Principal Security Researcher

2 weeks ago


London, Greater London, United Kingdom watchTowr Full time

Hello, let us introduce ourselves
We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore.

Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world's most targeted organisations.


With experience informed by years of simulating attacks by ransomware gangs and APT groups against some of the world's largest organisations, our mission is to be every organisation's persistent adversary - with cutting-edge technology.


As a team, we're leveraging data to build the future of Attack Surface Management and Continuous Automated Red Teaming technology.

We've seen the limitations of the status-quo - consultancy.

Our mission is to enable organisations to rapidly react to new threats and ultimately answer that one elusive question - "how could my organisation be compromised today?".


We are a young, high-energy and high-performing team that is devoted to building world-class technology in pursuit of realising our mission.

We are in a high and aggressive growth phase of our journey and are excited to continue adding colleagues to join our phorce of nature.

Our vision for offensive security is continuous.

But what's the role?


We are looking for passionate offensive security experts to join us in the watchTowr Labs team, as a Principal Security Researcher - and help find innovative, unique vulnerabilities at scale across our client base.

This is a role with both remote and Singapore-based options

watchTowr Labs is our epicentre of offensive security expertise, and has been designed to operate like an APT group. This is not consultancy work, project-based work, or engagements restricted by scope/time/budget.

Enterprises rely on our technology and approach to look at their organisations holistically, and continuously, as if they were being continuously red-teamed.


If something is exposed to the Internet - whether it's SaaS, cloud, shadow IT, or the random marketing website everyone forgot about that presents a weakness to their organisation - it's our job to discover it, highlight it, and hack it.


This is the opportunity to use your expertise and creativity to continuously find ways to break into some of the world and region's largest brands, enterprises and businesses - at scale.


Sounds great - what will I do?

  • You will spend your days hacking or professionally put, "looking for innovative, highimpact vulnerabilities in numerous organisations to fuel our engine". No scope, no time restrictions, no limitations.
  • You will be focused on looking for the vulnerabilities that matter highimpact weaknesses that would have a material impact on our clients. We don't care about weak SSL ciphers, we care about Remote Code Execution.
  • You'll work with other offensive security experts to share ideas and brainstorm new tactics and techniques that we can use to demonstrate highimpact weaknesses in organisations.
  • You'll be performing cuttingedge offensive security research to build and test your own highimpact tactics and techniques. Our research has one goal strengthen external attack surfaces.
  • By working closely with our Red Team Engineers, your tactics and techniques will be deployed at scale to all of our clients, and implemented into our technology our message is very clear, never do anything twice, let our technology provide the harness and continuous framework you need.
  • If your dream is to speak at conferences and present your research to the world we will support you to make it happen

Sounds perfect to me, what specifics are you looking for?

Ideal Experience
Ideally, you should have 5 or more years of experience, with:

  • Involvement in red-team exercises with large enterprises.
  • You know how you'd break into enterprises without a known vulnerability or a CVE.
  • Prolific experience in the bug bounty space (or just, lived on IRC in the 2000s) unclear scopes, thinking outside of the box is your game.
  • Have basic scripting skills in GoLang and/or Python.
  • Hold industryrecognised qualifications, like CCSAS/CCT/CRT/OSCP (or just, lived on IRC in the 2000s)
  • Driven by your own passion and initiative you understand the mission, and don't need someone to guide you.

Our Experience
When you join us, you can expect (ok, we kinda expect this from you too):

  • A highly motivated, experienced, offensive cyber team that obsesses over our shared mission.
  • To be part of a team of outcomefocused problemsolvers.
  • An environment of autonomy and creativity to support you to deliver the best work of your life.
  • A culture of continuous improvement in the form of learning and growth.

What's in it for me?

  • Competitive compensation we believe that hard work, skills and ambition should be fairly compensated.
  • Meaningful role in a company
  • You will be a key and early contributor to a fastgrowing cyber sec


  • London, Greater London, United Kingdom Iriusrisk Full time

    Join Us as a Principal Security Researcher at IriusRisk:Are you passionate about cybersecurity and ready to make a real impact in the world of secure design? If so, we'd love to have you on our team at IriusRisk We're a young, dynamic cybersecurity scale-up on a mission to make secure design easy, fast, and accessible for everyone.Who we are:The...


  • London, Greater London, United Kingdom UCL Full time

    About usThe UCL Centre for Advanced Research Computing (ARC) is UCL's new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make computational science and digital scholarship possible.We are an innovative hybrid: a professional services department that delivers reliable and secure...


  • London, Greater London, United Kingdom Majorplayers Full time

    Principal Research Engineer Location: London Reports to: Head of R&D Line Reports: Senior Research Engineer Key Linkages: CTO, Principal Legal Solutions Engineer, Head of Product As the Principal Research Engineer for our esteemed client, you wil an ultimate legal AI platform. You will lead the R&D function's efforts in leveraging advanced data...


  • London, Greater London, United Kingdom Arrows Full time

    Job Description Principal Research Engineer As the Principal Research Engineer for our esteemed client, you will shape the ultimate legal AI platform. Your responsibilities will include leading the R&D function's efforts in leveraging advanced data science techniques, with a particular focus on Large Language Models (LLMs), to drive innovation and pioneer...

  • Principal Researcher

    2 weeks ago


    London, Greater London, United Kingdom Nesta Full time

    We are recruiting for a Principal Researcher - A Fairer Start MissionAbout NestaWe are Nesta, the UK's innovation agency for social good. We design, test and scale solutions to society's biggest problems. Our three missions are to give every child a fair start, help people live healthy lives, and create a sustainable future where the economy works for both...


  • London, Greater London, United Kingdom ISS Corporate Solutions Full time

    Principal Cloud Security Engineer - London ISS Stoxx is looking for a Principal Cloud Security Engineer to provide high-level technical leadership for the development and deployment of our state-of-the-art financial intelligence platform.We are currently in the initial phases of completely restructuring our on-premises environment to a more modern and...

  • Security Researcher

    2 weeks ago


    London, Greater London, United Kingdom Vectra Full time

    Vectra is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.Security ResearcherPosition OverviewVectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra AI...


  • London, Greater London, United Kingdom ISS Corporate Solutions Full time

    Let's be BrilliantTogetherPrincipal Cloud Security Engineer - LondonISS Stoxx is searching for a Principal Cloud Security Engineer to provide top-level technical leadership for the development and implementation of our advanced financial intelligence platform. This role involves collaborating with Principal Engineers to enhance and secure our platform...


  • London, Greater London, United Kingdom NetSPI Full time

    Title: The Exciting Role of Principal Security Consultant (Red Team Operator) at NetSPILocations: Remote, UKNetSPI is a proactive security solution that identifies, prioritizes, and resolves critical security vulnerabilities.NetSPI secures leading global brands through Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach and...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time £90,000

    Job Post: Principal Security Platform Engineer - Infrastructure Location: London, Hybrid (1 day per week)Type: Full-Time Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity to make a significant impact on...


  • London, Greater London, United Kingdom Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time

    Job Title: Principal Security Platform Engineer - InfrastructureCompany: Highly respected and well-established household nameLocation: London, Hybrid (1 day per week)Type: Full-TimeSalary: Up to £90,000Our client, a company with a strong reputation and legacy, is in search of a skilled Principal Security Platform Engineer - Infrastructure to join their...


  • London, Greater London, United Kingdom Security Bank & Trust Co. Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert We have an exciting opportunity for a brand-new role in our structure, where we are looking for a Technical Security Architect to join our team where you will be responsible for working with our IT operations, project, and architecture teams to advise...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time

    Job Post: Principal Security Platform Engineer - InfrastructureLocation: London, Hybrid (1 day per week)Type: Full-TimeSalary: Up to £90,000Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity to make a...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time £90,000

    ```html Job Post: Principal Security Platform Engineer - Infrastructure Location: London, Hybrid (1 day per week) Type: Full-Time Salary: Up to £90,000 Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity...

  • Principal Researcher

    2 weeks ago


    London, Greater London, United Kingdom Nesta Full time

    We are recruiting for a Principal Researcher within our A Healthy Life missionAbout NestaWe are Nesta, the UK's innovation agency for social good. We design, test and scale solutions to society's biggest problems. Our three missions are to give every child a fair start, help people live healthy lives, and create a sustainable future where the economy works...


  • London, Greater London, United Kingdom BIAZA Full time

    WWT London Wetland Centre London (Barnes) SW13 9WTContact:Sector: ResearchType: PaidContract type: FulltimeSalary:- £37,372 per annum 3 year fixed term contractWetlands are the superheroes of the natural world, providing solutions to the global climate and biodiversity crises while creating restorative spaces for people in a time of worsening mental health....


  • London, Greater London, United Kingdom Spencer Rose Ltd Full time £100,000 - £115,000

    Employment Type: Permanent City of London (Hybrid) £On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out functionality, and ensure the firm is well positioned to prevent and detect modern...


  • London, Greater London, United Kingdom bp Full time

    Job Profile Summary At bp, we're striving to meet the growing global demand for safe, sustainable, and affordable energy. A career in digital design is an opportunity to grow and deliver innovation at pace while shaping the future of bp. Our bphxd (Human Experience Design) team is passionate about designing for a digital and sustainable future and putting...


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...