Salary and Contract Salary: £45,272 to £56,844 per annum (dependent on skills and experience) Band: UKRI Band E Contract Type: Open Ended - Permanent (Compressed hours & flexible working patterns available) Hours: Full-time (flexible working available) Location: Keyworth, Nottingham or Polaris House, Swindon - Hybrid working available Closing Date: Sunday 4th January 2026 Role Overview Step into the world where modern science meets robust information security. Protect the technology that powers groundbreaking discoveries and be part of the team that safeguards the future of Big Science. Here, you'll collaborate with leading engineers, researchers, and technologists to address the most pressing security challenges in a fast-paced, innovative environment. Every day offers you the chance to defend vital data and systems, ensuring that the pursuit of scientific excellence continues securely and seamlessly. Discover the difference you can make when you bring your expertise in information security to an organisation at the forefront of global research - working alongside some of the brightest minds and most sophisticated facilities in the world. Security As a minimum, due to the nature of this role, candidates must be eligible for clearance in line with UK National vetting guidelines and willing to undertake the process. Please indicate eligibility in the written submission. Candidates not meeting this level of clearance will not be considered. To qualify, applicants must have spent at least three of the last five years in the UK, with the two most recent years being consecutive and directly before submitting their application. The level of clearance required is security check. About the role The UKRI CIO Group plays a pivotal role in leading and optimising the organisations critical enterprise technical services that underpin and enable UKRI's business capabilities. Within the group a team of Information Security Experts support the delivery of modern, secure, resilient and scalable services across a larger federated team of Digital, Data and Technology professionals to deliver impact across the organisation and the wider UK research and innovation system. Join us for this rare opportunity to apply your experience in offensive security and threat intelligence in a dynamic, fast-paced security operational and strategic role in an organisation at the heart of research and innovation in the UK. Leading the Red Team of penetration testers your broad remit is to identify real-world risks to diverse technical landscapes, uncovering security vulnerabilities, actively exploiting findings, assessing additional impacts through post-exploitation, and providing proactive advice to teams on the most effective remediation strategies. The role encompasses the full scope and delivery of penetration testing, including closed-box network assessments, insider threat evaluations, credentialed application exploitation, thorough testing of human and physical security controls across the UKRI estate. In addition to these offensive security responsibilities, the specialist leads the external penetration testing call off contract to ensure that UKRI receives high quality, tailored assessments both internally and externally, supporting a continuous programme of security improvement. Responsibilities Implement targeted penetration tests and red team exercises to identify exploitable vulnerabilities. Develop and maintain offensive tooling to simulate adversary tactics and techniques. Monitor and analyse threat intelligence feeds to identify emerging threats and relevant TTPs. Produce technical threat reports and briefings to inform security posture and decision making. Conduct proactive threat hunting based on intelligence led hypotheses and anomaly detection. Support risk assessments with insights from offensive operations and threat landscape analysis. Personal Specification Essential Degree in a related subject or relevant comparable education. (S) Have two or more professional qualifications. These include: (S) CREST Registered Penetration Tester (CRT) (S) Offensive Security Certified Professional (OSCP) (S) Certified Ethical Hacker (CEH) Certification (S) GIAC Penetration Tester (GPEN) Certification (S) Company certification schemes from major vendors and equipment providers like Microsoft (MCP, MCSE) or Cisco (CCNA Security). (S) CPSA, CREST Practitioner Security Analyst (or above) (S) CISMP and/or CISSP (S) CompTIA Security+ (S) Extensive professional and practical experience in penetration testing. (S&I) Comprehensive technical expertise in mixed technology environments, covering various operating systems, core computer fundamentals, networking, authentication, and cloud platforms like AWS and Azure. (S&I) Proficient with open source penetration testing and assessment tools such as Metasploit, Burp Suite, Nmap, and solid understanding of networking configurations and products. (S&I) Ability to quickly adapt to emerging technologies, vulnerabilities, and new penetration testing tools. (S&I) Skilled in drafting detailed reports that summarize system analysis findings and provide actionable recommendations, demonstrating good communication skills for technical and non technical audiences. (I) Creative and strategic problem solver with in depth knowledge of security issues, including system hardening, management, and ethical penetration of security systems. (I) Desirable: (optional) ITIL Foundation. (S&I) Ideally Cyber Security Related Status (CHECK CTM, or CTL). (S&I) Demonstratable success in (security) service contracting and supplier management. (S&I) Proficient in forensic and security analysis using tools such as Wireshark, Fiddler, EnCase, Sleuthkit, and MITM proxies (e.g., Burp Suite Pro, SQLMap). (S&I) Strong expertise in web application security assessment-particularly REST APIs, XML/JSON formats, OWASP Top 10 vulnerabilities-and Open Source Intelligence (OSINT) gathering techniques. (S&I) Advanced skills in programming and scripting languages (e.g., Perl, Python, PowerShell, C++, PHP, HTML), malware analysis, reverse engineering, and automation in bug bounty platforms. (S&I) Experienced in virtualization technologies, exploitation of enterprise infrastructure vulnerabilities, and active participation in industry conferences and groups (e.g., OWASP, DEF CON, BlackHat, BSides). (S&I) Application Guidance How to evidence the criteria: You are encouraged to use the STAR method (Situation, Task, Action, Result) in the cover letter to evidence your ability to meet the 'person specification' criteria in the job description. Cover letters should be no more than two sides of A4 (minimum font size 11). For examples of the STAR method, please visit The STAR method National Careers Service. Behaviours Leading a quality service. Changing and improving. Delivering at pace. Seeing the Big Picture. Selection Process Details We know different organisations use different processes, so we wanted you to know what to expect from us. Stage 0 - Pre application If you would like to find out more about the role we encourage prospective applicants to get in touch with us to discuss the opportunity. Stage 1 - Written Submission Candidates will need to submit a written application which consists of 2 parts: A CV - this should contain your work experience and any skills, qualifications and accomplishments relevant to the jobs you have completed based on the shortlisting criteria. A personal statement (max. 1000 words) - this statement should be used to provide examples of how you meet the essential criteria listed in the shortlisting criteria. Applications will be reviewed for suitability and shortlisted. Please note, we will not progress applications that do not provide a CV & Personal Statement. Stage 2 - Interview Applicants who are successful at stage 1 will be invited to interview. The interview will generally be 1 hour in length. The interview will consist of competency based questions. A presentation will be required. Stage 3 - Outcome The panel outcome is decided and the successful candidate will be offered verbally first, followed by a formal offer letter. Benefits We recognise and value our employees as individuals and aim to provide a favourable pay and rewards package. We are committed to supporting employees' development and promote a culture of continuous learning! A list of benefits below: An excellent defined benefit pension scheme. 30 days' annual leave in addition to 10.5 public and privilege days. (full time equivalent) Employee discounts and offers on retail and leisure activities. Employee assistance programme, providing confidential help and advice. Flexible working options. Plus many more benefits and wellbeing initiatives that enable our employees to have a great work life balance! Further information on benefits Benefits of working at UK Research and Innovation (UKRI) How to apply Please apply online. If you experience any issue applying, please contact . Sponsorship Please note, if you will require sponsorship to work in the UK, as part of your sponsorship application, you and any dependants travelling with you . click apply for full job details
Jan 01, 2026
Full time
Salary and Contract Salary: £45,272 to £56,844 per annum (dependent on skills and experience) Band: UKRI Band E Contract Type: Open Ended - Permanent (Compressed hours & flexible working patterns available) Hours: Full-time (flexible working available) Location: Keyworth, Nottingham or Polaris House, Swindon - Hybrid working available Closing Date: Sunday 4th January 2026 Role Overview Step into the world where modern science meets robust information security. Protect the technology that powers groundbreaking discoveries and be part of the team that safeguards the future of Big Science. Here, you'll collaborate with leading engineers, researchers, and technologists to address the most pressing security challenges in a fast-paced, innovative environment. Every day offers you the chance to defend vital data and systems, ensuring that the pursuit of scientific excellence continues securely and seamlessly. Discover the difference you can make when you bring your expertise in information security to an organisation at the forefront of global research - working alongside some of the brightest minds and most sophisticated facilities in the world. Security As a minimum, due to the nature of this role, candidates must be eligible for clearance in line with UK National vetting guidelines and willing to undertake the process. Please indicate eligibility in the written submission. Candidates not meeting this level of clearance will not be considered. To qualify, applicants must have spent at least three of the last five years in the UK, with the two most recent years being consecutive and directly before submitting their application. The level of clearance required is security check. About the role The UKRI CIO Group plays a pivotal role in leading and optimising the organisations critical enterprise technical services that underpin and enable UKRI's business capabilities. Within the group a team of Information Security Experts support the delivery of modern, secure, resilient and scalable services across a larger federated team of Digital, Data and Technology professionals to deliver impact across the organisation and the wider UK research and innovation system. Join us for this rare opportunity to apply your experience in offensive security and threat intelligence in a dynamic, fast-paced security operational and strategic role in an organisation at the heart of research and innovation in the UK. Leading the Red Team of penetration testers your broad remit is to identify real-world risks to diverse technical landscapes, uncovering security vulnerabilities, actively exploiting findings, assessing additional impacts through post-exploitation, and providing proactive advice to teams on the most effective remediation strategies. The role encompasses the full scope and delivery of penetration testing, including closed-box network assessments, insider threat evaluations, credentialed application exploitation, thorough testing of human and physical security controls across the UKRI estate. In addition to these offensive security responsibilities, the specialist leads the external penetration testing call off contract to ensure that UKRI receives high quality, tailored assessments both internally and externally, supporting a continuous programme of security improvement. Responsibilities Implement targeted penetration tests and red team exercises to identify exploitable vulnerabilities. Develop and maintain offensive tooling to simulate adversary tactics and techniques. Monitor and analyse threat intelligence feeds to identify emerging threats and relevant TTPs. Produce technical threat reports and briefings to inform security posture and decision making. Conduct proactive threat hunting based on intelligence led hypotheses and anomaly detection. Support risk assessments with insights from offensive operations and threat landscape analysis. Personal Specification Essential Degree in a related subject or relevant comparable education. (S) Have two or more professional qualifications. These include: (S) CREST Registered Penetration Tester (CRT) (S) Offensive Security Certified Professional (OSCP) (S) Certified Ethical Hacker (CEH) Certification (S) GIAC Penetration Tester (GPEN) Certification (S) Company certification schemes from major vendors and equipment providers like Microsoft (MCP, MCSE) or Cisco (CCNA Security). (S) CPSA, CREST Practitioner Security Analyst (or above) (S) CISMP and/or CISSP (S) CompTIA Security+ (S) Extensive professional and practical experience in penetration testing. (S&I) Comprehensive technical expertise in mixed technology environments, covering various operating systems, core computer fundamentals, networking, authentication, and cloud platforms like AWS and Azure. (S&I) Proficient with open source penetration testing and assessment tools such as Metasploit, Burp Suite, Nmap, and solid understanding of networking configurations and products. (S&I) Ability to quickly adapt to emerging technologies, vulnerabilities, and new penetration testing tools. (S&I) Skilled in drafting detailed reports that summarize system analysis findings and provide actionable recommendations, demonstrating good communication skills for technical and non technical audiences. (I) Creative and strategic problem solver with in depth knowledge of security issues, including system hardening, management, and ethical penetration of security systems. (I) Desirable: (optional) ITIL Foundation. (S&I) Ideally Cyber Security Related Status (CHECK CTM, or CTL). (S&I) Demonstratable success in (security) service contracting and supplier management. (S&I) Proficient in forensic and security analysis using tools such as Wireshark, Fiddler, EnCase, Sleuthkit, and MITM proxies (e.g., Burp Suite Pro, SQLMap). (S&I) Strong expertise in web application security assessment-particularly REST APIs, XML/JSON formats, OWASP Top 10 vulnerabilities-and Open Source Intelligence (OSINT) gathering techniques. (S&I) Advanced skills in programming and scripting languages (e.g., Perl, Python, PowerShell, C++, PHP, HTML), malware analysis, reverse engineering, and automation in bug bounty platforms. (S&I) Experienced in virtualization technologies, exploitation of enterprise infrastructure vulnerabilities, and active participation in industry conferences and groups (e.g., OWASP, DEF CON, BlackHat, BSides). (S&I) Application Guidance How to evidence the criteria: You are encouraged to use the STAR method (Situation, Task, Action, Result) in the cover letter to evidence your ability to meet the 'person specification' criteria in the job description. Cover letters should be no more than two sides of A4 (minimum font size 11). For examples of the STAR method, please visit The STAR method National Careers Service. Behaviours Leading a quality service. Changing and improving. Delivering at pace. Seeing the Big Picture. Selection Process Details We know different organisations use different processes, so we wanted you to know what to expect from us. Stage 0 - Pre application If you would like to find out more about the role we encourage prospective applicants to get in touch with us to discuss the opportunity. Stage 1 - Written Submission Candidates will need to submit a written application which consists of 2 parts: A CV - this should contain your work experience and any skills, qualifications and accomplishments relevant to the jobs you have completed based on the shortlisting criteria. A personal statement (max. 1000 words) - this statement should be used to provide examples of how you meet the essential criteria listed in the shortlisting criteria. Applications will be reviewed for suitability and shortlisted. Please note, we will not progress applications that do not provide a CV & Personal Statement. Stage 2 - Interview Applicants who are successful at stage 1 will be invited to interview. The interview will generally be 1 hour in length. The interview will consist of competency based questions. A presentation will be required. Stage 3 - Outcome The panel outcome is decided and the successful candidate will be offered verbally first, followed by a formal offer letter. Benefits We recognise and value our employees as individuals and aim to provide a favourable pay and rewards package. We are committed to supporting employees' development and promote a culture of continuous learning! A list of benefits below: An excellent defined benefit pension scheme. 30 days' annual leave in addition to 10.5 public and privilege days. (full time equivalent) Employee discounts and offers on retail and leisure activities. Employee assistance programme, providing confidential help and advice. Flexible working options. Plus many more benefits and wellbeing initiatives that enable our employees to have a great work life balance! Further information on benefits Benefits of working at UK Research and Innovation (UKRI) How to apply Please apply online. If you experience any issue applying, please contact . Sponsorship Please note, if you will require sponsorship to work in the UK, as part of your sponsorship application, you and any dependants travelling with you . click apply for full job details
Who you'll be joining We're problem solvers at heart. Sometimes the answer is technology, sometimes it is strategy, and sometimes it is a strong cup of tea and a bit of thoughtful conversation. Whatever it takes, we work it out with our clients. We're an IT consultancy that helps organisations get the best out of their technology. That means keeping them secure and keeping the bad guys out, making sure everything works and is easy to use, and doing smart things with data and software to give their business an edge. It is important work, and we care about doing it well and for the right reasons. Life at Waterstons is friendly, flexible and built on trust. We hire people who are curious, thoughtful and good at getting to the heart of a problem. You get support, trust and room to grow in a place that still feels human. The unlimited holidays and private healthcare are a nice touch, although most people stay because it feels like the right place to do good work with good people. What You'll Be Doing A technical security expert with the ability to conduct penetration tests and the appetite to deliver a wide spectrum of interesting security related work seeking a new challenge to join our growing Cyber team to help shape the company's security and compliance services nationwide for a leading IT and business consultancy, supporting national and international clients. Your Day-to-Day Leading and delivering web application penetration testing, with an expectation to participate in infrastructure penetration testing, vulnerability assessments, and security audits across various business functions as needed Lead technical scoping activities and understanding a client's requirements to ensure they get the most out of their engagement with Waterstons Write clear, concise, and professional reports that are understandable to both technical and non-technical stakeholders. Being available to travel to client sites when required Improving areas of work, such as methodologies, tools and processes used by the team Helping upskill junior members and the wider cyber team Maintain up-to-date knowledge of emerging security threats and trends. Ability to manage multiple client engagements concurrently Act as a trusted partner to all of our clients What we're looking for If some (or most) of the following sound like you, we'd love to hear from you: Proven experience in performing penetration tests across a broad range of systems, more specifically web applications and APIs Wider technical knowledge of network and cloud infrastructure security Understanding of security vulnerabilities and risk mitigation techniques Extensive tooling experience such as Metasploit, Nmap, BloodHound, Eyewitness, Burp Suite, NIKTO, OWASP Zap etc. Nice to have Qualifications such as: CRT, CHECK Team Member (CTM) or CSTL, OSCP, CSTL Be a Cyber Essentials Plus Auditor Experience with scripting languages such as Python, Bash, or PowerShell Experience with Mobile Application Penetration Testing. How We Take Care of You As well as offering a competitive salary, we have an attractive benefits package including: A healthy work life balance with flexible and agile working being the norm Unlimited holiday allowance EV car scheme (salary sacrifice) Room to grow with supported development opportunities and sponsored training Enhanced family policies If you ever need it, company sick pay and life assurance Supported wellbeing with regular initiatives, an employee assistance programme and private medical insurance Flexible benefits such as a dental scheme, eye care support, season ticket loan and cycle to work We require a security check to be carried out on all colleagues due to the nature of some of our clients' industries. Waterstons is committed to creating and an inclusive, understanding, and flexible place to work. We value diversity, equality and inclusion and encourage everyone to 'bring their whole selves' to work. We believe that a company that works to truly embrace and value diversity, create an environment where everyone from any background can do their best work, and feel valued and appreciated is a better company to work for. Privacy Statement Waterstons are gathering the data in this application for the purpose of recruitment and to ensure we can contact you regarding this application. For information about what we do with your personal data see our Privacy Notice.
Jan 01, 2026
Full time
Who you'll be joining We're problem solvers at heart. Sometimes the answer is technology, sometimes it is strategy, and sometimes it is a strong cup of tea and a bit of thoughtful conversation. Whatever it takes, we work it out with our clients. We're an IT consultancy that helps organisations get the best out of their technology. That means keeping them secure and keeping the bad guys out, making sure everything works and is easy to use, and doing smart things with data and software to give their business an edge. It is important work, and we care about doing it well and for the right reasons. Life at Waterstons is friendly, flexible and built on trust. We hire people who are curious, thoughtful and good at getting to the heart of a problem. You get support, trust and room to grow in a place that still feels human. The unlimited holidays and private healthcare are a nice touch, although most people stay because it feels like the right place to do good work with good people. What You'll Be Doing A technical security expert with the ability to conduct penetration tests and the appetite to deliver a wide spectrum of interesting security related work seeking a new challenge to join our growing Cyber team to help shape the company's security and compliance services nationwide for a leading IT and business consultancy, supporting national and international clients. Your Day-to-Day Leading and delivering web application penetration testing, with an expectation to participate in infrastructure penetration testing, vulnerability assessments, and security audits across various business functions as needed Lead technical scoping activities and understanding a client's requirements to ensure they get the most out of their engagement with Waterstons Write clear, concise, and professional reports that are understandable to both technical and non-technical stakeholders. Being available to travel to client sites when required Improving areas of work, such as methodologies, tools and processes used by the team Helping upskill junior members and the wider cyber team Maintain up-to-date knowledge of emerging security threats and trends. Ability to manage multiple client engagements concurrently Act as a trusted partner to all of our clients What we're looking for If some (or most) of the following sound like you, we'd love to hear from you: Proven experience in performing penetration tests across a broad range of systems, more specifically web applications and APIs Wider technical knowledge of network and cloud infrastructure security Understanding of security vulnerabilities and risk mitigation techniques Extensive tooling experience such as Metasploit, Nmap, BloodHound, Eyewitness, Burp Suite, NIKTO, OWASP Zap etc. Nice to have Qualifications such as: CRT, CHECK Team Member (CTM) or CSTL, OSCP, CSTL Be a Cyber Essentials Plus Auditor Experience with scripting languages such as Python, Bash, or PowerShell Experience with Mobile Application Penetration Testing. How We Take Care of You As well as offering a competitive salary, we have an attractive benefits package including: A healthy work life balance with flexible and agile working being the norm Unlimited holiday allowance EV car scheme (salary sacrifice) Room to grow with supported development opportunities and sponsored training Enhanced family policies If you ever need it, company sick pay and life assurance Supported wellbeing with regular initiatives, an employee assistance programme and private medical insurance Flexible benefits such as a dental scheme, eye care support, season ticket loan and cycle to work We require a security check to be carried out on all colleagues due to the nature of some of our clients' industries. Waterstons is committed to creating and an inclusive, understanding, and flexible place to work. We value diversity, equality and inclusion and encourage everyone to 'bring their whole selves' to work. We believe that a company that works to truly embrace and value diversity, create an environment where everyone from any background can do their best work, and feel valued and appreciated is a better company to work for. Privacy Statement Waterstons are gathering the data in this application for the purpose of recruitment and to ensure we can contact you regarding this application. For information about what we do with your personal data see our Privacy Notice.
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We are seeking a highly skilled and experienced Senior Offensive Security penetration tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red team engagements across various client systems and applications. The successful candidate will be instrumental in identifying vulnerabilities, enhancing client security postures, and leading initiatives to develop cutting-edge penetration testing methodologies and tools. Clients across industries and geographies, staying at the forefront of knowledge of the threat landscape, cyber defence best practices and regulatory expectations. Requirements: Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web Attacks) or even better if you have Advanced certifications such as OSEP(OffSec Experience Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Deep knowledge of network protocols, different services, operating systems, different applications and how to break them. Proficiency in tools such as Metasploit, Burp Suite or other proxies such as Caido or Zap, Nessus, CobaltStrike or other C2 frameworks, etc. Bonus points for building your own tools, contributing to community projects, or chaining techniques creatively. Excellent problem-solving skills and a passion for ethical hacking that is persistent, curious, and know how to pivot when things do not go as planned. Experience coding and scripting custom tools in Python, Bash, PowerShell, or anything else that gets the job done. Ability to communicate technical findings clearly to both technical and non-technical stakeholders. An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fueling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Dec 22, 2025
Full time
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We are seeking a highly skilled and experienced Senior Offensive Security penetration tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red team engagements across various client systems and applications. The successful candidate will be instrumental in identifying vulnerabilities, enhancing client security postures, and leading initiatives to develop cutting-edge penetration testing methodologies and tools. Clients across industries and geographies, staying at the forefront of knowledge of the threat landscape, cyber defence best practices and regulatory expectations. Requirements: Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web Attacks) or even better if you have Advanced certifications such as OSEP(OffSec Experience Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Deep knowledge of network protocols, different services, operating systems, different applications and how to break them. Proficiency in tools such as Metasploit, Burp Suite or other proxies such as Caido or Zap, Nessus, CobaltStrike or other C2 frameworks, etc. Bonus points for building your own tools, contributing to community projects, or chaining techniques creatively. Excellent problem-solving skills and a passion for ethical hacking that is persistent, curious, and know how to pivot when things do not go as planned. Experience coding and scripting custom tools in Python, Bash, PowerShell, or anything else that gets the job done. Ability to communicate technical findings clearly to both technical and non-technical stakeholders. An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fueling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We'll broaden your horizons We are looking for a skilled Manager to join our Offensive Security team. In this role, you will oversee sophisticated penetration testing and red team engagements and help drive the development of the offensive security practice. Requirements Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web assessor) or even better if you have Advanced certifications such as OSEP (Offensive Security Experienced Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Experience in performing digital forensics and incident response (DFIR) activities during an active engagement and/or management of a DFIR engagement A degree in Cyber Security, Information Technology, or a related field Proven experience in offensive security and penetration testing Strong leadership skills with the ability to manage and motivate a team Excellent communication, collaboration and problem-solving skills especially when dealing with potential blockers or unexpected obstacles to delivery A strategic mindset with a proactive approach to problem-solving An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team. Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fuelling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Dec 22, 2025
Full time
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We'll broaden your horizons We are looking for a skilled Manager to join our Offensive Security team. In this role, you will oversee sophisticated penetration testing and red team engagements and help drive the development of the offensive security practice. Requirements Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web assessor) or even better if you have Advanced certifications such as OSEP (Offensive Security Experienced Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Experience in performing digital forensics and incident response (DFIR) activities during an active engagement and/or management of a DFIR engagement A degree in Cyber Security, Information Technology, or a related field Proven experience in offensive security and penetration testing Strong leadership skills with the ability to manage and motivate a team Excellent communication, collaboration and problem-solving skills especially when dealing with potential blockers or unexpected obstacles to delivery A strategic mindset with a proactive approach to problem-solving An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team. Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fuelling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We'll broaden your horizons We are looking for a skilled Manager to join our Offensive Security team. In this role, you will oversee sophisticated penetration testing and red team engagements and help drive the development of the offensive security practice. Requirements Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web assessor) or even better if you have Advanced certifications such as OSEP (Offensive Security Experienced Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Experience in performing digital forensics and incident response (DFIR) activities during an active engagement and/or management of a DFIR engagement A degree in Cyber Security, Information Technology, or a related field Proven experience in offensive security and penetration testing Strong leadership skills with the ability to manage and motivate a team Excellent communication, collaboration and problem-solving skills especially when dealing with potential blockers or unexpected obstacles to delivery A strategic mindset with a proactive approach to problem-solving An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team. Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fuelling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Dec 22, 2025
Full time
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We'll broaden your horizons We are looking for a skilled Manager to join our Offensive Security team. In this role, you will oversee sophisticated penetration testing and red team engagements and help drive the development of the offensive security practice. Requirements Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web assessor) or even better if you have Advanced certifications such as OSEP (Offensive Security Experienced Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Experience in performing digital forensics and incident response (DFIR) activities during an active engagement and/or management of a DFIR engagement A degree in Cyber Security, Information Technology, or a related field Proven experience in offensive security and penetration testing Strong leadership skills with the ability to manage and motivate a team Excellent communication, collaboration and problem-solving skills especially when dealing with potential blockers or unexpected obstacles to delivery A strategic mindset with a proactive approach to problem-solving An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team. Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fuelling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We are seeking a highly skilled and experienced Senior Offensive Security penetration tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red team engagements across various client systems and applications. The successful candidate will be instrumental in identifying vulnerabilities, enhancing client security postures, and leading initiatives to develop cutting-edge penetration testing methodologies and tools. Clients across industries and geographies, staying at the forefront of knowledge of the threat landscape, cyber defence best practices and regulatory expectations. Requirements: Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web Attacks) or even better if you have Advanced certifications such as OSEP(OffSec Experience Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Deep knowledge of network protocols, different services, operating systems, different applications and how to break them. Proficiency in tools such as Metasploit, Burp Suite or other proxies such as Caido or Zap, Nessus, CobaltStrike or other C2 frameworks, etc. Bonus points for building your own tools, contributing to community projects, or chaining techniques creatively. Excellent problem-solving skills and a passion for ethical hacking that is persistent, curious, and know how to pivot when things do not go as planned. Experience coding and scripting custom tools in Python, Bash, PowerShell, or anything else that gets the job done. Ability to communicate technical findings clearly to both technical and non-technical stakeholders. An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fueling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Dec 22, 2025
Full time
Ideas People Trust We're BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today's changing world. We work with the companies that are Britain's economic engine - ambitious, entrepreneurially-spirited and high growth businesses that fuel the economy - and directly advise the owners and management teams that lead them. We'll broaden your horizons At our core, we believe that growth comes from exposure to diverse challenges. In this role, you'll have the opportunity to work across a wide range of engagements, thanks to the trust and scale of our clients. You will get hands-on experience with web application and API testing, Wireless assessments, Internal infrastructure tests, Mobile App security, Red and Purple team operations, Physical intrusion testing, hardware analysis, and more. No two projects are quite the same, and that's exactly how we like it. This variety allows our team to explore different domains, deepen existing strengths, and discover new areas of interest, all while solving real-world problems in live environments. Whether you're still shaping your focus or refining an existing specialty, you'll have space here to grow meaningfully. Manage risk for our clients to make them stronger for the future. Our Digital Services are designed to enable organisations to leverage our innovative methodologies, technology, and highly experienced professionals to manage their business risks most effectively. Working at BDO offers curious-minded people excellent exposure to all aspects of business strategy, operations and more. We're a dynamic team of internal auditors, accountants, technology, and business transformation experts with disciplines in finance, risk, projects and change, cyber and digital, amongst others. Our extensive network and depth of experience mean we work in a highly client-centric way, focused on providing a collaborative, tailor-made advisory service. Our team helps clients manage their business-critical threats, such as cyber events, and build resilient businesses capable of responding to internal and external events which may interrupt their operations. Being known for exceptional client service in our chosen markets, we put innovation and agility at the heart of everything we do. This is your chance to join a fast-paced, growing team and help shape the future of Digital at BDO. We'll help you succeed Leading organisations trust us because of the quality of our advice. That quality grows from a thorough understanding of their business, and that understanding comes from working closely with them and building long-lasting relationships. You'll be someone who is both comfortable working proactively and managing your own tasks, as well as confident collaborating with others and communicating regularly with senior managers, directors, and BDO's partners to help businesses effectively. You'll be encouraged to identify and draw attention to opportunities for enhancing our delivery and providing additional services to organisations we work with. We are seeking a highly skilled and experienced Senior Offensive Security penetration tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red team engagements across various client systems and applications. The successful candidate will be instrumental in identifying vulnerabilities, enhancing client security postures, and leading initiatives to develop cutting-edge penetration testing methodologies and tools. Clients across industries and geographies, staying at the forefront of knowledge of the threat landscape, cyber defence best practices and regulatory expectations. Requirements: Strict Requirement: Strong certification in penetration testing such as OSCP (Offensive Security Certified Professional), CTM (Check Team Member), CRT (CREST Registered Tester) and OSWA (Offensive Security Web Attacks) or even better if you have Advanced certifications such as OSEP(OffSec Experience Penetration Tester), CCSAM (CREST Certified Simulated Attack Manager) and CTL (Check Team Leader). Solid experience in offensive security-whether through professional penetration testing, red teaming, bug bounty work, capture-the-flag competitions, or personal research projects. Proven ability to deliver impactful client engagements, demonstrating both technical depth and a practical understanding of risk. Deep knowledge of network protocols, different services, operating systems, different applications and how to break them. Proficiency in tools such as Metasploit, Burp Suite or other proxies such as Caido or Zap, Nessus, CobaltStrike or other C2 frameworks, etc. Bonus points for building your own tools, contributing to community projects, or chaining techniques creatively. Excellent problem-solving skills and a passion for ethical hacking that is persistent, curious, and know how to pivot when things do not go as planned. Experience coding and scripting custom tools in Python, Bash, PowerShell, or anything else that gets the job done. Ability to communicate technical findings clearly to both technical and non-technical stakeholders. An active interest in the evolving security landscape, continuously staying up to date with new techniques, vulnerabilities, and research as well as contributing knowledge back to the team Be yourself It's at the core of the company's and team's vision. You'll be able to truly be yourself; we'll recognise and value you for who you are and celebrate and reward your contributions to the business. We're committed to agile working, and we offer every colleague the opportunity to work in ways that suits them, their teams, and the tasks at hand. At BDO, we're committed to helping you achieve your personal and professional goals. We provide structured development frameworks, resources, and mentorship to support your growth-whether you're looking to deepen a specific skillset or broaden your expertise across domains. We'll align your client engagements with your learning objectives, giving you the chance to apply new skills, explore areas of interest, and gain practical experience. You won't be navigating this alone-our team culture emphasizes peer support, collaboration, and knowledge sharing on every project. We're in it together Mutual support and respect are one of BDO's core values and we're proud of our distinctive, people-centred culture. From informal success conversations to formal mentoring and coaching, we'll support you at every stage in your career, whatever your personal and professional needs. Our agile working framework helps us stay connected, bringing teams together where and when it counts so they can share ideas and help one another. At BDO, you'll always have access to the people and resources you need to do your best work. We know that collaboration is the key to creating value for the companies we work with and satisfying experiences for our colleagues, so we've invested in state-of-the-art collaboration spaces in our offices. BDO's people represent a wealth of knowledge and expertise, and we'll encourage you to build your network, work alongside others, and share your skills and experiences. With a range of multidisciplinary events and dedicated resources, you'll never stop learning at BDO. We're looking forward to the future At BDO, we help entrepreneurial businesses to succeed, fueling the UK economy. Our success is powered by our people, which is why we're always finding new ways to invest in you. Across the UK thousands of unique minds continue to come together to help companies we work with to achieve their ambitions. We've got a clear purpose, and we're confident in our future, because we're adapting and evolving to build on our strengths, ensuring we continue to find the right combination of global reach, integrity and expertise. We shape the future together with openness and clarity, because we believe in empowering people to think creatively about how we can do things better.
Penetration Tester CTM Level - Wokingham, UK Key Points Up to £470 per day, 7-month contract Hybrid model, 3 days onsite and 2 remote Seeking a Penetration Tester at CTM level with strong consultancy skills Active SC Clearance required About the Client Our client is a respected organisation operating within a highly regulated and security focused environment click apply for full job details
Dec 18, 2025
Full time
Penetration Tester CTM Level - Wokingham, UK Key Points Up to £470 per day, 7-month contract Hybrid model, 3 days onsite and 2 remote Seeking a Penetration Tester at CTM level with strong consultancy skills Active SC Clearance required About the Client Our client is a respected organisation operating within a highly regulated and security focused environment click apply for full job details