Offensive Security Jobs

1 to 25 of 27 Offensive Security Jobs

Senior DevSecOps Engineer

Greater London, England, United Kingdom
Paradigm Tech
Senior DevSecOps Engineer | Senior Security Engineer | Cloud Security Engineer | Cyber Security Engineer | Cyber Specialist | SecOps Engineer | Security Operations | Cyber Architect | Cyber Security Architect | AppSec | Application Security | Security Engineering | OT Security | Offensive Security Brand new requirement for a company who operate … in the Renewable/Sustainability sector who are looking to hire a Cyber Security Specialist to join the Cyber-Security function. This company are growing quickly and are genuinely making very positive changes to our world and its future. The role sits within a new, merged team within … like ISO & NIST is required. Any experience of the OT/IoT sector would be very welcome too. If you're interested in Cloud Security, Security Engineering, Offensive Security & DevOps/Automation, this is for you! This would suit someone coming from a strong Security more »
Posted:

Info Security Exposure Management Specialist

Camberley, Surrey, United Kingdom
Bank of America
Job Description:Job Title: Information Security Exposure Management Specialist Corporate Title: Assistant Vice President/Vice President Location: Camberley , Chester , Bromley Role Description:The Cyber Security Assurance (CSA) department is responsible for providing an uncompromised technology and application environment for employees, customers, clients, and shareholders through continuous comprehensive … cyber security testing. CSA consists of multiple assessment teams that focuses on different technology, platform, and stakeholders.As a Manual Ethical Hacking Specialist, you will join a dynamic team of world class security experts to conduct application security/penetration tests of our internal/external web, mobile … and web service applications, leveraging both manual techniques as well as automated tools in order to uncover and report security vulnerabilities that exist.You will be knowledgeable with business risks associated with common security vulnerabilities and be able to effectively communicate security vulnerabilities to application developers and/ more »
Salary: £ 70 K
Posted:

Info Security Exposure Management Specialist

Bromley, Kent, United Kingdom
Bank of America
Job Description:Job Title: Information Security Exposure Management Specialist Corporate Title: Assistant Vice President/Vice President Location: Camberley , Chester , Bromley Role Description:The Cyber Security Assurance (CSA) department is responsible for providing an uncompromised technology and application environment for employees, customers, clients, and shareholders through continuous comprehensive … cyber security testing. CSA consists of multiple assessment teams that focuses on different technology, platform, and stakeholders.As a Manual Ethical Hacking Specialist, you will join a dynamic team of world class security experts to conduct application security/penetration tests of our internal/external web, mobile … and web service applications, leveraging both manual techniques as well as automated tools in order to uncover and report security vulnerabilities that exist.You will be knowledgeable with business risks associated with common security vulnerabilities and be able to effectively communicate security vulnerabilities to application developers and/ more »
Salary: £ 70 K
Posted:

Offensive Security Engineer

United Kingdom
Forward Role
Offensive Security Engineer Remote £45,000 - £65,000 What's in it for you? 28 days holidays (with an additional 5 days unpaid if you wish) Flexible working arrangements - office in East London if you want office access. Training budget for one major certification or course annually About … the company... Forward Role is working alongside a fantastic, rapidly growing Cyber Security company who is on a mission to provide a powerful yet user-friendly platform that detects and addresses vulnerabilities swiftly, protecting companies and their data. As an Offensive Security Engineer, you'll play a … the platform. Providing technical support during client calls and occasional event assistance Requirements of the role: At least 2 years of industry experience in offensive security roles A technical background in software engineering or cyber security One or more industry qualifications such as OSCP, OSWE, OSEP, CRT more »
Employment Type: Permanent
Salary: £60,000
Posted:

Regional Sales Manager - Offensive Security

United Kingdom
Hybrid / WFH Options
Usurpo
Our client provides a disruptive offensive security solution which has already seen success in the US and EMEA, and as a result has recently secured an additional funding round. They are now building out their EMEA team following this success and investment. Job Title: Regional Sales Manager - UK … sales cycles, and is passionate about delivering exceptional customer experiences. Responsibilities: Identify and engage with key decision-makers within target organisations to understand their security needs and challenges Develop and execute strategic account plans to effectively navigate complex sales cycles and close new business opportunities Conduct compelling product demonstrations … and competitive landscape to effectively position the product offerings Qualifications: Minimum of 5 years of proven enterprise sales experience, preferably selling software solutions or security-related products/services. Strong preference for current offensive security experience. Strong track record of achieving or exceeding sales targets in a more »
Posted:

Application Security Engineer

London, United Kingdom
Hybrid / WFH Options
Palantir Technologies
London, United KingdomInformation Security/Full-time/HybridOur Product Security team works on secure-by-design and deep product partnership. We build strong relationships with other teams and help them build secure software. This includes reviewing early-stage designs, helping develop threat models.A World-Changing CompanyAt Palantir … We are trusted by our customers to protect their mission-critical information in the face of advanced persistent threats. The mission of the Application Security Team is to enable developers to be highly productive, agile, and produce the most secure software possible. Given the mission critical work that Palantir … does, investments in application security have never been more important.As an Application Security Engineer, you will be hands-on and have wide-ranging impact for the security of Palantir:• Product security reviews. You will perform full-scope security reviews of our current and future product more »
Salary: £ 70 K
Posted:

Offensive Security Engineer

London Area, United Kingdom
Saragossa
you think attack is the best form of defence? Or is a combination better? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities … The better you are at any kind of programming language, the better too. Most important is that you’ve got a strong background in offensive security, and you have plenty of experience in assisting engineering teams to build secure software platforms from the ground up. There are no more »
Posted:

Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist who will focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed-sourced, open … source and in-house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will be working closely with the Software Development team, to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … Use of planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Understanding and demonstrable experience of automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. more »
Posted:

Information Security Engineer

Greater London, England, United Kingdom
Harrington Starr
Cyber Security Engineer required by Harrington Starr’s global end user organisation. Joining a small, but specialist team you will be working on all technical aspects of cyber security in a broad and varied role. You will gain a lot of exposure to different aspects of security … and technical development. Day to day responsibilities will include: Incident triage and investigation. Analysis of all suspicious email activity. Participating in threat hunt and offensive security exercises. Analysis of all SIEM logs, and the opportunity to get involved in some threat detection. Working with technical infrastructure teams on … controls. You will need the following background. At least three years’ experience in a similar role Experience in a varied technical security role Experience of managing high priority security incidents Demonstrable business facing skills Experience of working with a SIEM platform – Splunk, QRadar, Elastic Security certifications highly more »
Posted:

Information Security Manager

Hemel Hempstead, England, United Kingdom
Smiths Detection
our detection and screening technology helps to protect people and infrastructure, making the world a safer place. Our goal is simple – to provide the security, peace of mind and freedom of movement upon which the world depends. We deliver the solutions needed to protect society from the threat and … illegal passage of explosives, prohibitive weapons, contraband, toxic chemicals and narcotics. Based at our Centre of Excellence in Hemel Hempstead, as Information Security Manager for NW Europe, you will be the individual responsible for ensuring that Smiths Detection maintains an Information Management System that is appropriate for the span … is a high profile, exciting and diverse role that will oversee activities to ensure that we manage our physical, personnel, enterprise IT and product security risks effectively. You will be the lead for Information Security activities drawing on the expertise and skills of our global and local teams more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Cyber Security Consultant (Penetration Testing) Stripe OLT has a position for a cyber security consultant who is looking to progress their career and gain a deeper understanding of offensive security services and operations. The position mandates an individual possessing robust technical proficiency and up-to-date … guidance regarding organisational cyber threats. Essentials • Strong interpersonal abilities (in both written and spoken communication) with a consultative demeanour. • Proven technical expertise in various offensive security services. • Capability to offer targeted technical solutions while effectively explaining risks and business consequences to non-technical stakeholders. • Solid grasp of security … to internal tool development and open-source resources, engaging in research, crafting articles, and composing blog posts that augment our standing as a reliable security partner and advisor. Desirables • Spearheaded project teams for consultative assignments, showcasing proficiency in delivering diverse solutions. • Proficient in collaboratively designing projects with clients to more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers … to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for fast-track career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they more »
Posted:

Senior Information Security Specialist

Manchester, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for A Senior Information Security Specialist to focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed sourced, open … source and in house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will work closely with the Software Development team to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Excellent understanding of and demonstrable experience with automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or more »
Posted:

Senior Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for A Senior Information Security Specialist to focus on the technical side of IT Security, specifically looking at application security and code analysis to ensure applications are built securely. The Information Security team deal with the security of closed sourced, open … source and in house written applications. The objective is to ensure that systems and services are built with privacy and security by design. You will work closely with the Software Development team to confirm that application based vulnerabilities are understood and mitigated. This is done from a security … planned, structured methodologies for conducting and reporting on Web Application Penetration Testing. Excellent understanding of and demonstrable experience with automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
. We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our client isn't just about providing cybersecurity solutions and services; they're dedicated to fostering your professional advancement and development. They … your growth journey and funding certifications to help you excel. The Principal Red Team Operator will be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses in client’s security posture and provide actionable insights to enhance their … engagements, including attack simulation. Identify vulnerabilities in networks, applications, and systems through advanced penetration testing techniques. Collaborate closely with clients to understand their unique security challenges and develop tailored strategies for mitigating risks. Provide detailed reports and recommendations, guiding clients towards effective security solutions and best practices. Requirements more »
Posted:

Enterprise Security Incident Manager

United Kingdom
Experian Ltd
As a member of Experians Global Security Office, the Enterprise Security Incident Manager functions as a Cyber Incident Commander and coordinates the Cyber Fusion Centres (CFCs) response to significant cyber-security incidents according to Experians Global Information Security Incident Response Plan and processes. You will be … responsible for initiating and tracking various workstreams during security incidents to ensure there is effective detection, response, containment, eradication, and recovery during incident response and managing executive communications until incident termination. The candidate for this role must be a self-starter, capable of working independently, and have strong technical … writing skills and effective communication with leaders. This role will require you to be part of an on-call rotation for response to significant security incidents outside of normal work hours, including holidays and weekends. Key Responsibilities Include Serveas the Cyber Incident Commander for significant or high-profile security more »
Employment Type: Permanent
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
Cyber Security Assessor Permanent opportunity Based in Stoke-on-Trent Hybrid Role £34,000 - £48,000 per annum * Please note this role requires security clearance The Opportunity The client is looking for someone from the cyber world to come and join our elite team of digital crime fighting … themselves against cyber attacks and vulnerabilities. The ideal defender will be an existing Cyber Essentials Plus Accreditation Specialist with tools and vision to detect security black holes, and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration … identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to answer questions from prospects and clients. · Develop and maintain security testing plans. · Consult with customers to demonstrate security testing results, explain the threat presented by the results, and provide expert advice on remediation. more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Senior Solutions Architect - Financial Services

London, United Kingdom
Capco
ideally in an Agile context) A strong technical background with demonstrable expertise in at least one of AWS, GCP or Azure. Familiarity with cybersecurity, security architecture or closely related topics like identity and access management, or offensive security engineering An understanding of the end to end technology more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition … Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our Industry Penetration testing function, as a Senior Security Consultant (CHECK Team Leader) supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert … In this role youll work within our Pentesting and SecOps team, strengthening the consulting team and providing expert working knowledge in penetration testing and security consultancy. As a Senior Security Consultant (CHECK Team Leader), you will have in-depth technical knowledge and experience of penetration testing. This will more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real … to onboard them to the platform services and providing troubleshooting and technical support during this process whilst also developing your knowledge and skills around Security Operations, Threat Hunting and Offensive Security. Location/WFH: There's a remote interview/onboarding process and the ability to work from … Brick/Russel Group, top tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to technical content creation. Responsibilities: Vulnerability Detection and Automation … Collaborate with our security team to scan customer systems for critical vulnerabilities. Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on … customer targets to identify emerging critical weaknesses. Provide rapid response solutions to address urgent security issues. Technical Content Creation: Write informative and engaging technical content for our website, focusing on the latest vulnerabilities and security trends. Research and Platform Improvements: Collaborate on research projects to enhance the Intruder more »
Posted:
Offensive Security
10th Percentile
£47,750
25th Percentile
£48,750
Median
£72,500
75th Percentile
£90,000
90th Percentile
£104,000