Director of IT Governance, supporting key security projects working with the wider security and IT team, and engaging with the business. The successful candidate will have demonstratable previous experience at Level 1/Level 2 SOC analyst roles in a corporate or enterprise IT environment … Conduct thorough technical security reviews of both new and existing services, documenting findings, and implementing necessary measures to ensure they meet the requirements as set out by the security team at Norgine. Assist in the management of the security requirements of the supply chain through the technical analysis of systems and applications within Norgine Oversee the effectiveness and deployment …/compliance measures which Norgine need to adhere to, relevant to where the business operates. Identify opportunities for improvement to be aligned with emerging legislation. Collaborate with the Security team to engage and lead projects with external partners and internal stakeholders to conduct penetration tests, interpret results, and develop response plans to address identified vulnerabilities. Oversight of the analysis More ❯
London, England, United Kingdom Hybrid / WFH Options
ProtonMail
New York Times, some of the world’s largest organizations, and people in more than 180 countries have signed up for over 100 million accounts. Our diverse and dynamic team is made up of more than 400 members representing over 40 different nationalities. While we are based in Geneva, Switzerland, we have offices in Zurich, Prague, London, Vilnius, Skopje … we want to create a new internet that serves the interests of all people. We need you, your voice, your ideas, and your ambition to make it happen. The Team: The Security team is tasked with protecting Proton’s and its users against various cyber-security threats. We ensure the confidentiality, availability and integrity of thousands of assets … necessary to the fulfillment of Proton’s privacy mission. Since 2018, the team has been providing services to other business units, including security monitoring, risk management, internal advisory, product security, vulnerability management and identity & access management.Our mandate includes the protection of people, devices, applications, infrastructure, data, software and our products. We work mainly with on-prem infrastructure and open More ❯
will be based on your skills and experience — talk with your recruiter to learn more. Base pay range Direct message the job poster from Lawrence Harvey RedTeam - Offensive Security Recruitment Consultant Senior Cloud Security Engineer Salary: up to £100,000 + bonus + benefits Location: UK – Remote This company is undergoing a major cloud transformation and … time as the company invests heavily (multiple hires!) in scaling its cloud security capabilities. This role is ideal for someone who thrives on solving complex security challenges, enjoys cross-team collaboration, and wants to influence how secure, scalable systems are built in a fast-moving, AWS native environment. Responsibilities: Apply software development and security engineering expertise to design secure More ❯