Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Sanderson
Cyber Security Threat Hunter Edinburgh/Hybrid Working £75,000 - £85,000 + benefits Fantastic new permanent opportunity for an experienced Security Engineer with strong Threat Engineering/Hunting experience required to join this specialist financial services business to help them deliver a range of proactive threat hunting cyber security projects. As a specialist Threat Hunter you … will be responsible for proactively searching for and identifying threat actors that have evaded traditional security defences. This role requires a deep understanding of attacker tactics, techniques, and procedures (TTPs), MITRE ATT&CK Framework, cyber kill chain as well as the ability to analyse large datasets to uncover hidden threats. The ideal candidate will be a creative and analytical … problem-solver who can work independently and as part of a team to enhance their security posture. Skills Required: A strong proven background within Cyber Security engineering and at least 2-3 years' experience dedicated to Threat Hunting, Threat Intelligence and Threat Modelling. Proven experience in a SOC, CIRT, or similar security operations environment. Deep understanding of More ❯
Peterborough, Cambridgeshire, England, United Kingdom Hybrid / WFH Options
Sanderson
Cyber Security Threat Hunter Peterborough/Hybrid Working £75,000 - £85,000 + benefits Fantastic new permanent opportunity for an experienced Security Engineer with strong Threat Engineering/Hunting experience required to join this specialist financial services business to help them deliver a range of proactive threat hunting cyber security projects. As a specialist Threat Hunter you … will be responsible for proactively searching for and identifying threat actors that have evaded traditional security defences. This role requires a deep understanding of attacker tactics, techniques, and procedures (TTPs), MITRE ATT&CK Framework, cyber kill chain as well as the ability to analyse large datasets to uncover hidden threats. The ideal candidate will be a creative and analytical … problem-solver who can work independently and as part of a team to enhance their security posture. Skills Required: A strong proven background within Cyber Security engineering and at least 2-3 years' experience dedicated to Threat Hunting, Threat Intelligence and Threat Modelling. Proven experience in a SOC, CIRT, or similar security operations environment. Deep understanding of More ❯
Team Lead is responsible for defining, developing, and leading the strategic direction for safeguarding the organisation's infrastructure and applications. This is achieved by proactively identifying, assessing, and remediating security vulnerabilities. The role sits within the Digital Engineering Services & Solutions (DES) department of the Technology Division. The role is part of the Digital Engineering Services & Solutions (DES) department, which … with service transition processes to ensure compliance with internal controls and regulatory standards. It plays a critical role in governance, audit readiness, and the continuous improvement of MUFG's security posture, while also serving as the central coordination point for all vulnerability-related activities across DES. The successful candidate must demonstrate proven experience in leading teams and fostering a … expected to establish best practices for risk identification and remediation planning, while also influencing stakeholders and delivering competitive advantage for global organisations by protecting against external threats and potential security vulnerabilities. NUMBER OF DIRECT REPORTS Circa 5 Key Responsibilities Strategic Leadership & Vision Lead the design, development, operation and management of the department's Threat and Vulnerability Management (TVM) strategy More ❯
Team Lead is responsible for defining, developing, and leading the strategic direction for safeguarding the organisation's infrastructure and applications. This is achieved by proactively identifying, assessing, and remediating security vulnerabilities. The role sits within the Digital Engineering Services & Solutions (DES) department of the Technology Division.The role is part of the Digital Engineering Services & Solutions (DES) department, which encompasses … with service transition processes to ensure compliance with internal controls and regulatory standards. It plays a critical role in governance, audit readiness, and the continuous improvement of MUFG's security posture, while also serving as the central coordination point for all vulnerability-related activities across DES.The successful candidate must demonstrate proven experience in leading teams and fostering a culture … expected to establish best practices for risk identification and remediation planning, while also influencing stakeholders and delivering competitive advantage for global organisations by protecting against external threats and potential security vulnerabilities.NUMBER OF DIRECT REPORTSCirca 5 KEY RESPONSIBILITIES Strategic Leadership & Vision Lead the design, development, operation and management of the department's Threat and Vulnerability Management (TVM) strategy and roadmaps More ❯
Stone, Staffordshire, England, United Kingdom Hybrid / WFH Options
Meritus Talent
OT Cyber Security Engineer | Stone, Staffordshire (Remote Working Available) | £NEG (Enquire for Details) | Systems Integration Consultancy | SC Clearance Eligibility Required MERITUS are working with a leading Systems Integration Consultancy based in Stone, Staffordshire. They're looking for an Operational Technology Cyber Security Engineer with a background in Industrial Control Systems (ICS/SCADA) This is a fantastic opportunity … national infrastructure projects across the energy, utilities, water, renewables, and manufacturing sectors. This role offers home-based flexibility with UK-wide travel and the chance to lead high-impact security projects within complex OT environments. As a Senior ICS OT Cyber Security Engineer, you will take a lead role in securing operational technology networks, delivering threat modelling, penetration … testing, and cyber risk mitigation strategies for industrial environments. You will work closely with key stakeholders to design secure architectures, provide technical leadership on live security projects, and guide junior engineers in best practice for OT cybersecurity. The role requires candidates to be eligible for SC Level Security Clearance. Main Responsibilities: Lead the design and implementation of secure More ❯
Stone, England, United Kingdom Hybrid / WFH Options
Meritus
OT Cyber Security Engineer | Stone, Staffordshire (Remote Working Available) | £NEG (Enquire for Details) | Systems Integration Consultancy | SC Clearance Eligibility Required MERITUS are working with a leading Systems Integration Consultancy based in Stone, Staffordshire. They're looking for an Operational Technology Cyber Security Engineer with a background in Industrial Control Systems (ICS/SCADA). This is a fantastic … national infrastructure projects across the energy, utilities, water, renewables, and manufacturing sectors. This role offers home-based flexibility with UK-wide travel and the chance to lead high-impact security projects within complex OT environments. As a Senior ICS OT Cyber Security Engineer, you will take a lead role in securing operational technology networks, delivering threat modelling, penetration … testing, and cyber risk mitigation strategies for industrial environments. You will work closely with key stakeholders to design secure architectures, provide technical leadership on live security projects, and guide junior engineers in best practice for OT cybersecurity. The role requires candidates to be eligible for SC Level Security Clearance. Main Responsibilities: Lead the design and implementation of secure More ❯
Location: Belfast Workplace: Hybrid The opportunity: The Security Vulnerability and Penetration Testing Engineer will oversee and serve as a technical resource for all assessment activities related to the security posture of existing and proposed firm systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems per the firm's business objectives … regulatory requirements, and strategic goals. Main responsibilities: Perform security penetration testing of the Firm's systems, platforms, and applications Serve as a Subject Matter Expert (SME) for the VAPT function Serve as the system owner for common VAPT toolsets, platforms, and processes Provide technical assessment reports that are easily understandable by the target audience and include practical and reasonable … recommendations based upon sound risk management principles Skills and experience: A Computer Science bachelor's degree or substantially equivalent experience CISSP is required GIAC GPEN or GWAPT is preferred OffensiveSecurity OSCP is required Commanding knowledge of VAPT concepts and best practices, including the requirements for WhiteHat/ethical hacking Expert understanding of the difference between a vulnerability More ❯
Penetration Tester - Red Team - Remote A renowned cyber security consultancy is growing their technical team with the addition of a Penetration Tester with experience of Red Team engagements. You'll join a talented team of cyber security specialists to work on a range of offensivesecurity projects with clients across various industries, using bleeding-edge tooling … to deliver a top class, bespoke service. You'll enjoy leading engagements that will offer brilliant exposure to different security specialisms, and be supported to develop your skills and career with professional qualifications. To be successful in this role, you should bring: A minimum of 2 years' experience working on red team engagements Strong background in penetration testing with … GO Professional certifications in Red Teaming - CREST CRTS, CSAS, CRTO, CRTL, OSCE etc. Due to the nature of the projects undertaken, the successful candidate must be eligible for UK Security Clearance. If you would like to learn more about this exciting opportunity to work on complex red team engagements, apply now More ❯
London, England, United Kingdom Hybrid / WFH Options
Palo Alto Networks
employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! About Unit 42 Consulting Unit 42 Consulting is Palo Alto Networks' elite security advisory team. Our vision is to create a more secure digital world by delivering the highest quality incident response, risk management, and digital forensic services to clients of all … record of delivering mission-critical cybersecurity solutions, we work swiftly to provide effective incident response, attack readiness, and remediation plans, focusing on long-term support to enhance our clients’ security posture. Job Description Your Career Unit 42 is a dynamic, energetic, and highly collaborative organization within Palo Alto Networks. If you possess an entrepreneurial spirit, thrive in fast-paced … the compelling business value of Unit 42's offerings. Your efforts will directly contribute to increasing Unit 42's market share and strengthening our brand identity as the elite security advisory team Cross-Functional & Partner Collaboration: Collaborate seamlessly with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure More ❯
london (city of london), south east england, united kingdom
Bonhill Partners
Role: Red Team Operator Rate: TBC Location: London, City. Contract length: 5 months -> Perm Conversion Requirements: 3+ years of experience in offensivesecurity, including red teaming and penetration testing Strong understanding of the MITRE ATT&CK framework and threat emulation methodologies Proficiency in offensive tools (Cobalt Strike, Sliver, Metasploit, etc.) and custom payload development Experience with evasion More ❯
on problems that really matter This isnt just another engineering role. Its your chance to build technology that protects enterprises from real-world attacks while shaping the future of offensivesecurity at scale. Interested? Apply now this one wont stay open for long. More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
that really matter This isn’t just another engineering role. It’s your chance to build technology that protects enterprises from real-world attacks while shaping the future of offensivesecurity at scale. Interested? Apply now — this one won’t stay open for long. More ❯
Job Title: Penetration Tester (CHECK Team Member) Location: UK (Hybrid/Remote) Experience: 1–3 years Eligibility: UK National (must be eligible for security clearance) About the Role: We’re looking for a Penetration Tester (CHECK Team Member) to join our growing cybersecurity team. You’ll conduct network, web, and application security testing for a range of clients … assessments. Produce clear, actionable reports and remediation guidance. Support CHECK-accredited engagements and collaborate with senior testers. Stay current with new exploits, tools, and testing techniques. Requirements UK National (security clearance eligibility required). 1–3 years’ experience in penetration testing or offensive security. CHECK Team Member status (or eligible within 6 months). Strong technical understanding of More ❯
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. Theyre now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact leadership … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? ? Competitive compensation & benefits ? Key leadership role in a high-growth cybersecurity scale-up ? Opportunity to shape global engineering strategy and culture ? Work with cutting-edge … chance to lead a global engineering function at a company reshaping how the worlds biggest organisations stay ahead of attackers. If youre a proven applications leader with SaaS and security experience this ones for you. Apply now your next big challenge starts here. More ❯
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. Theyre now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact leadership … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? ? Competitive compensation & benefits ? Key leadership role in a high-growth cybersecurity scale-up ? Opportunity to shape global engineering strategy and culture ? Work with cutting-edge … chance to lead a global engineering function at a company reshaping how the worlds biggest organisations stay ahead of attackers. If youre a proven applications leader with SaaS and security experience this ones for you. Apply now your next big challenge starts here. More ❯
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. They're now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? Competitive compensation & benefits Key leadership role in a high-growth cybersecurity scale-up Opportunity to shape global engineering strategy and culture Work with cutting-edge … lead a global engineering function at a company reshaping how the world's biggest organisations stay ahead of attackers. If you're a proven applications leader with SaaS and security experience - this one's for you. Apply now - your next big challenge starts here. More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. They’re now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? Competitive compensation & benefits Key leadership role in a high-growth cybersecurity scale-up Opportunity to shape global engineering strategy and culture Work with cutting-edge … lead a global engineering function at a company reshaping how the world’s biggest organisations stay ahead of attackers. If you’re a proven applications leader with SaaS and security experience — this one’s for you. Apply now — your next big challenge starts here. More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xact Placements Limited
the market. Recognised by Gartner, backed by top-tier VC investors, and trusted by Fortune 500s and critical infrastructure providers, this scale-up is building the future of continuous offensive security. They’re now seeking an ambitious Head of Applications to lead their global Application Technology team across the UK, Singapore, and the US. This is a high-impact … understanding of SaaS fundamentals: onboarding, authentication, SSO, granular authorisation, multi-tenancy Familiarity with workflow orchestration, asynchronous tasks, and event-driven architecture Ideally, exposure to cybersecurity platforms or large-scale security data systems Why join? Competitive compensation & benefits Key leadership role in a high-growth cybersecurity scale-up Opportunity to shape global engineering strategy and culture Work with cutting-edge … lead a global engineering function at a company reshaping how the world’s biggest organisations stay ahead of attackers. If you’re a proven applications leader with SaaS and security experience — this one’s for you. Apply now — your next big challenge starts here. More ❯