Location : London (Hybrid, 23 days in office) | Rate : Market About the Role Our client, a leading global organization, is looking for a skilled Internal Pentester to join a leading security team in London. This contract role is perfect for someone experienced in penetration testing across networks, systems, web applications, APIs, and cloud environments, who can identify vulnerabilities, simulate attacks … and deliver actionable remediation advice. Youll work in a compliance-driven, high-security environment, collaborating with cross-functional teams to strengthen the organizations security posture. What Youll Do Conduct full-scope penetration tests on applications, APIs, internal infrastructure, networks, and cloud environments (AWS, Azure, GCP). Identify and exploit security flaws: insecure authentication, authorization bypass, input validation … issues, cloud misconfigurations, AD misuse, etc. Perform internal/external network testing, AD enumeration, privilege escalation. Automate security testing where possible, integrating IaC and ServiceNow workflows. Simulate real-world attacks using the same techniques and tools as malicious actors. Produce detailed, actionable reports with executive summaries and technical findings. Collaborate with development, cloud, and infrastructure teams on remediation. Keep More ❯
for electrifying their homes, shifting usage to off-peak hours, and supporting grid stability-critical for scaling AI and energy-intensive industries. We're looking for a Chief Information Security Officer (CISO) to lead our company-wide security strategy. You'll protect our infrastructure, digital assets, and customer data while enabling fast, secure growth. Key Responsibilities Security Strategy & Leadership Define and lead Fuse's security strategy across infrastructure, applications, and data. Lead hands-on development of security roadmaps, maturity models, and control frameworks tailored to Fuse's risk profile. Directly contribute to architecture reviews, threat modelling sessions, and key design decisions across product and platform teams. Build and mentor a high-performing security team, including hiring, coaching, and managing performance. Develop KPIs and reporting structures to measure and communicate security posture to leadership and the board. Advise the executive team on security risks, regulatory exposure, and investment priorities to support long-term growth. Governance & Compliance Own company-wide security governance, including data protection, access control, and insider risk. Ensure More ❯
NETWORK SECURITY ENGINEER: Expert Level Location: Chantilly, VA US Security Clearance Requirement: TS/SCI with Full Scope Polygraph Clearance Status: Must be Current JOB DESCRIPTION: If you are looking for a position that is different from your normal network/cyber security position, please keep reading. We are looking for Network Security Engineers who are … familiar with both network defense and offensive techniques to support ongoing operations and secure our customers' networks. You will be assisting Penetration Testers with analysis of edge network devices to include vulnerability analysis and exploitation. We are looking for Network Security Engineers with a blend of network infrastructure management and familiarity with network penetration testing and offensive security. Candidates should have a minimum of 7+ years of experience as a Network Engineer, System Engineer or in the Cyber Security field as a hands-on penetration tester. Candidates with fewer years of experience will be considered on a case-by-case basis, depending on technical skill level. JOB SUMMARY: We are looking for Network SecurityMore ❯
Für den Standort München suchen wir: SENIOR CYBER SECURITY PENETRATION TESTER (D/F/M) Your tasks: Execution of penetration tests on web applications, networks, cloud environments, and mobile applications, as well as participation in red team exercises Identification, exploitation, and documentation of vulnerabilities in compliance with ethical testing standards Development and implementation of security testing methods … of detailed reports and recommendations for improving attack surfaces, as well as presenting results internally and externally Participation in proposal preparation Collaboration with architects, engineers, and integrators across various security and cyber disciplines Monitoring technological developments in the field of offensivesecurity and integrating them into new solutions Preparation of required documentation and presentation of work results … Your qualifications: The position requires knowledge and skills typically acquired through a relevant, completed degree in IT security, computer science, technical computer science, or a comparable field with a standard period of study of up to four years, along with related advanced subject-specific qualifications. Alternatively, equivalent qualifications may be obtained through a completed vocational training program with particularly More ❯
ob Title: Cyber Security Analyst - DV Location: Fully remote Contract Duration : Until Feb 2026 (ad-hoc days as and when needed. Around 10 days/month) Daily Rate: £730.40/day (Umbrella - Maximum) IR35 Status : Inside IR35 Security Clearance: DV Minimum Requirement: Have experience with dealing with real world threats in the serious and organised crime or cyber … Cybersecurity Analyst (CySA+) or a similar certification GIAC Cyber Threat Intelligence (GCTI) or a similar certification GIAC Reverse Engineering Malware (GREM) or a similar certification Certified Ethical Hacker (CEH) OffensiveSecurity Certified Professional (OSCP) or a similar certification Any mix of 2 of the above qualifications* The Role: The purpose of this project is to understand how 'real More ❯
CYBER NETWORK OPERATOR: Expert Level Location: Chantilly, VA US Security Clearance Requirement: TS/SCI with Full Scope Polygraph Clearance Status: Must be Current JOB DESCRIPTION: Inferno Systems is looking for proactive and self-motivated individuals to work as a Cyber Network Operator on a highly technical team conducting remote cyber operations. You should have a minimum of … years of related experience, have a solid background in the Penetration Test/Attack Lifecycle and be able to pivot and exploit while avoiding detection in high-security networks. You will be responsible for all phases of network exploitation and will be able to successfully attack and persist in customer networks which include a diverse set of network hosts … MySQL. • Familiarity with wireless (WiFi/WiMax/Bluetooth) technology (hardware or core software). • Familiarity with mobile phone operating systems (Android/iOS). • Experience working with network security tools such as Metasploit, Netcat, BurpSuite, NMAP, Nessus or similar. • Understanding/use of network IDS/IPS technologies such as firewalls, proxies, ipchains, iptables, Snort, and related technologies. More ❯
About Us: Beazley Security is a global cybersecurity firm committed to helping clients enable advanced cyber defences that reduce risk with quantifiable results. We’re comprised of top talent from private industry, government, intelligence, and law enforcement who are specialists in threat detection, incident response, digital forensics, offensivesecurity, risk management, and cyber resilience. As a subsidiary … Beazley Insurance, we’ve been at the forefront of cyber insurance management and breach response activities for business clients in the US, UK, and Europe since 2017. As Beazley Security, the company will have an expanded scope, leveraging nearly two decades of cyber incident experience, a strong services division, and a business strategy focused on growth, to realize our … We believe these values are essential to creating a strong and inclusive workplace culture, as well as to delivering world-class cybersecurity solutions to our clients worldwide. As Beazley Security, these values will continue to thrive, with an extra emphasis on the expansion of our capabilities and capacity to help solve unique client challenges. Summary: We are seeking a More ❯
Operator to join our client - a leading financial institution - as part of their growing cybersecurity function. In this role, you will operate at the intersection of technology, business, and security, working closely with stakeholders to protect critical systems, identify vulnerabilities, and simulate real-world adversaries to drive risk-informed decisions. You will lead Red Team operations across cyber, physical … process, and social domains-applying your hands-on offensivesecurity expertise to uncover hidden threats and strengthen the bank's overall security posture. Key Responsibilities Conduct Red Team operations using adversarial threat emulation techniques across people, process, and technology. Execute in-depth risk assessments to identify, prioritise, and communicate potential threats to key stakeholders. Collaborate with business … units and technical teams to develop and implement security policies and mitigation strategies. Oversee the design, implementation, and monitoring of security controls to ensure effectiveness across IT systems. Deliver engaging cybersecurity awareness training and incident response guidance. Drive continuous improvement by tracking emerging threats, technologies, and attack methodologies. Contribute to departmental strategy, governance, and long-term planning aligned More ❯
Cloud environments using MITRE ATT&CK methodology. • Utilize knowledge of operating systems, networking protocols, firewalls, databases, firmware, middle ware, applications, forensic analysis, scripting, and programming to perform adversarial based security engagements. • Develop scripts, tools, or methodologies to enhance the Red Team processes. • Develop comprehensive and accurate reports and presentations for both technical and executive audiences. • Effectively communicate findings and … years of relevant work experience. • Bachelor's Degree and 6 years of relevant work experience. • Experience in penetration testing and/or red teaming. • Knowledge of tools used for offensivesecurity testing such as Kali Linux, Cobalt Strike, NMAP, Wireshark, Metasploit, Burp suite, Bloodhound, PowerShell Empire, Sqlmap, etc. • Experience in shell scripting or automation of simple tasks using More ❯
Consulting Services Group is currently seeking highly skilled Cyber Intelligence professionals with familiarity with Signature Management supporting one of our current Intelligence Community customers. An active TS/SCI security clearance is required. Duties/Tasks and Responsibilities: The CYBER Intelligence/Signature Management (SM) Subject Matter Expert (SME) supports all aspects of Cyber/SM activities involving the … supporting documents. Advises the leadership on emerging technologies, vulnerabilities, and regulatory changes that may impact CYBER SM programs and proposes solutions to solve emerging issues observing trends in data security and implementing those that would benefit the customer. Required Qualifications/Experience: Must have a current/active DOD Top Secret Security/SCI (eligible) Must have experience … have both. Must have 1.5 years of CYBER or Tradecraft experience. Must have experience with Intermediate Linux. Must have basic Penetration, and advanced PYTHON experience. Must have basic Network Security or Defensive CYBER experience. Must have intermediate OSINT Operational experience. Must have operational experience within DoD, the IA, or the IC. Must be willing to complete specific SM training More ❯
HackerOne is a global leader in offensivesecurity solutions. Our HackerOne Platform combines AI with the ingenuity of the largest community of security researchers to find and fix security, privacy, and AI vulnerabilities across the software development lifecycle. The platform offers bug bounty, vulnerability disclosure, pentesting, AI red teaming, and code security. We are trusted by … are not leading a project, you are a collaborative and effective software engineer and team member. You will interact with one of the world's most vibrant communities of security researchers and hackers and use this experience to build delightful features and products for them and the thousands of companies who trust HackerOne with their cybersecurity posture. As a More ❯
employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! About Unit 42 Consulting Unit 42 Consulting is Palo Alto Networks' elite security advisory team. Our vision is to create a more secure digital world by delivering the highest quality incident response, risk management, and digital forensic services to clients of all … record of delivering mission-critical cybersecurity solutions, we work swiftly to provide effective incident response, attack readiness, and remediation plans, focusing on long-term support to enhance our clients’ security posture. Job Description Your Career Unit 42 is a dynamic, energetic, and highly collaborative organization within Palo Alto Networks. If you possess an entrepreneurial spirit, thrive in fast-paced … the compelling business value of Unit 42's offerings. Your efforts will directly contribute to increasing Unit 42's market share and strengthening our brand identity as the elite security advisory team. Cross-Functional & Partner Collaboration: Collaborate seamlessly with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure More ❯
Fort Belvoir, Virginia, United States Hybrid / WFH Options
Gridiron IT Solutions
Red Cyber Operator Location: Fort Belvoir Work Type: Onsite Remote Work: NO Job Description Gridiron IT is seeking a Senior Red Cyber Operator. Responsibilities Penetration Testing Red Team Assessments Offensive cyber operations Will direct the activities of mid-level operators Antivirus evasion, EDR evasion Qualifications Active TS/SCI Clearance 10+ years Offensive Cyber experience, DoD Cyber Red … of assessment Technical Lead. This assessment-specific leadership position guides the technical planning, execution, and reporting of a specific assigned assessment 3+ years' experience in conducting red team assessments, offensive cyber operations, or penetration testing and be prepared to direct the activities of mid-level operators. Special requirements: Professional Certification(s) required for this position are as follows: o … DCART senior operator aptitude test before joining DCART as an Operator. Must be willing to travel 15%- OCONUS/CONUS locations What Desired Skills You'll Bring: 5+ years Offensive Cyber experience, DoD Cyber Red Team Experience, or corporate Red Team experience. Red Team Apprentice Course (RTAC), Rogue Ops- Red Team 1 ROPS, Red Team Journeyman Course (RTJC), Certified More ❯
Position: Senior Red Cyber Operator • Position Type: Onsite • Clearance: TS/SCI or Higher Specific Job Responsibilities: The Senior Red Cyber Operator is responsible for: • Conducting red team assessments, offensive cyber operations, and penetration testing • Performing Antivirus and EDR evasion activities • Capable of performing the advanced red cyber assessment-specific role of assessment Technical Lead, guiding the technical planning …/SCI Clearance • Must hold an IAT Level III certification as defined and described in DoDD 8570.01, 8570.01-M, 8140.01-03, and as amended. o Includes CASP CE, CCNP Security, CISA, CISSP, GCED or GCIH • 3+ years' experience in conducting red team assessments, offensive cyber operations, or penetration testing • Must be capable of meeting both apprentice operator requirements … to pass the DCART senior operator aptitude test within 30-45 days of starting. This cert is a DoD certification that is similar to the CISSP. Preferred: • 5+ years Offensive Cyber experience, DoD Cyber Red Team Experience, or corporate Red Team experience. • Red Team Apprentice Course (RTAC), Rogue Ops- Red Team 1 ROPS, Red Team Journeyman Course (RTJC), Certified More ❯
to create robust, high-performance software. • Develop custom tools and scripts to automate tasks, analyze data, and improve system performance. • Write clean, efficient, and well-documented code that meets security and performance standards. o Reverse Engineering: • Analyze, decompile, and reverse-engineer software binaries to understand vulnerabilities and potential exploits. • Develop proof-of-concept exploits to demonstrate potential vulnerabilities in … and workarounds for discovered vulnerabilities. o System and Network Analysis: • Conduct network traffic analysis to identify anomalies, potential threats, and areas for improvement. • Develop and implement solutions for network security, ensuring systems are protected against potential intrusions. o Collaboration: • Work closely with cross-functional teams, including system engineers, analysts, and other developers, to ensure seamless integration of software components. … Preferred Qualifications: Certifications: Relevant industry certifications such as OSCP, CEH, CISSP, or GPEN. Experience: Prior experience in a DoD or intelligence community environment is highly desirable. Knowledge: Familiarity with offensivesecurity techniques and frameworks, such as Metasploit or Cobalt Strike. More ❯