Reading, England, United Kingdom Hybrid / WFH Options
SITA
at SITA 2 days ago Be among the first 25 applicants Join to apply for the Lead Penetration Tester role at SITA Overview WELCOME TO SITA We're the team that keeps airports moving, airlines flying smoothly, and borders open. Our tech and communication innovations are the secret behind the success of the world's air travel industry. You … Security Assessment Exploitation Techniques Vulnerability Analysis Security pen-testing tool mastery Threat Modeling Network & Active Directory Security Testing Application Security Testing Privilege Escalation Post-Exploitation Techniques RedTeam Operations Security Standards & Compliance Incident Simulation & Reporting Scripting & Automation Risk-Based Assessment Security Advisory Research & Innovation Technical Writing & Documentation CORE COMPETENCIES Collaboration & Teamwork Ethics & Professional Integrity Analytical & Critical Thinking … Our offices are comfortable and fun places to work, and we make sure you get to work from home too. Find out what it's like to join our team and take a step closer to your best life ever. Flex Week: Work from home up to 2 days/week (depending on your team's needs) Flex More ❯
High Wycombe, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks … results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with redteaming, threat simulation, or assumed breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance More ❯
Reading, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks … results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with redteaming, threat simulation, or assumed breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance More ❯
Woking, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks … results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with redteaming, threat simulation, or assumed breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance More ❯
Brighton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks … results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with redteaming, threat simulation, or assumed breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance More ❯
Portsmouth, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
FTSE 100 companies to critical infrastructure and government entities — they provide high-quality security testing and advisory services across various industries. This is an excellent opportunity to join a team that values your expertise, supports your growth, and offers the flexibility of remote working with the stimulation of varied engagements. Key Responsibilities: Conduct thorough penetration tests on infrastructure, networks … results presentations. Keep current with emerging threats, vulnerabilities, and tools in the offensive security landscape. Contribute to internal development of testing methodologies, tooling, and knowledge sharing. Experience with redteaming, threat simulation, or assumed breach testing. Scripting/automation with Python, Bash, or PowerShell. Previous consultancy or client-facing experience. Eligibility for or possession of UK Security Clearance More ❯
Milton Keynes, Buckinghamshire, South East, United Kingdom Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , RedTeam Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or redteam methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
APM Terminals
just responding to security incidents-you're revolutionising how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn't your typical SOC/CERT role: our combined fire team approach team is built on … cutting-edge research and designed to drive change, resilience, and agility in ways the industry has never seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You won't just work on IR; you'll help improve how it's done. Dive into purple teaming … through Capture the Flag (CTF) exercises and direct opportunities to bring your ideas to life. Are you ready to be part of something transformational at Maersk and join a team that's setting a new standard in cybersecurity? Join a World-Class Cyber Team: Be part of an elite cyber operation at one of the globe's most More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
the first 25 applicants Get AI-powered advice on this job and more exclusive features. Direct message the job poster from Oracle As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the … dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader What You’ll Bring Bachelor’s or Master’s degree in Computer Science or related field … risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills as mentioned before you will be the leader of a team and be presenting your findings and reports while authoring large bodies of evidence – strong writing skills are required Nice to Have Experience working in a large cloud or Internet More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
for the Senior Offensive Security Researcher role at Oracle Job Description Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. … Job Description Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. IC3 Work You’ll Do As a member of … our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of … critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. … Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the owner from cradle to grave while presenting to executive leadership your findings and taking ownership of your teams work. Your next project … dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader Career Level - IC5 What You’ll Bring Bachelor’s or Master’s degree in Computer Science … risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills as mentioned before you will be the leader of a team and be presenting your findings and reports while authoring large bodies of evidence – strong writing skills are required Nice to Have Experience working in a large cloud or Internet More ❯
Crawley, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
penetration testers to join the team. This is a genuine opportunity for a penetration tester to deliver impactful testing work - without getting side lined with adjacent tasks or red tape! If you're looking for a role to focus on delivering high-quality assessments and reports, honing your skills across a broad range of testing disciplines with full … API's Hardware & Embedded Software Produce clear, concise and actionable reports for both technical and none technical audiences. Ability to work on your own or collaboratively alongside a skilled team of penetration testers. Engage with clients and internal stakeholders to explain finding and remediation steps wherever appropriate. What's in it for you? Remote first culture - work from anywhere … a critical thinker. Genuine interest in the sector and focused on achieving certifications. Experience in delivering Hardware or Embedded System testing. Experience with Kubernetes, Docker etc.. Exposure to RedTeaming/Purple Teaming. Please note: Candidates must be based in the UK and eligible for security clearance #J-18808-Ljbffr More ❯
Southampton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
penetration testers to join the team. This is a genuine opportunity for a penetration tester to deliver impactful testing work - without getting side lined with adjacent tasks or red tape! If you're looking for a role to focus on delivering high-quality assessments and reports, honing your skills across a broad range of testing disciplines with full … API's Hardware & Embedded Software Produce clear, concise and actionable reports for both technical and none technical audiences. Ability to work on your own or collaboratively alongside a skilled team of penetration testers. Engage with clients and internal stakeholders to explain finding and remediation steps wherever appropriate. What's in it for you? Remote first culture - work from anywhere … a critical thinker. Genuine interest in the sector and focused on achieving certifications. Experience in delivering Hardware or Embedded System testing. Experience with Kubernetes, Docker etc.. Exposure to RedTeaming/Purple Teaming. Please note: Candidates must be based in the UK and eligible for security clearance Please note that if you are NOT a passport holder of More ❯
Slough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
corporate business systems. A critical dimension of the role will be tight collaboration with: Data Protection Officer (DPO): embedding privacy-by-design, supporting DPIAs and audits Network & Security Engineering team: turning architecture patterns into robust, monitored, and recoverable configurations in production External security advisors & key technology suppliers to align architectural controls with best practice guidance, managed service deliverables, and … communications. When communicating verbally – whether over the phone, on video calls, in person or in meetings – you will need to be articulate, warm and engaging Flexibility - being an effective team player means being flexible in your approach and open to getting involved with new things, even if they are not spelt out in your job description Intellectual Curiosity – we … are looking for someone who is truly interested in our profession and has the intellectual curiosity to delve deep into topics and bring fresh ideas to the team Delivery focus – it may sound obvious, but the ability to proactively churn through work at pace and deliver quality outputs really matters Strong critical thinking and problem-solving skills Passion for More ❯
Woking, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Oxford, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Brighton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Slough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Reading, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Milton Keynes, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and … privilege escalation to badge cloning and physical intrusion, this is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but … for someone who wants visibility and influence without formal management responsibilities. What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Guildford, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
I’m currently supporting a global tier 1 bank who have just opened up two redteam roles in the UK on a remote basis. One at the Senior level and one at the Operator level. If you’re passionate about simulating real-world adversaries, from phishing and privilege escalation to badge cloning and physical intrusion, this … is your opportunity to join a flat-structured team where impact speaks louder than titles. This is true redteaming – 80% technical, 20% physical/social engineering. No purple teaming (that’s a separate function), no people management, just pure offensive security. The team is flat, but Senior Red Teamers are leaned on heavily … visibility and influence without formal management responsibilities. Online job hunting tools What I’m Looking For: Senior Red Teamer 5+ years of hands-on redteam experience Operates at a strategic and technical depth, capable of guiding others Passionate about exploits, evasion techniques, and full-scope engagements Comfortable taking the lead in engagements and acting More ❯
Slough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Category: Other EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: We are seeking a Principal Vulnerability Engineer to join the security vulnerability team for the Java platform. This team performs both redteam (offensive) and blue team (defensive) activities. Responsibilities include proactive research, security tooling, assessments, and More ❯
Maidstone, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Other - EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: We are looking for a Principal Vulnerability Engineer to join the security vulnerability team for the Java platform. The team conducts both redteam (offensive) and blue team (defensive) duties. Responsibilities include proactive research, security tooling, assessments, and More ❯
Reading, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
network you want to login/join with: Prism Digital have partnered with a super interesting and niche VC-backed client specialising in attack surface management and automated red teaming. Their platform provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. They have received numerous awards for being an up-and-coming security More ❯