Source Job

Europe 5w PTO

  • Collaborate with other teams to understand and articulate Cyber Risks in a threat-informed manner.
  • Participate in performing physical exploitation, network exploitation and social engineering assessments against authorized targets.
  • Develop scripts, tools and methodologies to increase Offensive Security's capabilities and educate other team members around automation and AI.

Security Scripting GenAI

20 jobs similar to Senior Offensive Security Engineer

Jobs ranked by similarity.

Asia

  • Manage our bug bounty program, reviewing reports, engaging with researchers and cooperating with software engineering to fix bugs
  • Conducting internal penetration tests on our software and infrastructure stack
  • Red and purple team exercises to test our monitoring

BitMEX is a globally leading exchange for crypto derivatives, offering traders a professional-grade trading platform. Since its inception in 2014, BitMEX has maintained an impeccable security record. They cater to cryptocurrency derivatives traders by providing low latency, deep liquidity, and maximum availability; they value meticulousness, agility, and simplicity.

Europe

  • Lead the design, develop, and implementation of incident response playbooks.
  • Be part of a weekly on-call rotation and support in detection engineering.
  • Identify areas for security improvement and translate that into workable solutions.

Ping Identity's cloud identity platform enables secure and seamless digital experiences. They are headquartered in Denver, Colorado, with offices and employees around the globe, serving large enterprises.

US Unlimited PTO 12w maternity 12w paternity

This role will lead offensive security capabilities and vulnerability operations. You will direct and manage hardware, software, cloud, network and corporate system red team operations. You will manage vulnerabilities across the company.

Flock Safety is the leading safety technology platform, helping communities thrive by taking a proactive approach to crime prevention and security.

Europe Middle East Africa

  • Work with diverse business and technology owners
  • Participate in offensive security engagements including external adversarial emulation.
  • Perform security audits to discover, communicate, and recommend remediation activities for vulnerabilities

ServiceNow is a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work.

$258,000–$350,000/yr
US Canada

  • Design and drive a security research program focused on identifying emerging threats and innovative defensive techniques.
  • Drive original research into product, application, and ecosystem-level vulnerabilities, publishing findings responsibly.
  • Partner with Product, Marketing, Engineering, and other teams by providing technical insights and evidence-based recommendations.

1Password is a cybersecurity company building the foundation for a safe, productive digital future. They have over 180,000 businesses trusting their products and boast a culture that prioritizes collaboration, transparent communication, and receptiveness to feedback.

$143,000–$214,000/yr

Join our team as a Senior Security Researcher to update and create new methodologies by performing research. Create and shape cutting-edge security service offerings, complete with methodologies and checklists that redefine industry standards. Immerse yourself in security research, uncovering emerging threats, vulnerabilities, and exploits before they make headlines.

Cobalt helps organizations of all sizes with seamless, effective and collaborative Offensive Security Testing that empower organizations to OPERATE FEARLESSLY.

$156,000–$210,000/yr

  • Research, track, and assess the threat landscape by analyzing relevant threat actors and campaigns.
  • Analyze and prioritize information to develop actionable intelligence for detection coverage and response readiness.
  • Partner with Detection Engineering to design and validate threat-based detections through adversary emulation and simulation.

1Password is building the foundation for a safe, productive digital future. They provide password management and access management solutions for businesses. They have surpassed $400M in ARR and have over 180,000 businesses as clients and have a culture that prioritizes collaboration and clear communication.

$120,000–$185,000/yr
US Unlimited PTO

  • Lead the design and implementation of secure architectures for Built’s applications, services, and AI/ML initiatives.
  • Embed security throughout the development lifecycle by partnering with engineering teams on threat modeling, secure coding best practices, and design reviews.
  • Perform internal penetration testing of applications, networks, and features to uncover weaknesses before attackers do.

Built is an AI-powered platform transforming how real estate is financed, developed, and managed. They started by fixing construction draw management for lenders and have grown into a comprehensive operating system. Built brings together passionate people who are driven in a variety of disciplines, each bringing their unique perspective to everything they do.

$156,000–$210,000/yr
US Canada

  • Design, build, and continuously improve threat detections across 1Password’s infrastructure, products, internal tools, and corporate environments.
  • Lead and support security incident response activities, including investigation, containment, remediation, and post-incident learning.
  • Collaborate with Security, Infrastructure, and IT teams to improve security visibility, logging quality, and response readiness.

1Password is building the foundation for a safe, productive digital future. They innovated the market-leading enterprise password manager and pioneered Extended Access Management, a new cybersecurity category built for the way people and AI agents work today. Over 180,000 businesses trust 1Password to help their teams securely adopt the SaaS and AI tools they need to do their best work.

Australia

  • Assist in designing and maintaining secure infrastructure in cloud and on-premises environments.
  • Lead incident response activities, managing the lifecycle from detection to recovery.
  • Support detection engineering and refine detection rules for cloud, endpoint, and network environments.

Jobgether is a platform that connects job seekers with potential employers. They use AI-powered matching to ensure applications are reviewed quickly and fairly, then share the shortlist with the hiring company.

Europe

  • Ensure unwavering support for the Sales Team in pre-and post-sales endeavours.
  • Drive impactful security meetings with customers and delivering compelling presentations at conferences.
  • Collaborate seamlessly with internal teams, you will be vital in resolving security issues arising from investigations.

ServiceNow, founded in 2004, is a global market leader bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Their intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations. ServiceNow has a distributed team globally with a very collaborative and inclusive work environment.

$125,000–$145,000/yr
US 4w PTO

  • Drive the implementation of technical controls and evidence gathering in collaboration with engineering for compliance standards.
  • Manage the daily operational reality of audits, customer questionnaires, and internal IT/Security support requests.
  • Rapidly prototype and ship internal tools, custom Vanta integrations, and scripts using AI-assisted development to close automation gaps.

Sayari is a risk intelligence provider equipping public and private sectors with visibility into complex commercial relationships. They deliver corporate and trade data from over 250 jurisdictions and are headquartered in Washington, D.C. They were also featured as one of Inc.’s “Best Workplaces” for 2025.

Australia New Zealand

  • Analyse incoming threat signals to produce actionable intelligence products.
  • Maintain intelligence infrastructure and automation workflows.
  • Conduct independent research on emerging threats and maintain a library of adversaries.

Canva is a design platform that enables users to create a variety of visual content. They have offices in Sydney and Melbourne, as well as co-working spaces in other Australian cities, and they values a flexible work environment.

US

In this role, you will be an integral part of the Field Engineering team, dedicated to helping customers maximize the benefits of our innovative security hyperautomation platform. Your technical expertise and problem-solving skills will play a vital role in ensuring client success, while you collaborate with a talented global team. Your contributions will be crucial in shaping our offerings based on customer feedback and industry trends.

This position is posted by Jobgether on behalf of a partner company and they use an AI-powered matching process to ensure applications are reviewed quickly, objectively, and fairly.

EMEA Unlimited PTO

  • Reproduce, assess, and document vulnerabilities, perform variant hunting, and contribute to exploitability research on security issues reported in GitLab’s products and services.
  • Support and consult with product and development teams on effective vulnerability remediation and mitigation. Independently validate vulnerability fixes prior to release.
  • Contribute to clear and actionable documentation that explains vulnerability impact, risk, and remediation guidance for technical and non-technical audiences, helping to scale PSIRT knowledge and practices across GitLab.

GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Their high-performance culture is driven by their values and continuous knowledge exchange, enabling their team members to reach their full potential while collaborating with industry leaders to solve complex problems.

  • Responsible for designing and implementing security best practices at each stage of the system development lifecycle.
  • Works in partnership with cross-functional teams to act as a security subject matter expert, while supporting and advancing the security of ConnectWise applications.
  • Conducts security assessments, threat modeling, and vulnerability reporting and develops security architecture patterns for implementing new solutions and products.

ConnectWise is a community-driven software company dedicated to the success of technology solution providers, with a suite that helps over 45,000 of their partners manage their businesses better. The company has over 3,000 colleagues in North America, EMEA and APAC and has an inclusive and positive culture.

$170,000–$190,000/yr
US Unlimited PTO 13w maternity 9w paternity

  • Engineer and deploy clever controls so security incidents stay rare.
  • Lead incident response efforts and security tool deployments.
  • Embrace AI and automation to protect the enterprise at machine speed.

Chainguard provides a secure foundation for software development and deployment. By providing guarded open source software, built from source and updated continuously, Chainguard helps organizations eliminate threats in their software supply chains. They value customer obsession, prioritize intentional action, and trust each other.

US North America

  • Lead corporate security for North America, focusing on physical risk management and assurance for Experian staff and assets.
  • Be the regional subject matter expert and ensure agreement on global security programs while supporting compliance, risk mitigation, and incident response.
  • Oversee regional corporate security programs, including facility risk assessments, workplace violence response, event security, and insider threat detection.

Experian is a global data and technology company, powering opportunities for people and businesses around the world. A FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 23,300 people across 32 countries, and their corporate headquarters are in Dublin, Ireland.

$115,747–$208,344/yr
US 4w PTO

  • Monitor the daily operations of the team, being the primary liaison between analysts and leadership
  • Oversee response activities for security events and alerts associated with cyber threats, intrusions, or compromises
  • Be a mentor to Cyber Defense Analysts, providing feedback on the quality of work to analyst(s) and management

Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 22,500 people across 32 countries and corporate headquarters in Dublin, Ireland.

Global Unlimited PTO

  • Identify and monitor external threat groups targeting Sardine and our merchants for ATO or Payment Fraud.
  • Investigate tools used by Fraudsters and cyber criminals for bot and payment fraud from the Dark Web and OSINT communities.
  • Own and manage the entire threat intelligence lifecycle, including planning, collection, processing, analysis, production, and dissemination of intelligence on cybercrime and financial fraud threats.

Sardine is a leader in fraud prevention and AML compliance. Their platform uses device intelligence, behavior biometrics, machine learning, and AI to stop fraud before it happens. They have hubs in the Bay Area, NYC, Austin, and Toronto and maintain a remote-first work culture, valuing performance and self-motivated individuals.