18 Security Assessments jobs in the United Kingdom
Penetration Testing Program Manager
Posted 7 days ago
Job Viewed
Job Description
Penetration Testing Program Manager
PMO Pen Manager
3 months
Wokingham - 50% on site
450
MUST HAVE ACTIVE SC
Summary
A dynamic and detail-oriented PMO to oversee and coordinate a Penetration Testing (PEN Testing) program. This role is pivotal in ensuring that testing activities are well-managed, results are clearly communicated, and remediation efforts are tracked across the organisation. While deep technical expertise in cybersecurity is not required, the ideal candidate will possess a strong understanding of PEN Testing concepts and be able to translate technical findings into actionable insights for senior stakeholders.
Key Responsibilities
- Manage the end-to-end lifecycle of PEN Testing engagements across multiple teams and vendors
- Coordinate scheduling, resource allocation, and reporting timelines for all PEN Testing activities
- Review and consolidate PEN Test results, ensuring clarity and consistency in reporting
- Communicate findings, risks, and remediation progress to senior leadership and relevant business units
- Track and escalate unresolved issues or critical vulnerabilities
- Maintain documentation, dashboards, and audit trails for compliance and governance
- Collaborate with cybersecurity teams to ensure alignment with broader security strategy
- Facilitate post-test reviews and lessons learned sessions
Required Skills & Experience - Proven experience in a PMO, project management, or program coordination role
- Familiarity with cybersecurity principles, especially around PEN Testing and vulnerability management
- Strong communication skills with the ability to translate technical content for non-technical audiences
- Excellent organisational and stakeholder management abilities
- Experience working in regulated environments or with compliance frameworks (e.g. ISO 27001, NIST, etc.) is a plus
Proficiency in project management tools (e.g. Jira, Confluence, MS Project, or similar)
Additional Skills
- Certifications like PMP, Prince2, or CISM/CISSP
- Experience working with external PEN Testing vendors or consultancies
- Ability to influence and drive remediation efforts across diverse team
Penetration Testing Team Lead
Posted 7 days ago
Job Viewed
Job Description
Overview
A leading global investment bank is seeking a skilled Penetration Testing Team Lead to join their London-based Technology team. This is a senior-level role focused on driving penetration testing, red team operations, and cyber resilience. This is an excellent opportunity to join an investment banking powerhouse.
Role and Responsibilities
- Lead red team and penetration testing activities across the organisation.
- Plan and execute network, application, and social engineering assessments.
- Collaborate with SOC and vendors on purple team exercises.
- Identify and report on security risks, supporting remediation efforts.
- Manage red team tooling and test platforms.
- Work with tech teams to improve cyber defences and detection capabilities.
- Deliver clear, executive-level reporting from technical findings.
- Stay ahead of evolving cyber threats and attack methods.
Skills and Experience
- 3+ years in penetration testing or red team operations.
- Strong understanding of APT tactics, evasion techniques, and system architecture.
- Experience with red/purple team tools and automated testing platforms.
- Solid grasp of blue team strategies, SIEM tools, and incident response.
- Skilled in writing concise reports for both technical and non-technical audiences.
- Knowledge of cyber risk frameworks, regulations, and best practices.
Package:
- Circa 75,000 + Excellent Package
- Excellent benefits package
- London / Hybrid x3 days onsite
Penetration Testing Team Lead
Posted 4 days ago
Job Viewed
Job Description
Overview
A leading global investment bank is seeking a skilled Penetration Testing Team Lead to join their London-based Technology team. This is a senior-level role focused on driving penetration testing, red team operations, and cyber resilience. This is an excellent opportunity to join an investment banking powerhouse.
Role and Responsibilities
- Lead red team and penetration testing activities across the organisation.
- Plan and execute network, application, and social engineering assessments.
- Collaborate with SOC and vendors on purple team exercises.
- Identify and report on security risks, supporting remediation efforts.
- Manage red team tooling and test platforms.
- Work with tech teams to improve cyber defences and detection capabilities.
- Deliver clear, executive-level reporting from technical findings.
- Stay ahead of evolving cyber threats and attack methods.
Skills and Experience
- 3+ years in penetration testing or red team operations.
- Strong understanding of APT tactics, evasion techniques, and system architecture.
- Experience with red/purple team tools and automated testing platforms.
- Solid grasp of blue team strategies, SIEM tools, and incident response.
- Skilled in writing concise reports for both technical and non-technical audiences.
- Knowledge of cyber risk frameworks, regulations, and best practices.
Package:
- Circa 75,000 + Excellent Package
- Excellent benefits package
- London / Hybrid x3 days onsite
Penetration Testing Program Manager
Posted 4 days ago
Job Viewed
Job Description
Penetration Testing Program Manager
PMO Pen Manager
3 months
Wokingham - 50% on site
450
MUST HAVE ACTIVE SC
Summary
A dynamic and detail-oriented PMO to oversee and coordinate a Penetration Testing (PEN Testing) program. This role is pivotal in ensuring that testing activities are well-managed, results are clearly communicated, and remediation efforts are tracked across the organisation. While deep technical expertise in cybersecurity is not required, the ideal candidate will possess a strong understanding of PEN Testing concepts and be able to translate technical findings into actionable insights for senior stakeholders.
Key Responsibilities
- Manage the end-to-end lifecycle of PEN Testing engagements across multiple teams and vendors
- Coordinate scheduling, resource allocation, and reporting timelines for all PEN Testing activities
- Review and consolidate PEN Test results, ensuring clarity and consistency in reporting
- Communicate findings, risks, and remediation progress to senior leadership and relevant business units
- Track and escalate unresolved issues or critical vulnerabilities
- Maintain documentation, dashboards, and audit trails for compliance and governance
- Collaborate with cybersecurity teams to ensure alignment with broader security strategy
- Facilitate post-test reviews and lessons learned sessions
Required Skills & Experience - Proven experience in a PMO, project management, or program coordination role
- Familiarity with cybersecurity principles, especially around PEN Testing and vulnerability management
- Strong communication skills with the ability to translate technical content for non-technical audiences
- Excellent organisational and stakeholder management abilities
- Experience working in regulated environments or with compliance frameworks (e.g. ISO 27001, NIST, etc.) is a plus
Proficiency in project management tools (e.g. Jira, Confluence, MS Project, or similar)
Additional Skills
- Certifications like PMP, Prince2, or CISM/CISSP
- Experience working with external PEN Testing vendors or consultancies
- Ability to influence and drive remediation efforts across diverse team
Penetration Testing / Red Team Lead
Posted 7 days ago
Job Viewed
Job Description
Penetration Testing Team Lead
Technology Banking
AVP Level
Hybrid (London (Moorgate) 3 days per week)
Salary & Package TBC
Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level security strategy.
Key Responsibilities
Lead red team operations , penetration testing, and ethical hacking engagements
Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests
Work with SOC teams on purple team exercises to enhance detection and response
Produce executive reporting on cyber threats, risks, and remediation progress
Collaborate with security and infrastructure teams to strengthen overall cyber resilience
Skills & Experience
3+ years in penetration testing / ethical hacking / red teaming
Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development
Familiar with SIEM, defensive security monitoring, incident response, and detection engineering
Deep knowledge of network, web application, and enterprise architecture security
Excellent communication skills to present cyber risk insights to stakeholders
Hybrid working model - 3 days in the London office. Competitive salary and benefits on offer.
Apply now to take on a high-impact role in cyber security, penetration testing, and ethical hacking at enterprise scale.
This role could suit individuals who have held the following role titles: Penetration Tester, Red Team Specialist, Lead Red Team Operator, Red Team Lead, Ethical Hacker, Security Tester, Vulnerability Analyst, Offensive Security Specialist, Threat Intelligence Analyst.
Deerfoot Recruitment Solutions Ltd is a leading independent tech recruitment consultancy in the UK. For every CV sent to clients, we donate 1 to The Born Free Foundation. We are a Climate Action Workforce in partnership with Ecologi. If this role isn't right for you, explore our referral reward program with payouts at interview and placement milestones. Visit our website for details. Deerfoot Recruitment Solutions Ltd is acting as an Employment Agency in relation to this vacancy.
Penetration Testing / Red Team Lead
Posted 4 days ago
Job Viewed
Job Description
Penetration Testing Team Lead
Technology Banking
AVP Level
Hybrid (London (Moorgate) 3 days per week)
Salary & Package TBC
Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level security strategy.
Key Responsibilities
Lead red team operations , penetration testing, and ethical hacking engagements
Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests
Work with SOC teams on purple team exercises to enhance detection and response
Produce executive reporting on cyber threats, risks, and remediation progress
Collaborate with security and infrastructure teams to strengthen overall cyber resilience
Skills & Experience
3+ years in penetration testing / ethical hacking / red teaming
Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development
Familiar with SIEM, defensive security monitoring, incident response, and detection engineering
Deep knowledge of network, web application, and enterprise architecture security
Excellent communication skills to present cyber risk insights to stakeholders
Hybrid working model - 3 days in the London office. Competitive salary and benefits on offer.
Apply now to take on a high-impact role in cyber security, penetration testing, and ethical hacking at enterprise scale.
This role could suit individuals who have held the following role titles: Penetration Tester, Red Team Specialist, Lead Red Team Operator, Red Team Lead, Ethical Hacker, Security Tester, Vulnerability Analyst, Offensive Security Specialist, Threat Intelligence Analyst.
Deerfoot Recruitment Solutions Ltd is a leading independent tech recruitment consultancy in the UK. For every CV sent to clients, we donate 1 to The Born Free Foundation. We are a Climate Action Workforce in partnership with Ecologi. If this role isn't right for you, explore our referral reward program with payouts at interview and placement milestones. Visit our website for details. Deerfoot Recruitment Solutions Ltd is acting as an Employment Agency in relation to this vacancy.
Information Security Analyst - Penetration Testing
Posted 11 days ago
Job Viewed
Job Description
Key Responsibilities:
- Conduct comprehensive penetration tests on web applications, networks, APIs, and cloud environments.
- Identify, analyze, and document security vulnerabilities and weaknesses.
- Utilize a variety of security tools and techniques (e.g., Nessus, Burp Suite, Metasploit) to perform assessments.
- Develop detailed reports outlining findings, risks, and actionable recommendations for remediation.
- Collaborate with development and IT teams to guide the implementation of security fixes.
- Perform vulnerability assessments and provide ongoing security posture monitoring.
- Stay current with the latest threats, vulnerabilities, and hacking techniques.
- Contribute to the development and improvement of security testing methodologies and processes.
- Participate in security awareness training and incident response activities as needed.
- Maintain strict confidentiality and handle sensitive information appropriately.
- Support compliance initiatives by ensuring security controls meet regulatory requirements.
The ideal candidate will possess a Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field, or equivalent practical experience. Professional security certifications such as OSCP, CEH, CISSP, or GPEN are highly desirable. A minimum of 4 years of hands-on experience in penetration testing and vulnerability assessment is required. Strong knowledge of common vulnerabilities (e.g., OWASP Top 10) and attack vectors is essential. Proficiency with various operating systems (Windows, Linux) and networking protocols is crucial. Experience with scripting languages (e.g., Python, PowerShell) for security automation is a significant advantage. Excellent written and verbal communication skills, with the ability to clearly articulate technical risks to both technical and non-technical audiences, are necessary. Strong analytical and problem-solving skills, with a methodical approach to security testing, are paramount. If you are a passionate cybersecurity professional dedicated to finding and fixing vulnerabilities, we encourage you to apply.
Be The First To Know
About the latest Security assessments Jobs in United Kingdom !
Penetration Testing/Red Team Lead
Posted today
Job Viewed
Job Description
Penetration Testing Team Lead – Technology Banking, AVP Level. Hybrid (London Moorgate 3 days per week). Salary & Package TBC.nOpportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level security strategy.nKey Responsibilities
Lead red team operations, penetration testing, and ethical hacking engagementsnPlan and deliver cyber attack simulations, vulnerability assessments, and social engineering testsnWork with SOC teams on purple team exercises to enhance detection and responsenProduce executive reporting on cyber threats, risks, and remediation progressnCollaborate with security and infrastructure teams to strengthen overall cyber resiliencenSkills & Experience
3+ years in penetration testing/ethical hacking/red teamingnStrong understanding of cyber threats, APTs, threat actor tactics, and exploit developmentnFamiliar with SIEM, defensive security monitoring, incident response, and detection engineeringnDeep knowledge of network, web application, and enterprise architecture securitynExcellent communication skills to present cyber risk insights to stakeholdersnHybrid working model – 3 days in the London office. Competitive salary and benefits on offer.nApply now to take on a high-impact role in cyber security, penetration testing, and ethical hacking at enterprise scale.nThis role could suit individuals who have held the following role titles: Penetration Tester, Red Team Specialist, Lead Red Team Operator, Red Team Lead, Ethical Hacker, Security Tester, Vulnerability Analyst, Offensive Security Specialist, Threat Intelligence Analyst.nDeerfoot Recruitment Solutions Ltd is a leading independent tech recruitment consultancy in the UK. For every CV sent to clients, we donate £1 to The Born Free Foundation. We are a Climate Action Workforce in partnership with Ecologi. If this role isn’t right for you, explore our referral reward program with payouts at interview and placement milestones. Visit our website for details. Deerfoot Recruitment Solutions Ltd is acting as an Employment Agency in relation to this vacancy.
#J-18808-Ljbffrn
Senior Security Penetration Testing Analyst
Posted 8 days ago
Job Viewed
Job Description
As a Senior Security Penetration Testing Analyst you’ll lead and manage the full penetration testing lifecycle across Bupa’s UK business. As a senior member of the CISO function, you’ll coordinate end-to-end testing engagements, provide subject matter leadership, and ensure findings are effectively governed and reported. You'll support junior team members, collaborate cross-functionally, and contribute to strategic improvements in penetration testing processes and assurance models.nHow you’ll help us make health happen:nAct as the senior technical lead for the Penetration Testing team, overseeing end-to-end testing processes and ensuring findings are effectively managed and remediated.
Collaborate with internal teams and third-party suppliers to drive continuous improvement in penetration testing practices.
Serve as the technical SME, validating methodologies and representing the function in governance forums.
Build strong relationships across Cyber Security and the wider business to raise awareness and support strategic initiatives.
Mentor junior team members and foster a culture of learning and high performance.
Ensure alignment with Bupa’s enterprise security policies, standards, and tools.
Provide consultancy and guidance to ensure compliance with regulations and internal policies.
Liaise with external stakeholders, including regulators and partners, on incident response and security matters.
Key Skills / Qualifications needed for this role:nDegree-level education or equivalent training.
Highly desirable: Professional certifications such as OSCP, CISSP, OSEP, CISM, or CRT/CCT.
Strong understanding of penetration testing tools, techniques, and frameworks (e.g. Nessus, Metasploit, Burp Suite).
Familiarity with Red/Purple Teaming, attack automation, and threat exposure tools.
Knowledge of cloud security (Azure, AWS, GCP), Zero Trust, containers, and serverless architectures.
Understanding of identity and privileged access management.
Awareness of cybersecurity regulations and standards (e.g. NIST, PCI DSS, GDPR, ISO 27001).
Excellent analytical and problem-solving skills, with the ability to translate technical issues into actionable insights.
Strong communication skills, able to engage with both technical and non-technical stakeholders.
Capable of working under pressure, managing priorities, and maintaining confidentiality.
Self-motivated with a proactive approach to learning and continuous improvement.
Able to influence and collaborate across teams, including external partners and regulators.
BenefitsnOur benefits are designed to make health happen for our people. Viva is our global wellbeing programme and includes all aspects of our health – from mental and physical, to financial, social and environmental wellbeing. We support flexible working and have a range of family friendly benefits.
Joining Bupa in this role you will receive the following benefits and more:n• 25 days holiday, increasing through length of service, with option to buy or selln• Bupa health insurance as a benefit in kindn• An enhanced pension plan and life insurancen• Annual performance-based bonusn• Onsite gyms or local discounts where no onsite gym availablen• Various other benefits and online discountsnWhy Bupa?nWe’re a health insurer and provider. With no shareholders, our customers are our focus. Our people are all driven by the same purpose – helping people live longer, healthier, happier lives and making a better world. We make health happen by being brave, caring and responsible in everything we do.nWe encourage all of our people to “Be you at Bupa”, we champion diversity, and we understand the importance of our people representing the communities and customers we serve. That’s why we especially encourage applications from people with diverse backgrounds and experiences.nBupa is a Level 2 Disability Confident Employer. This means we aim to offer an interview/assessment to every disabled applicant who meets the minimum criteria for the role. We’ll make sure you are treated fairly and offer reasonable adjustments as part of our recruitment process to anyone that needs them.nTime Type:nFull time Job Area:nIT Locations:nAngel Court, London, Bupa Place, Kirkstall Forge, Staines - Willow Housen#J-18808-Ljbffrn
Penetration Testing Specialist, relocation to Dublin
Posted today
Job Viewed