Offensive Security Specialist

2 weeks ago


Remote, United Kingdom Deel Full time

Who we are and what we do
Deel is a global team that helps businesses hire anyone, anywhere, easily. Deel consists of more than two thousand self-driven individuals spanning over 100 countries. Our unified yet diverse culture keeps us continually learning and innovating the Deel platform and our products for customers.


Companies should be able to hire the best talent anywhere in the world, so we are building the best platform to make that a reality.

Our market-leading technology, expertise, and global team are crucial to the success of Deel's platform.

We deliver the best products and platform features in our space, enabling millions of jobs worldwide and connecting the global workforce with the best companies and opportunities.


Why should you be part of Deel's success story?
We offer global teams all the tools they need to hire, onboard, manage, pay, and scale at full speed.

We aim to foster a diverse global economy by building a generational platform that seamlessly connects companies with talent worldwide.

After our successful Series D in 2021, we raised another $50M last year, doubling our valuation to $12B.

There's never been a more exciting time to join Deel — the market leader in international payroll and compliance.

Responsibilities:

  • Conduct advanced penetration testing and simulated attacks on Deel's digital assets, to identify vulnerabilities and misconfigurations.
  • Work closely with various internal and external stakeholders to enhance the organization's security posture.
  • Continuously research and stay current on the latest attack methods, techniques, and tools to ensure that our organization stays ahead of potential threats.
  • Offer remediations and mitigations according to wellknown security best practices.
  • Participant in Incident Response events management.

Job Requirements:

  • Minimum 4+ years of security experience in a red team or similar role.
  • Deep understanding and experience in hacking techniques, tools, and methodologies such as MITRE.
  • Experience with scripting languages such as Python, bash PowerShell, as well as programming languages such as NodeJS, Angular, PHP, or.
NET.

  • Experience with secure coding techniques.
  • Experience in Cloud technologies, SaaS environments, and microservices architecture.
  • Deep understanding of cyber security frameworks, such as MITRE, OWASP, and others.
  • Stay up to date with the latest security technologies, and attack techniques.
  • Excellent English in both verbal and written.
  • Be proficient with Cloud technologies.

Advantages

  • CISSP, CISM, CCSP, and OSCP certifications.

Total Rewards
Our workforce deserves fair and competitive pay that meets them where they are. With scalable benefits, rewards, and perks, our total rewards programs reflect our commitment to inclusivity and access for all.

At Deel, you'll enjoy:

  • Computer equipment applicable to your role
  • Stock grant opportunities
  • Additional perks and benefits based upon your employment status and country
  • The ability to choose where you work whether it be your home, the beach, or a WeWork
**At Deel, we're an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, disability status, or other applicable legally protected characteristics.

  • Remote, United Kingdom Deel Full time

    **Who we are and what we do** Deel is a global team that helps businesses hire anyone, anywhere, easily. Deel consists of more than two thousand self-driven individuals spanning over 100 countries. Our unified yet diverse culture keeps us continually learning and innovating the Deel platform and our products for customers. Companies should be able to hire...

  • Penetration Tester

    3 weeks ago


    Remote, United Kingdom Jisc Full time

    **More details**: Penetration Tester and Security Specialist **Salary**: From £42,321 per annum, negotiable depending on experience Contract: Permanent Location: Remote Jisc is the UK higher, further education and skills sectors’ not-for-profit organisation for digital services and solutions. We believe education and research improves lives, and...


  • Remote, United Kingdom Admiral Full time

    An exciting opportunity has arisen for an Application Security Specialist to join our growing Cyber Security function.About Admiral MoneyAdmiral Money is an exciting, new division of Admiral Group. We have the freedom and innovation of a small start up with the security of a large parent company, Admiral.The journey started when we launched unsecured...

  • Social Media

    3 weeks ago


    Remote, United Kingdom Nanorisk Full time

    More info on the job roles and Nanorisk as a whole... Nanorisk is a UK based Cyber Security company focusing purely on Ethical Hacking and Offensive Security. As a small upcoming business with 3 members of the team, we're looking for someone to help run our Socials and work with the Director to ensure effective marketing content is deployed weekly to our...

  • Sharepoint Specialist

    2 weeks ago


    Remote, United Kingdom Public Sector Resourcing Full time

    **Sharepoint Specialist - Inside IR35** **Contract Term: 12 Months** **Contracting Authority: AWE** **Location: Remote (Will need to pick up equipment from Aldermaston)** - **Please note: Active SC clearance is required for the position** What if you could work on something that you can’t testbut cannot afford to fail? Something that could have spent...


  • Remote, United Kingdom Consortia Full time

    **Head of Information Security | Greece, Remote!** Consortia is looking for a seasoned **Head of Information Security **to fortify the security and integrity of our client's financial platforms and safeguard customer funds. In this pivotal role, you'll lead efforts to mitigate cyber threats, manage risk in cloud environments, and bolster operational...


  • Remote, United Kingdom Consortia Full time

    **Head of Information Security | Greece, Remote!** Consortia is looking for a seasoned **Head of Information Security **to fortify the security and integrity of our client's financial platforms and safeguard customer funds. In this pivotal role, you'll lead efforts to mitigate cyber threats, manage risk in cloud environments, and bolster operational...


  • Remote, United Kingdom Netwirking Ltd Full time

    **Circa £65,000 per year based on experience** **Monday-Friday** **UK based - Remote working with travel to Belfast office weekly/fortnightly (fully funded)** **Full UK Driving License required** Our client has specialists who deliver a wide range of cyber security solutions and services for clients in the public and private sectors across the...


  • Remote, United Kingdom AND Digital Full time

    **Application Security Lead --- Group Operations & Tech**: **AND Digital is a fast growing, tech consultancy.**: Our Business We believe in empowering people with the knowledge they need to unlock the full potential of technology. We’ve grown rapidly through the skill and commitment of our team, but we’re not slowing down and we’re certainly not...


  • Remote, United Kingdom Github Full time

    From open source to DevOps, organizations are looking for new ways to speed up software delivery—but still rely on traditional security tools. GitHub Advanced Security helps teams build safer code faster with the world’s most advanced semantic code analysis engine. We are looking for Corporate & Mid Market Software Security Specialist in the United...


  • Sheffield, Remote, United Kingdom Ada Meher Full time

    Cyber Security Specialist – Sheffield (Hybrid Remote) - £55-60k Maximise your chances of a successful application to this job by ensuring your CV and skills are a good match.Mainly Remote | Flexible Culture | Autonomy | Forward-thinking Tech | Bonus SchemeAda Meher are currently searching for a Cyber Security Specialist to join their client, a leading...


  • Sheffield, Remote, United Kingdom Ada Meher Full time

    Cyber Security Specialist – Sheffield (Hybrid Remote) - £55-60k Maximise your chances of a successful application to this job by ensuring your CV and skills are a good match.Mainly Remote | Flexible Culture | Autonomy | Forward-thinking Tech | Bonus SchemeAda Meher are currently searching for a Cyber Security Specialist to join their client, a leading...


  • Remote, United Kingdom UK Health Security Agency Full time

    **Details**: **Reference number**: - 290697**Salary**: - £29,160 - £37,829- National banding -£29,160 - £35,612 per annum. Inner London - £32,978 - £39,691 per annum. Outer London - £31,070- £37,829 per annum.**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Type of role**: - Administration / Corporate Support -...

  • Perforce Specialist

    2 weeks ago


    Remote, United Kingdom Dimension Studio Full time

    Job title: Perforce SpecialistLocation: Remote (you will have to be based in the UK)Benefits: Cycle-to-work scheme, private healthcare, your birthday off, plenty of flexibility, parental packages, sabbatical after 5 years of service, fun socials, and moreDimension provides a cutting-edge service to clients that helps them return to the roots of film,...


  • Remote, United Kingdom AMPSTEK Full time

    **Title**: Networking Engineer - GCP Specialist | UK Remote** **Location**: Remote, United Kingdom** We are looking for a talented Networking Engineer with expertise in Google Cloud Platform (GCP) to join our innovative tech team. If you have a strong background in both traditional and cloud networking and are proficient in managing Palo Alto devices...


  • Remote, United Kingdom RecruitME Full time

    Fantastic opportunity for a specialist in Cyber Assurance Specialist to join a best in class IT team for a fast growing full fibre broadband company. They’re building their own full-fibre network using next-generation technology to power a multi-gigabit fibre network, partnering with global suppliers Nokia, Linksys, Fujikura and Salesforce. They’re...


  • Remote, United Kingdom Equiniti Full time

    Management Level I High Level Summary The Securities Services Associate is part of the Check Replacement Team and plays a key role in ensuring check replacement requests in the business are processed accurately and timely. Essential Functions/Responsibilities - Pulls and reconciles daily check replacement reports - Researches and resolves out of...

  • Cyber Specialist

    3 days ago


    Remote, United Kingdom Leidos Full time

    **Description** **Cyber Specialist** Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. **Responsibilities** - Lead working groups and follow project developments. -...

  • Test Specialist

    3 weeks ago


    Remote, United Kingdom Public Sector Resourcing Full time

    **Test Specialist** **Contract Term: 12 Months** **Contracting Authority: NHS England** **Location: Remote (Occasional travel)** The Directory of Services Integration team (DI) forms an update API to the Directory of Services (DoS) service. The DI team will ensure data updates remain fit for purpose and clinically safe, to protect our live services and...

  • Marketing Specialist

    4 weeks ago


    Remote, United Kingdom Stand Back To Grow Full time

    Hi, Stand Back To Grow is dedicated to inspiring and educating entrepreneurs. My latest business novel (co-authored by a best-selling business novel writer, Jeff Cox) explains the steps needed to make a company work without the owner, so that it can continue its growth. To ensure the success the book and movement deserves, I am looking for a dynamic and...