Offensive Security Senior Manager
Kingston-on-soar, Nottinghamshire, United Kingdom
Hybrid / WFH Options
Hybrid / WFH Options
Unilever
exceptional and visionary Senior Manager to lead our Offensive Security function. This role is both strategic and hands-on, responsible for delivering high-impact penetration testing, attack surface management, and a mature bug bounty program. The ideal candidate will be a transformation leader with deep technical expertise in offensive security and a passion for building purple team capabilities … exercises that validate detection and response capabilities. Attack Surface Management : Familiarity with ASM platforms and methodologies to continuously identify, assess, and reduce external exposure. Bug Bounty Program Management : Experience managing or collaborating with external bug bounty platforms (e.g., HackerOne, Bugcrowd), including triage and remediation workflows. Exploit Development & Vulnerability Research : Ability to identify and exploit zero-day More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: