Remote Offensive Security Jobs in the UK

6 Offensive Security Jobs in the UK with Remote Work Options

Senior Application Security Analyst

United Kingdom
Hybrid / WFH Options
Elsevier
creating and implementing secure solutions to ensure the safety of our platforms? Do you enjoy responding to real-time threats? About our Team The Security Assurance team is dedicated to safeguarding Elsevier's customer-facing products, supporting infrastructure, and enterprise technology stack from security threats. We achieve this … by proactively integrating security best practices throughout the entire engineering and development lifecycle. Its functions encompass a range of activities such as conducting design and implementation assessments, performing application security reviews, penetration testing, researching security issues, developing security tools and automation, and engaging in offensive security tactics. About the Role The core responsibility entails safeguarding the Elsevier brand through proactive security application testing, validating security controls, and simulating tactics employed by malicious actors seeking to compromise or breach security measures deployed across our entire technology infrastructure Responsibilities Performing comprehensive security more »
Posted:

CTL - Senior Penetration Tester

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
CTL - Senior Penetration Tester - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly* The Role A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join … their team. You will get the opportunity to train, develop and manage some of the leading offensive security SME's whilst working in a professional and trusted working environment. CTL - Senior Penetration Tester Responsibilities Oversee and conduct a range of penetration testing engagements including web applications, infrastructure, APIs … example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role APPLY BELOW or send your CV to m.dobree-carey@gmail.com more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to technical content creation. Responsibilities: Vulnerability Detection and Automation … Collaborate with our security team to scan customer systems for critical vulnerabilities. Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on … customer targets to identify emerging critical weaknesses. Provide rapid response solutions to address urgent security issues. Technical Content Creation: Write informative and engaging technical content for our website, focusing on the latest vulnerabilities and security trends. Research and Platform Improvements: Collaborate on research projects to enhance the Intruder more »
Posted:

Governance Risk and Compliance Specialist

Sunderland, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
a community focus with a commitment to supporting people in their professional and personal progression. The role: You will collaborate with a group of security-focused professionals, each contributing unique skills. As part of the broader Information Security Team, which includes operational and offensive security teams … you'll play a crucial role. Your primary responsibilities will involve: Establish an effective technical compliance framework. Ensure that the business maintains a robust security posture while remaining agile and competitive. Work closely with compliance experts, technology teams, and the wider business to manage and mitigate security and … technology risks. Maintaining and enhancing the Information Security Management System (ISMS), policies, standards, and processes Lead in audits, partnering with external test houses and Group compliance teams. Ensure that all platforms meet all technical compliance requirements set by local and international regulators. Key skills required for this role: Experience more »
Employment Type: Permanent, Work From Home
Salary: £35,000
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is developing a … highly complex network cyber security platform, working on Greenfield projects, collaborating with, and learning from a hugely talented team. Your role: As a Graduate Penetration Tester you will manage client engagements, perform security tests and report findings; you'll be using an industry standard tools combined with in … Brick/Russel Group, top tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
Penetration Testers I'm partnered with a dedicated CREST accredited Cyber Security Service provider, based in London, that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to more »
Posted:
Offensive Security
10th Percentile
£47,500
25th Percentile
£48,750
Median
£65,000
75th Percentile
£76,250
90th Percentile
£105,000