Current jobs related to Offensive Security Engineer - London - Saragossa


  • London, Greater London, United Kingdom RSM Full time

    About the RoleWe are seeking a highly skilled cyber security professional to join our team at RSM. As a Consultant, you will be responsible for delivering offensive security services, including digital footprint reconnaissance, social engineering, penetration testing, and vulnerability assessments to high-profile clients across various industries.Our...


  • London, Greater London, United Kingdom RSM Full time

    About the RoleWe are seeking a highly skilled cyber security professional to join our team at RSM. As a Consultant, you will be responsible for delivering offensive security services, including digital footprint reconnaissance, social engineering, penetration testing, and vulnerability assessments to high-profile clients across various industries.Our...


  • London, Greater London, United Kingdom JP Morgan Chase Bank, National Association Full time

    Job OverviewJoin our innovative security team dedicated to enhancing resilience and safeguarding our operations. As a key member of the Cybersecurity Red Team, you will play a pivotal role in assessing and fortifying our defenses against potential threats.Position SummaryIn the capacity of a Business Process Red Team Operator, you will utilize advanced...


  • London, Greater London, United Kingdom Cyber Search Partners Full time

    Position OverviewSenior Offensive Security TrainerAs a Senior Offensive Security Trainer, you will be responsible for delivering exceptional educational programs focused on offensive security tactics. Your expertise will be vital in equipping individuals and teams with the necessary skills to defend against cyber threats and effectively manage security...


  • London, Greater London, United Kingdom Cyber Search Partners Full time

    Position OverviewSenior Offensive Security TrainerAs a Senior Offensive Security Trainer, you will be responsible for delivering exceptional educational programs focused on offensive security tactics. Your expertise will be vital in equipping individuals and teams with the necessary skills to defend against cyber threats and effectively manage security...


  • London, United Kingdom DWH Recruitment Full time

    JobTitle: Offensive Security SeniorConsultantLocation:LondonSalary:(dependingonexperience)Benefits:to bediscussedDWHRecruitment is supporting a global accounting and business advisoryfirm in the expansion of their Red Team that sits within theirDigital Risk Advisoryservices.Youll be someone who is both comfortable working proactively andmanaging your own...


  • London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security Senior ConsultantLocation: LondonSalary:(depending on experience)Benefits: to be discussedDWH Recruitment is supporting a global accounting and business advisory firm in the expansion of their Red Team that sits within their Digital Risk Advisory services.You ll be someone who is both comfortable working proactively and...


  • London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security Senior ConsultantLocation: LondonSalary:(depending on experience)Benefits: to be discussedDWH Recruitment is supporting a global accounting and business advisory firm in the expansion of their Red Team that sits within their Digital Risk Advisory services.You ll be someone who is both comfortable working proactively and...


  • London, Greater London, United Kingdom InterEx Group Full time

    Job Opportunity:We are seeking a highly skilled Cyber Security Specialist to join our team at InterEx Group. As a key member of our security team, you will play a critical role in revolutionizing our security presence in the Netherlands.Key Responsibilities:Conducting advanced penetration testing and red teaming exercises to identify vulnerabilities and...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security DFIR ManagerWe are seeking a highly skilled and experienced Offensive Security DFIR Manager to join our Digital Advisory team. As a key member of our team, you will be responsible for leading the strategic growth of our IT Risk Advisory services and developing innovative solutions to meet the evolving needs of our clients.Key...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security DFIR ManagerWe are seeking a highly skilled and experienced Offensive Security DFIR Manager to join our Digital Advisory team. As a key member of our team, you will be responsible for leading the strategic growth of our IT Risk Advisory services and developing innovative solutions to meet the evolving needs of our clients.Key...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title:Offensive Security DFIR ManagerJob Summary:DWH Recruitment is seeking a highly skilled and experienced Offensive Security DFIR Manager to join our client's digital risk advisory team. As a key member of the team, you will be responsible for managing and growing IT risk advisory engagements, developing business development strategies, and providing...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title:Offensive Security DFIR ManagerJob Summary:DWH Recruitment is seeking a highly skilled and experienced Offensive Security DFIR Manager to join our client's digital risk advisory team. As a key member of the team, you will be responsible for managing and growing IT risk advisory engagements, developing business development strategies, and providing...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title: Junior Offensive Security ConsultantLocation: LondonSalary: (depending on experience)Benefits: to be discussedDWH Recruitment is partnering with a prominent global accounting and business advisory firm to enhance their Red Team capabilities within their Digital Risk Advisory Services.We are looking for an individual who is adept at both...


  • London, United Kingdom DWH Recruitment Full time

    JobTitle:Offensive Security JuniorAnalystLocation:LondonSalary:(dependingonexperience)Benefits:to bediscussedDWHrecruitment is representing a global accounting and businessadvisory firm on their expansion of their Red Team capabilitysitting within their Digital Risk AdvisoryServices.Youll be someone who is both comfortable working proactively andmanaging...


  • London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security Junior AnalystLocation: LondonSalary:(depending on experience)Benefits: to be discussedDWH recruitment is representing a global accounting and business advisory firm on their expansion of their Red Team capability sitting within their Digital Risk Advisory Services.You ll be someone who is both comfortable working proactively...


  • London, United Kingdom DWH Recruitment Full time

    Job Title: Offensive Security Junior AnalystLocation: LondonSalary:(depending on experience)Benefits: to be discussedDWH recruitment is representing a global accounting and business advisory firm on their expansion of their Red Team capability sitting within their Digital Risk Advisory Services.You ll be someone who is both comfortable working proactively...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Lead Penetration Tester OpportunityWe are working with a growing MSSP, seeking a Lead Penetration Tester to assist in the scoping and technical delivery of several offensive security projects.This role involves web application testing and requires a strong understanding of security principles and methodologies.The contract is predominantly remote, with...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Lead Penetration Tester OpportunityWe are working with a growing MSSP, seeking a Lead Penetration Tester to assist in the scoping and technical delivery of several offensive security projects.This role involves web application testing and requires a strong understanding of security principles and methodologies.The contract is predominantly remote, with...


  • London, Greater London, United Kingdom DWH Recruitment Full time

    Job Title:Offensive Security DFIR ManagerJob Summary:DWH Recruitment is supporting a global accounting and business advisory firm in their expansion of their digital risk advisory team. Our Digital Advisory business has been experiencing double digit growth consistently for the past three years. As a team of 70, we are looking to grow our capability to bring...

Offensive Security Engineer

4 months ago


London, United Kingdom Saragossa Full time

Do you think attack is the best form of defence? Or is a combination better?


Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck.

You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities in their systems, both existing and newly built.

This job involves speaking to people across the business, both engineers and non-engineers to understand the systems they use, spotting any potential vulnerabilities that someone could exploit before building your own solution to solve any potential issue. You’ll be a true engineer, but also have the desire to speak to your colleagues to find out more about the potential issue.

A lot of the technical work you’re doing will be in Linux systems, so you must be a confident scripter and have no issues working on Linux platforms. The better you are at any kind of programming language, the better too.

Most important is that you’ve got a strong background in offensive security, and you have plenty of experience in assisting engineering teams to build secure software platforms from the ground up.

There are no real boundaries on experience either. The main thing is that you’ve had at least one commercial job where you’ve been working on securing complex systems. You could have 2 or 20 years experience, it doesn’t matter.

Because of the wide range of experience considered, there’s no real salary range. Whether you’re on £50,000 or £250,000 as a base salary, you will be considered.

Want to start your new challenge? Get in touch.

No up-to-date CV required.