Skip to main content

Cyber Security Consultant

Become part of our dynamic team.

Join the cyber security sector.

Do you enjoy a good bug bounty, CTF event or analysing malware? Do you think outside of the box to solve unique and complex challenges? JUMPSEC might be the right workplace for you! We are looking for enthusiastic candidates to join our cyber security team based in London.

Our team emphasises a strong work ethic and our fundamental philosophy is to try harder if we don’t succeed at first. We get excited every time we pop a shell no matter how many times it happens. Great flexibility and freedom with projects and the support of working in a team is what we always stand by. You'll be working with like-minded people in an agile and fast-growing team, where you'll have a chance to learn quickly about a wide variety of different security assessments.

Your role will be varied for both offensive and defensive security. One day you could be pen testing critical infrastructure or applications, the next day you could be engineering a simulated attack scenario for a covert red teaming engagement. Time with the blue team is also very valuable – you’ll learn how SOC teams develop signatures for Advanced payloads and get some time on the front lines when incidents are discovered in real-time.

Do you have a passion for hacking?

  • Are you interested in new technologies? Enjoy building your own instance and/or breaking it?
  • Do you appreciate a good challenge and solving complex issues in cyber security?
  • We are looking for people who are eager to gain a better understanding of security issues. The
    attitude to “write your own tool if you have to” in order to solve tricky problems is what we’re
    after

Are you self-motivated?

  • A good pentester should stand-out from a vulnerability analyst. Equally, a good threat-hunter is one that is willing to dive deep into a security alert and has the determination to find the root cause of the security incident.
  • Are you eager to study/practice and catch up on InfoSec news in your own time? Being motivated to pursue mastery of the subject area of your choice in order to better yourself and the team is a quality we highly value.
  • JUMPSEC wants to facilitate and encourage career development for all technical team members. Applicants should want to be high-achieving and conscientious in their pursuit for knowledge and experience.

Are you equipped with good communication skills?

  • Whether it’s working within a team to explore issues together, helping colleagues exploit a target, or communicating to a client how to improve their perimeter and overall security, communication skills are vital.
  • Be willing to share! You should be keen to share your recently acquired knowledge with your peers, and teach others what you have discovered.
  • Report writing is a critical skill for a cyber security consultant, as communicating threats to an organisation and demonstrating the risk (even to a non-technical client) will be a part of your day-to-day.

If you think you are a good fit for JUMPSEC then please get in touch! Ping us an email with a cover letter, let us know why you are interested in the role and demonstrate how you fit the 3 questions listed above. Reply to [email protected]

Great people are at the heart of JUMPSEC, and diversity and inclusion are at the core of our company culture. JUMPSEC welcomes individuals from all backgrounds, ethnicities, cultures, and genders. Diverse perspectives and ideas contribute positively to the uniqueness of our brand and enable the creative problem solving that our clients value

Achieve the cyber security outcomes you need.

We work to enable effective cyber security for our clients; helping them to future proof their cyber defences and realise genuine improvement over time.