our clients and the challenges they face to create tailored solutions and avoid generic, off-the-shelf products and services. The Role We're looking for an experienced Red Team Operator to join our adversary simulation team, delivering high-impact operations against some of the most complex enterprise environments in the UK and beyond. This isn't a … derived from current threat actors, helping our clients uncover blind spots and prepare for the attacks that actually matter. We value curiosity, creativity, and diverse experience - some of our team came from medicine, others from blue team, IT, or non-technical backgrounds. If you're an experienced operator looking to work on challenging problems alongside a strong and … supportive team, we'd love to hear from you. What you will be doing: Planning and executing full-spectrum red team operations against large-scale organisations. Designing and delivering targeted phishing and social engineering campaigns with behavioural realism. Performing advanced Active Directory enumeration and abuse, including trust path abuse, delegation exploitation, and credential material extraction. Simulating adversary behaviour More ❯
teams, and you're always looking for ways to innovate and improve processes. You're hands-on, adaptable, and ready to make a real impact. About The Team: Our cybersecurity team is responsible for protecting the organisation's digital environment through a blend of defensive operations (Blue Team), offensive simulations (Red Team), and strategic … development (PurpleTeam). We collaborate across disciplines to maintain a high security posture while also building a culture of continuous improvement. As part of the team, you'll gain exposure to a wide range of disciplines while working on practical solutions that support our operations. We value initiative, teamwork, and a desire to grow both … outcomes Participate in internal security projects with guidance from senior staff Engage with platform and infrastructure teams to align technical improvements Provide mentoring support to placement students or junior team members when required Functional internal tools/scripts that support security workflows Documented improvements to existing security processes Contribution to research and development for new capabilities Clear project documentation More ❯
to manage multiple projects and engagements Strong understanding of networking, firewalls, infrastructure, and security automation Experience with on-prem data centers, Kubernetes, and cloud security (AWS, Azure, GCP) Red Team & PurpleTeam knowledge is a massive advantage Vendor-agnostic mindset - we use a broad range of technologies Passion for homelabbing, hacking, and learning Budget: Open - looking More ❯
our abilities through training programmes, conferences and dedicating 20% of our time to research and self-development. As a Pre-Sales (Technical), you will work closely with the sales team, technical teams, and prospective clients to understand their cybersecurity requirements and propose appropriate solutions from our service portfolio. This is a client-facing role that requires both technical expertise … support role within cybersecurity or IT services Understanding of the cyber threat landscape Familiarity with AWS, Azure, or Google Cloud. Understanding of Cyber Services markets e.g. Penetration Testing, Red Team/PurpleTeam, Adversary Simulation, risk and compliance frameworks ISO 27001, NIST, DORA, CREST. TIBER etc.) Willingness to travel to regular F2F end user meetings Familiarity … cybersecurity or IT services Experience in the enterprise space Benefits Competitive base salary + performance-based commission Flexible working environment Opportunities for career advancement and professional development Supportive, dynamic team culture Frequent team events and trips Annual training budget More ❯
company, always looking for ways to upgrade our abilities through training programmes, conferences and dedicating 20% of our time to research and self-development. We're expanding our sales team and looking for a driven and strategic Business Development Manager to help us grow our footprint and unlock new revenue opportunities. As the New Business Development Manager, you will … Requirements 3+ years of proven success in a B2B Cyber security sales Good understanding of the cyber threat landscape Strong understanding of Cyber Services markets e.g. Penetration Testing, Red Team/PurpleTeam, Adversary Simulation) Willingness to travel to regular F2F end user meetings Excellent communication, negotiation, and interpersonal skills Self-starter with a results-oriented … a fast-paced, growth-focused environment Bachelor's degree Benefits Competitive base salary + performance-based commission Flexible working environment Opportunities for career advancement and professional development Supportive, dynamic team culture Frequent team events and trips Annual training budget We are looking for a hungry self starting hungry new business professional. More ❯
always looking for ways to upgrade our abilities through training programmes, conferences and dedicating 20% of our time to research and self-development. Tasks We're expanding our sales team and looking for a driven and strategic Channel Account Manager to help us grow our footprint and unlock new revenue opportunities. As a Channel Account Manager, you will be … partner strategy Requirements 3+ years of experience in channel sales partner management Good understanding of the cyber threat landscape Understanding of the cyber services markets e.g. Penetration Testing, Red Team/PurpleTeam, Adversary Simulation) Excellent communication, negotiation, and interpersonal skills Self-starter with a results-oriented mindset and the ability to work independently Experience of … partners Willingness to attend industry events Bachelor's degree Benefits Competitive base salary + performance-based commission Flexible working environment Opportunities for career advancement and professional development Supportive, dynamic team culture Frequent team events and trips Annual training budget More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
Damco Spain SL
Join Maersk's groundbreaking Cyber Team: Redefining Incident Management & Response Imagine a career where you're not just responding to security incidents-you're revolutionising how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn … t your typical SOC/CERT role: our combined fire team approach team is built on cutting-edge research and designed to drive change, resilience, and agility in ways the industry has never seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You … through Capture the Flag (CTF) exercises and direct opportunities to bring your ideas to life. Are you ready to be part of something transformational at Maersk and join a team that's setting a new standard in cybersecurity? Join a World-Class Cyber Team: Be part of an elite cyber operation at one of the globe's most More ❯
people, in more places around the world. Ripple is looking for passionate Information Security professionals to build a world class Information Security program. As part of the Information Security team, you will help us achieve this mission by actively working to protect our staff, company, and the larger crypto communities we engage with. Ripple's Detection & Response team … security services for peak effectiveness Research and collaborate internally and externally on open-source solutions Automate response processes with SOAR and related technologies Act in a purpleteam capacity to ensure effectiveness of security systems and controls Participate in cross-functional security functions to help drive continual program improvements WHAT YOU'LL BRING: 5+ years of experience … from a security perspective Experience building and delivering projects from start to finish Knowledge of a broad range of attacker tactics, techniques, and procedures (TTP's) Above all, a team player that can handle challenging situations, a rapidly maturing security culture, and an eagerness to mentor less experienced engineers WHO WE ARE: Do Your Best Work The opportunity to More ❯
Cardiff, South Glamorgan, United Kingdom Hybrid / WFH Options
Creditsafe
Join us now, the Security Operations Centre Team are growing, we are looking to recruit a candidate with SIEM/SOC experience to join the team and become a Security Analyst. WHO ARE WE? Our success over the last 25 years and our ongoing growth can be attributed to our people and our strong culture. Culture and engagement … We offer a varied range of benefits that support a good work-life balance, including a hybrid approach to work, which enables you the flexibility needed to thrive. THE TEAM Creditsafe's Information Security and Compliance team are motivated by protecting company reputation, safeguarding existing revenue, and supporting the generation of future revenue. We realise that security can … and supportive as possible. Outside of security we're passionate about a combination of sport, music, coffee, dogs, and memes. JOB PROFILE Reporting to the Security Operations Centre (SOC) Team Lead, the SOC analyst will operate a Security Information and Event Management (SIEM) platform as part of a SOC team, to directly protect Creditsafe's brand and reputation. More ❯
AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purpleteam exercises Please apply within for further details - Matt Holmes, Harvey Nash More ❯
AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purpleteam exercises Please apply within for further details - Matt Holmes, Harvey Nash More ❯
Job Summary: The Security Operations Lead is responsible for our security monitoring and incident response capabilities within the Square Enix Cyber Security team (covering Europe and North America). The primary goals of the role are the timely detection of security incidents, effective response and the continuous improvement of our preventative and detective controls. This role will work alongside … our team of security analysts and engineers to collectively protect our players, people and assets whilst enabling creativity and innovation across Square Enix. Day to day you will be performing in-depth analysis and investigation of security alerts, game/brand related security events as well as leading the response to incidents. You will be responsible for maintaining and … SIEM platform. Onboarding and managing security log sources for our SIEM platform, including agent and policy deployment, creation and maintenance of ingest pipelines and index template and pattern creation. Team Collaboration and Mentoring Guiding and mentoring the day to day work of our Security Analysts, providing expertise to support their task and project delivery. Collaborating with risk and architecture More ❯
As a member of the ETMSA team at , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle - from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned - collaborating with a global team of incident responders. You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis … different regulatory and compliance requirements like critical time to report, escalation flows, etc. - Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/PurpleTeam exercises to make sure the incident response process is working smoothly Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements - Evaluate the incident response readiness … platforms, etc. Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain Be passionate on exploring new technologies and having creative initiative to boost the team capabilities Holders of security related certifications is a plus ( e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent) Awareness of regulatory and compliance requirements like GDPR, MAS More ❯
of both pre and post-sales consulting, often juggling multiple projects simultaneously. This is a highly rewarding role for someone obsessive and passionate about Microsoft Security, working in a team culture of the highest professional standards to deliver best-in-market Microsoft Security services. Key responsibilities: Act as a subject matter expert for Microsoft security, compliance, identity, and management … Protection Administrator The following qualification types would be considered a huge value differentiator for candidates: Azure or Power Platform at associate/expert-level Red and purpleteam certifications Join us at Threatscape and be a pivotal contributor to our cutting-edge security solutions, working in a dynamic environment with ample growth opportunities. Your expertise will shape More ❯
Stratford-upon-avon, Warwickshire, United Kingdom Hybrid / WFH Options
Ccl Solutions Group
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to … secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL … Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and More ❯
Information Security risk programmes and thereafter manage the subsequent remediation. Design, manage and deliver specialist assurance activities over first-line and the wider business including, Red & PurpleTeam assessments, Data Leakage, and Disinformation & Dark-Web Assessments and Social Engineering exercises. Requirements: Experience as a 'Head of Information Security' or Senior Information Security Management role. Leading teams and More ❯
A UK-based cyber security consultancy is seeking a CHECK Team Member or Team Leader certified Penetration Tester to join their growing offensive security team. This is an opportunity to work on high-assurance engagements across public and private sector clients, delivering technical assessments to support risk reduction, compliance, and threat readiness. Key Responsibilities Deliver infrastructure and application … penetration tests in line with CHECK/NCSC requirements Produce high-quality technical and non-technical reports with clear risk articulation Lead or contribute to Red Team, scenario-based and assurance testing engagements Liaise with clients pre- and post-engagement to scope, explain findings, and advise on remediation Maintain technical expertise in emerging tools, attack vectors, and testing methodologies … Support internal knowledge sharing and mentoring of junior team members Essential Requirements Current CHECK Team Member (CTM) or CHECK Team Leader (CTL) status Demonstrable experience delivering penetration testing across networks, applications, and cloud environments Strong working knowledge of tools such as Burp Suite, Cobalt Strike, Kali Linux, etc. Familiarity with reporting to NCSC standards and presenting findings More ❯
Deliver and maintain practical recovery processes across a complex, global technology and business landscape. Champion and coordinate cyber resilience testing activities - including red/blue/purpleteam exercises - and ensure continuous improvement through lessons learned. Build clear, usable documentation and artefacts that support real-world application of recovery processes. Develop metrics and maturity reporting to monitor More ❯
newport, midlands, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
newport, midlands, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
London, England, United Kingdom Hybrid / WFH Options
Airbus
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
Newport-On-Tay, north east scotland, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
Newport-On-Tay, north east scotland, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯
. So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world-class business. This is a technical, hands-on role that will … of our SOC blueprint and managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat … the minimum criteria of the role (as set out in the job advert). To ‘opt in’, just select the option during your application submission and our Talent Acquisition team will contact you. * #LI:MF1 * This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s More ❯