Lead Offensive Security Engineer

2 weeks ago


United Kingdom Praetorian Group, Inc. Full time

Help us solve the cybersecurity problem. We’re tackling the industry’s most interesting and challenging issues, with its best talent.

Test your problem solving skills across our suite of technical challenges and see if you have what it takes.

The success of our company is the direct result of our amazing team. We understand that looking for a new position is hard and we are grateful that you have chosen to invest your time in our hiring process.

While we work to make our hiring process as simple as possible, it is thorough by design. Our hiring philosophy encompasses four principles. In order of relative importance, they are: values alignment, passion for security, cognitive capabilities and task relevant experience.

Once you have submitted your application, you can anticipate a response within 48 hours. While our process can vary by role, generally you can anticipate four interview stages:

  • 1

    Discovery Call

    • 2

      Hiring Manager Interview

    • 3

      Virtual Onsites

      • 4

        CEO Call

        1. Discovery Call

The typical call lasts 30 minutes and is an opportunity for us to get to know more about you. We typically spend about 15 minutes asking you questions to learn more about your passion and interests, then we turn the call over to you for questions you have about Praetorian. In keeping with our core values, we Default to Open. Anything and everything is on the table.

This is usually a one hour call, designed for you to speak with the hiring manager, get a feel for what a typical day might look like for your position, and learn more about your team. This interview is also structured in the 50/50 format to allow you plenty of time to ask questions.

3. Virtual Onsites

The number and length of virtual onsite interviews will vary depending on the role you are interviewing for. At this stage, we are looking to dive deeper into your task-relevant experience. That may include technical stations, work samples, or scenario presentations. This is also the stage where you get to meet more of the team you will be working with.

4. CEO Call

Your final call in the interviewing process is with Nathan Sportsman, Praetorian’s CEO. Nathan is one of the driving forces behind our People First culture, and he likes to meet anyone who has an interest in joining the team. This is a chance for the two of you to get to know one another.

There are a few pieces that will happen behind the scenes. We use Predictive Index to gather additional behavioral insights into who you are and how we can best support your growth in the future. We work to close out a hiring loop within two weeks, depending on your availability. Following the successful completion of the interview process, PeopleOps will begin the due diligence process.

We’re always looking for talented problem solvers to join our team. If you don’t see your ideal position listed here, send us a resumé at careers@praetorian.com

#J-18808-Ljbffr
  • Offensive Security Engineer

    Found in: Jooble UK C2 - 2 weeks ago


    United Kingdom Saragossa Full time

    Do you think attack is the best form of defence? Or is a combination better? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities in their systems, both existing and newly built. This job involves speaking...


  • United Kingdom Saragossa Full time

    Do you think attack is the best form of defence? Or is a combination better? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities in their systems, both existing and newly built. This job involves speaking...


  • United Kingdom GitHub, Inc. Full time

    About GitHub As the global home for all developers, GitHub is the complete AI-powered developer platform to build, scale, and deliver secure software. Over 100 million people, including developers from 90 of the Fortune 100 companies, use GitHub to build amazing things together across 330+ million repositories. With all the collaborative features of...


  • United Kingdom GTS Group Ltd Full time

    We are currently looking to recruit a Application Security Engineer to join our leading client, on a Remote Basis!! The role would require 1 day on site a month in the midlands, however all other work is to be completed on a remote basis! Collaborate with global software teams to implement processes and/or tool for secure code reviews, code signing, and...

  • AWS Application Security Engineer

    Found in: Jooble UK C2 - 3 weeks ago


    United Kingdom GTS Group Ltd Full time

    We are currently looking to recruit a Application Security Engineer to join our leading client, on a Remote Basis!! The role would require 1 day on site a month in the midlands, however all other work is to be completed on a remote basis! Collaborate with global software teams to implement processes and/or tool for secure code reviews, code signing, and...


  • United Kingdom GTS Group Ltd Full time

    Job Role: Application Security Engineer We are currently looking to recruit a Application Security Engineer to join our leading client, on a Remote Basis!! The role would require 1 day on site a month in the midlands, however all other work is to be completed on a remote basis! Responsibilities Collaborate with global software teams to implement processes...

  • Application Security Engineer

    Found in: Jooble UK C2 - 3 weeks ago


    United Kingdom GTS Group Ltd Full time

    Job Role: Application Security Engineer We are currently looking to recruit a Application Security Engineer to join our leading client, on a Remote Basis!! The role would require 1 day on site a month in the midlands, however all other work is to be completed on a remote basis! Responsibilities Collaborate with global software teams to implement processes...

  • Cyber Defence Engineer

    Found in: Jooble UK C2 - 6 days ago


    United Kingdom Forward Role Recruitment Full time

    Offensive Security Engineer Remote £28 days holidays (with an additional 5 days unpaid if you wish) ~ Flexible working arrangements - office in East London if you want office access, or work completely remotely. ~ Training budget for one major certification or course annually Forward Role is working alongside a fantastic, rapidly growing Cyber...


  • United Kingdom Forward Role Recruitment Full time

    Offensive Security Engineer Remote £28 days holidays (with an additional 5 days unpaid if you wish) ~ Flexible working arrangements - office in East London if you want office access, or work completely remotely. ~ Training budget for one major certification or course annually Forward Role is working alongside a fantastic, rapidly growing Cyber...

  • Cyber Defence Engineer

    Found in: Jooble UK C2 - 2 weeks ago


    United Kingdom Saragossa Full time

    Do you think attack is the best form of defence? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities in their systems, both existing and newly built. This job involves speaking to people across the...


  • United Kingdom Saragossa Full time

    Do you think attack is the best form of defence? You’re going to be using your extensive background in offensive security to make sure this business, who are one of the largest investment managers in the UK, are aware of all potential vulnerabilities in their systems, both existing and newly built. This job involves speaking to people across the...

  • Senior Penetration Tester

    Found in: Jooble UK C2 - 24 hours ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Penetration Tester – UK Based - £50k-£70k Join one of the UK's largest consultancies as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team. The...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Penetration Tester – UK Based - £50k-£70k Join one of the UK's largest consultancies as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team. The...

  • Security Consultant

    Found in: Appcast UK C C2 - 3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    REMOTE Security Consultant / Penetration Tester £60-65K:Are you a technical and curious person who enjoys delivering comprehensive penetration tests? Do you have a background in coding, scripting, development, or automation? If this is you, my client requires an Offensive Security SME to deliver security testing engagements to a high standard.This is an...

  • Security Consultant

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    REMOTE Security Consultant / Penetration Tester £60-65K:Are you a technical and curious person who enjoys delivering comprehensive penetration tests? Do you have a background in coding, scripting, development, or automation? If this is you, my client requires an Offensive Security SME to deliver security testing engagements to a high standard.This is an...

  • Security Consultant

    Found in: Appcast UK C2 - 3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    REMOTE Security Consultant / Penetration Tester £60-65K:Are you a technical and curious person who enjoys delivering comprehensive penetration tests? Do you have a background in coding, scripting, development, or automation? If this is you, my client requires an Offensive Security SME to deliver security testing engagements to a high standard.This is an...

  • Security Consultant

    Found in: Whatjobs ES C2 - 1 week ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    REMOTE Security Consultant / Penetration Tester £60-65K: Are you a technical and curious person who enjoys delivering comprehensive penetration tests? Do you have a background in coding, scripting, development, or automation? If this is you, my client requires an Offensive Security SME to deliver security testing engagements to a high standard. This is...

  • Security Consultant

    Found in: Jooble UK C2 - 3 weeks ago


    United Kingdom LT Harper - Cyber Security Reruitment Full time

    REMOTE Security Consultant / Penetration Tester £60-65K: Are you a technical and curious person who enjoys delivering comprehensive penetration tests? Do you have a background in coding, scripting, development, or automation? If this is you, my client requires an Offensive Security SME to deliver security testing engagements to a high standard. This...

  • Senior Penetration Tester

    Found in: Jooble UK C2 - 24 hours ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Penetration Tester – UK Based - £50k-£70k Join one of the UK's largest consultancies as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team. The...

  • Senior Penetration Tester

    Found in: Appcast Linkedin GBL C2 - 1 day ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Penetration Tester – UK Based - £50k-£70kJoin one of the UK's largest consultancies as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team.The successful Senior...