London, England, United Kingdom Hybrid / WFH Options
Client Server
OffensiveSecurity Tester (Red Team) London/WFH to £70k Opportunity to progress your career as an OffensiveSecurity Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; you'll be working on Greenfield projects, collaborating with and learning from a hugely talented team. Your … role: As an OffensiveSecurity Tester you will manage client engagements, perform security tests and report findings; you'll be using industry standard combined with in-house developed tools as well as carrying out manual reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within … a Russel Group or top tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You're OSCP or CRT certified You have commercial experience with OffensiveSecurity, Red Team testing or Penetration testing You have a keen interest in Cyber Security and understanding of key concepts and protocols You can code with any More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
OffensiveSecurity Tester (Red Team) London/WFH to £70k Opportunity to progress your career as an OffensiveSecurity Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; you'll be working on Greenfield projects, collaborating with and learning from a hugely talented team. Your … role: As an OffensiveSecurity Tester you will manage client engagements, perform security tests and report findings; you'll be using industry standard combined with in-house developed tools as well as carrying out manual reviews to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within … a Russel Group or top tier world university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You're OSCP or CRT certified You have commercial experience with OffensiveSecurity, Red Team testing or Penetration testing You have a keen interest in Cyber Security and understanding of key concepts and protocols You can code with any More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Circle Group
Senior/Principal OffensiveSecurity Consultant £100k Location: Hybrid (2 days per month in London) Salary: £80,000 - £100,000 + benefits Are you a Senior OffensiveSecurity Consultant or Principal Penetration Tester ready to take the next step into Red Teaming and Adversarial Simulation ? This is your opportunity to join an agile, rapidly growing UK … cyber security consultancy where you can own and shape an entire offensive service line , build advanced infrastructure, and contribute to research and tooling that truly make an impact. About the Role As a Senior/Principal Offensive Consultant , you'll lead complex technical engagements that go beyond standard penetration testing - focusing on advanced exploitative infrastructure testing , Active … initiatives - including whitepapers, presentations, and thought leadership. Mentor junior consultants, helping grow the internal capability and knowledge base. About You You'll be an experienced Penetration Testing Consultant/OffensiveSecurity Professional who combines strong technical capability with commercial awareness and client empathy. You'll thrive on pushing boundaries, building new services, and seeing your work directly shape More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Circle Recruitment
Senior/Principal OffensiveSecurity Consultant £100k Location: Hybrid (2 days per month in London) Salary: £80,000 - £100,000 + benefits Are you a Senior OffensiveSecurity Consultant or Principal Penetration Tester ready to take the next step into Red Teaming and Adversarial Simulation This is your opportunity to join an agile, rapidly growing UK … cyber security consultancy where you can own and shape an entire offensive service line , build advanced infrastructure, and contribute to research and tooling that truly make an impact. About the Role As a Senior/Principal Offensive Consultant , you'll lead complex technical engagements that go beyond standard penetration testing - focusing on advanced exploitative infrastructure testing , Active … initiatives - including whitepapers, presentations, and thought leadership. Mentor junior consultants, helping grow the internal capability and knowledge base. About You You'll be an experienced Penetration Testing Consultant/OffensiveSecurity Professional who combines strong technical capability with commercial awareness and client empathy. You'll thrive on pushing boundaries, building new services, and seeing your work directly shape More ❯
OffensiveSecurity Researcher/Security Consultant | Elite Cybersecurity Scale-Up | Fully Remote (Global) Ready to take your offensivesecurity skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator , backed by funding, recognised by Gartner, and trusted by some of the worlds biggest enterprises and critical infrastructure providers. Theyre … building technology that helps security teams outrun real-world threats and theyre looking for offensivesecurity experts who thrive on finding vulnerabilities where others cant. What youll be doing: Spending your days doing what you love: hacking (professionally speaking) discovering innovative, high-impact vulnerabilities across global enterprises Hunting for weaknesses that matter: RCE > weak SSL ciphers Collaborating … with other seasoned offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences with full company support to make it happen More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
OffensiveSecurity Researcher/Security Consultant | Elite Cybersecurity Scale-Up | Fully Remote (Global) Ready to take your offensivesecurity skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator , backed by funding, recognised by Gartner, and trusted by some of the world’s biggest enterprises and critical infrastructure providers. … They’re building technology that helps security teams outrun real-world threats — and they’re looking for offensivesecurity experts who thrive on finding vulnerabilities where others can’t. What you’ll be doing: Spending your days doing what you love: hacking (professionally speaking) — discovering innovative, high-impact vulnerabilities across global enterprises Hunting for weaknesses that matter … RCE > weak SSL ciphers Collaborating with other seasoned offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
OffensiveSecurity Researcher/Security Consultant | Elite Cybersecurity Scale-Up | Fully Remote (Global) Ready to take your offensivesecurity skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator , backed by funding, recognised by Gartner, and trusted by some of the world’s biggest enterprises and critical infrastructure providers. … They’re building technology that helps security teams outrun real-world threats — and they’re looking for offensivesecurity experts who thrive on finding vulnerabilities where others can’t. What you’ll be doing: Spending your days doing what you love: hacking (professionally speaking) — discovering innovative, high-impact vulnerabilities across global enterprises Hunting for weaknesses that matter … RCE > weak SSL ciphers Collaborating with other seasoned offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company More ❯
OffensiveSecurity Researcher/Security Consultant Elite Cybersecurity Scale-Up Fully Remote (Global) Ready to take your offensivesecurity skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator, backed by $29M funding, recognised by Gartner, and trusted by some of the world's biggest enterprises and critical infrastructure … providers. They're building technology that helps security teams outrun real-world threats - and they're looking for offensivesecurity experts who thrive on finding vulnerabilities where others can't. What you'll be doing: Spending your days doing what you love: hacking (professionally speaking) - discovering innovative, high-impact vulnerabilities across global enterprises Hunting for weaknesses that … matter: RCE > weak SSL ciphers Collaborating with other seasoned offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences - with full More ❯
Keyworth, Nottinghamshire, United Kingdom Hybrid / WFH Options
UK Research and Innovation (UKRI)
plays a pivotal role in managing and optimising the organisations critical enterprise technical services that underpin and enable UKRI's business capabilities. Within the group a team of Information Security Professionals support the delivery of modern, secure, resilient and scalable services across a larger federated team of Digital, Data and Technology professionals to deliver impact across the organisation and … the wider UK research and innovation system. Join us for this rare opportunity to apply your experience in offensivesecurity and threat intelligence in a dynamic, fast-paced security operational and strategic role in an organisation at the heart of research and innovation in the UK. Leading the Red Team of penetration testers your broad remit is … to identify real-world risks to diverse technical landscapes, uncovering security vulnerabilities, actively exploiting findings, assessing additional impacts through post-exploitation, and providing proactive advice to teams on the most effective remediation strategies. The role encompasses the full scope and delivery of penetration testing, including Black Box network assessments, insider threat evaluations, credentialed application exploitation, and rigorous testing of More ❯
Wilmslow, Cheshire, North West, United Kingdom Hybrid / WFH Options
Secure Recruitment Ltd
CYBER SECURITY ENGINEER £90-100,000/Bonus + Excellent Staff Benefits including Strong Pension, Life Assurance Hybrid Working ( 2 Days per Week Onsite ) An interesting opportunity has presented itself within one of the UKs largest Independent Software Based Organisations who are one of a major driving forces behind Innovative Development of Enterprise-Led Internet Technology. They are now … looking for an Cyber Security Engineer to join their existing & high performing large scale In - House Security Team including SOC & Cyber Analysts through to Experienced Cyber Security Engineers & Security Architects. As a Cyber Security Engineer you will focus on the technical side of IT Security, looking at areas such as Application Security & Code … Analysis, ensuring they are Built Securely. The Information & Cyber Security Team deal with the Security of Closed-Sourced, Open-Source & In-House Developed Applications ensuring that All Systems & Services are Built with Privacy & Security by Design. You will be working closely with the wider Security Function &Development Teams, to assist with Application Based Vulnerabilities are Understood More ❯
Birmingham, Staffordshire, United Kingdom Hybrid / WFH Options
RSM UK
Cyber Security Consultant (Penetration Tester) Milton Keynes, Buckinghamshire, United Kingdom We are seeking an experienced Cyber Security Consultant (Penetration Tester) . Make an Impact at RSM UK At RSM, our consulting team brings together diverse advisory experts to deliver our six core solutions: business transformation, forensic, deal services, restructuring, finance function support, and risk and governance. Our solutions … our six solutions, expanding our team of expert consultants, embracing a digital-first approach, strengthening our global presence, and building strong client relationships. We are seeking an enthusiastic Cyber Security Consultant to join our team. Working alongside our experienced team of specialists, you'll deliver offensivesecurity services including digital footprint reconnaissance, social engineering, penetration testing, vulnerability … assessments, and more to high-profile clients across all industries. The purpose of this role is to deliver offensivesecurity services such as digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modeling, cyber-attack simulation exercises, and more. You'll benefit from ongoing coaching, career mentoring, and support through our career pathway. You will have opportunities More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Digital Waffle
On-site preferred) Salary: Up to £90,000 + Benefits + Bonus Employment Type: Permanent Overview We are seeking a highly skilled Red Team Specialist to join our clients security function. You will lead and execute offensivesecurity operations, simulating real-world adversaries to identify weaknesses in our organisation's technology, processes, and human controls. This role … is ideal for an individual with deep technical expertise, strong threat-emulation experience, and the ability to translate complex findings into actionable security improvements. Key Responsibilities Plan, execute, and report on red team engagements including full-scope attack simulations Perform targeted adversary emulation across network, application, cloud, and physical domains Develop exploit chains and bypass advanced detection and security … emerging attacker TTPs, threat actors, and exploit techniques Mentor junior team members and contribute to tooling, methodology, and lab development Required Skills & Experience 3+ years' experience in red teaming, offensivesecurity, or advanced penetration testing Strong knowledge of attacker frameworks (e.g., MITRE ATT&CK, NIST adversary simulation guidelines) Highly proficient with red team tools and techniques (e.g., Cobalt More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Digital Waffle
/Flexible) Salary: Up to £80,000 + Bonus + Benefits Employment Type: Permanent Overview We are seeking an experienced Senior Penetration Tester with a strong background in infrastructure security testing to join a growing offensivesecurity team. The ideal candidate will have deep technical expertise, the ability to lead and independently deliver complex engagements, and a … passion for uncovering and exploiting vulnerabilities across enterprise environments. You will play a key role in strengthening the organisation's security posture by conducting infrastructure-focused assessments, mentoring junior testers, and influencing remediation strategies. Key Responsibilities Deliver internal and external network and infrastructure penetration tests , including on-premises and cloud-hosted environments Perform testing of Windows & Linux infrastructure, Active … Directory, network services, and security appliances Conduct vulnerability exploitation , privilege escalation, and lateral movement to demonstrate full attack paths Lead small engagement teams and oversee delivery quality, documentation, and client communication Produce high-quality, concise, and risk-aligned reports with actionable remediation guidance Support scoping calls, stakeholder workshops, and post-engagement debriefs Contribute to tooling, methodology enhancement, and internal More ❯
Bristol, Avon, England, United Kingdom Hybrid / WFH Options
Sanderson
Cyber Security Threat Hunter Bristol/Hybrid Working £75,000 - £85,000 + benefits Fantastic new permanent opportunity for an experienced Security Engineer with strong Threat Engineering/Hunting experience required to join this specialist financial services business to help them deliver a range of proactive threat hunting cyber security projects. As a specialist Threat Hunter you … will be responsible for proactively searching for and identifying threat actors that have evaded traditional security defences. This role requires a deep understanding of attacker tactics, techniques, and procedures (TTPs), MITRE ATT&CK Framework, cyber kill chain as well as the ability to analyse large datasets to uncover hidden threats. The ideal candidate will be a creative and analytical … problem-solver who can work independently and as part of a team to enhance their security posture. Skills Required: A strong proven background within Cyber Security engineering and at least 2-3 years' experience dedicated to Threat Hunting, Threat Intelligence and Threat Modelling. Proven experience in a SOC, CIRT, or similar security operations environment. Deep understanding of More ❯
Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Sanderson
Cyber Security Threat Hunter Edinburgh/Hybrid Working £75,000 - £85,000 + benefits Fantastic new permanent opportunity for an experienced Security Engineer with strong Threat Engineering/Hunting experience required to join this specialist financial services business to help them deliver a range of proactive threat hunting cyber security projects. As a specialist Threat Hunter you … will be responsible for proactively searching for and identifying threat actors that have evaded traditional security defences. This role requires a deep understanding of attacker tactics, techniques, and procedures (TTPs), MITRE ATT&CK Framework, cyber kill chain as well as the ability to analyse large datasets to uncover hidden threats. The ideal candidate will be a creative and analytical … problem-solver who can work independently and as part of a team to enhance their security posture. Skills Required: A strong proven background within Cyber Security engineering and at least 2-3 years' experience dedicated to Threat Hunting, Threat Intelligence and Threat Modelling. Proven experience in a SOC, CIRT, or similar security operations environment. Deep understanding of More ❯
Peterborough, Cambridgeshire, England, United Kingdom Hybrid / WFH Options
Sanderson
Cyber Security Threat Hunter Peterborough/Hybrid Working £75,000 - £85,000 + benefits Fantastic new permanent opportunity for an experienced Security Engineer with strong Threat Engineering/Hunting experience required to join this specialist financial services business to help them deliver a range of proactive threat hunting cyber security projects. As a specialist Threat Hunter you … will be responsible for proactively searching for and identifying threat actors that have evaded traditional security defences. This role requires a deep understanding of attacker tactics, techniques, and procedures (TTPs), MITRE ATT&CK Framework, cyber kill chain as well as the ability to analyse large datasets to uncover hidden threats. The ideal candidate will be a creative and analytical … problem-solver who can work independently and as part of a team to enhance their security posture. Skills Required: A strong proven background within Cyber Security engineering and at least 2-3 years' experience dedicated to Threat Hunting, Threat Intelligence and Threat Modelling. Proven experience in a SOC, CIRT, or similar security operations environment. Deep understanding of More ❯
Stone, Staffordshire, England, United Kingdom Hybrid / WFH Options
Meritus Talent
OT Cyber Security Engineer | Stone, Staffordshire (Remote Working Available) | £NEG (Enquire for Details) | Systems Integration Consultancy | SC Clearance Eligibility Required MERITUS are working with a leading Systems Integration Consultancy based in Stone, Staffordshire. They're looking for an Operational Technology Cyber Security Engineer with a background in Industrial Control Systems (ICS/SCADA) This is a fantastic opportunity … national infrastructure projects across the energy, utilities, water, renewables, and manufacturing sectors. This role offers home-based flexibility with UK-wide travel and the chance to lead high-impact security projects within complex OT environments. As a Senior ICS OT Cyber Security Engineer, you will take a lead role in securing operational technology networks, delivering threat modelling, penetration … testing, and cyber risk mitigation strategies for industrial environments. You will work closely with key stakeholders to design secure architectures, provide technical leadership on live security projects, and guide junior engineers in best practice for OT cybersecurity. The role requires candidates to be eligible for SC Level Security Clearance. Main Responsibilities: Lead the design and implementation of secure More ❯
Stone, England, United Kingdom Hybrid / WFH Options
Meritus
OT Cyber Security Engineer | Stone, Staffordshire (Remote Working Available) | £NEG (Enquire for Details) | Systems Integration Consultancy | SC Clearance Eligibility Required MERITUS are working with a leading Systems Integration Consultancy based in Stone, Staffordshire. They're looking for an Operational Technology Cyber Security Engineer with a background in Industrial Control Systems (ICS/SCADA). This is a fantastic … national infrastructure projects across the energy, utilities, water, renewables, and manufacturing sectors. This role offers home-based flexibility with UK-wide travel and the chance to lead high-impact security projects within complex OT environments. As a Senior ICS OT Cyber Security Engineer, you will take a lead role in securing operational technology networks, delivering threat modelling, penetration … testing, and cyber risk mitigation strategies for industrial environments. You will work closely with key stakeholders to design secure architectures, provide technical leadership on live security projects, and guide junior engineers in best practice for OT cybersecurity. The role requires candidates to be eligible for SC Level Security Clearance. Main Responsibilities: Lead the design and implementation of secure More ❯
Location: Belfast Workplace: Hybrid The opportunity: The Security Vulnerability and Penetration Testing Engineer will oversee and serve as a technical resource for all assessment activities related to the security posture of existing and proposed firm systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems per the firm's business objectives … regulatory requirements, and strategic goals. Main responsibilities: Perform security penetration testing of the Firm's systems, platforms, and applications Serve as a Subject Matter Expert (SME) for the VAPT function Serve as the system owner for common VAPT toolsets, platforms, and processes Provide technical assessment reports that are easily understandable by the target audience and include practical and reasonable … recommendations based upon sound risk management principles Skills and experience: A Computer Science bachelor's degree or substantially equivalent experience CISSP is required GIAC GPEN or GWAPT is preferred OffensiveSecurity OSCP is required Commanding knowledge of VAPT concepts and best practices, including the requirements for WhiteHat/ethical hacking Expert understanding of the difference between a vulnerability More ❯
London, England, United Kingdom Hybrid / WFH Options
Palo Alto Networks
employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! About Unit 42 Consulting Unit 42 Consulting is Palo Alto Networks' elite security advisory team. Our vision is to create a more secure digital world by delivering the highest quality incident response, risk management, and digital forensic services to clients of all … record of delivering mission-critical cybersecurity solutions, we work swiftly to provide effective incident response, attack readiness, and remediation plans, focusing on long-term support to enhance our clients’ security posture. Job Description Your Career Unit 42 is a dynamic, energetic, and highly collaborative organization within Palo Alto Networks. If you possess an entrepreneurial spirit, thrive in fast-paced … the compelling business value of Unit 42's offerings. Your efforts will directly contribute to increasing Unit 42's market share and strengthening our brand identity as the elite security advisory team Cross-Functional & Partner Collaboration: Collaborate seamlessly with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure More ❯
on problems that really matter This isnt just another engineering role. Its your chance to build technology that protects enterprises from real-world attacks while shaping the future of offensivesecurity at scale. Interested? Apply now this one wont stay open for long. More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
that really matter This isn’t just another engineering role. It’s your chance to build technology that protects enterprises from real-world attacks while shaping the future of offensivesecurity at scale. Interested? Apply now — this one won’t stay open for long. More ❯
Job Title: Penetration Tester (CHECK Team Member) Location: UK (Hybrid/Remote) Experience: 1–3 years Eligibility: UK National (must be eligible for security clearance) About the Role: We’re looking for a Penetration Tester (CHECK Team Member) to join our growing cybersecurity team. You’ll conduct network, web, and application security testing for a range of clients … assessments. Produce clear, actionable reports and remediation guidance. Support CHECK-accredited engagements and collaborate with senior testers. Stay current with new exploits, tools, and testing techniques. Requirements UK National (security clearance eligibility required). 1–3 years’ experience in penetration testing or offensive security. CHECK Team Member status (or eligible within 6 months). Strong technical understanding of More ❯
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. Theyre now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact leadership … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? ? Competitive compensation & benefits ? Key leadership role in a high-growth cybersecurity scale-up ? Opportunity to shape global engineering strategy and culture ? Work with cutting-edge … chance to lead a global engineering function at a company reshaping how the worlds biggest organisations stay ahead of attackers. If youre a proven applications leader with SaaS and security experience this ones for you. Apply now your next big challenge starts here. More ❯
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. Theyre now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact leadership … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? ? Competitive compensation & benefits ? Key leadership role in a high-growth cybersecurity scale-up ? Opportunity to shape global engineering strategy and culture ? Work with cutting-edge … chance to lead a global engineering function at a company reshaping how the worlds biggest organisations stay ahead of attackers. If youre a proven applications leader with SaaS and security experience this ones for you. Apply now your next big challenge starts here. More ❯