Red Team Jobs in England

24 Red Team Jobs in England

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Capability Developer

Gloucestershire, United Kingdom
Guidant Global
encouraged and assisted to enhance your skills on unique projects. We are seeking an individual who has in depth knowledge of Red Team Operations and capability builds, with the ability to develop both Red Team infrastructure and techniques. The right candidate will have sound … knowledge and experience in Red Teams, a deep understanding of Operating System architecture, and Red Team tactics, techniques, procedures, and tools. This includes initial access, lateral movement, and persistence techniques. In return: You'll be joining an ambitious, high-level team of like-minded … and highly skilled individuals, all focused on delivering the best possible outcome. We are focused on bringing and nurturing the best talent into our team, recruiting widely to ensure we are inclusive and providing a supportive and safe environment where people can bring their authentic selves to work to more »
Employment Type: Contract
Rate: £700 - £750/day
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver red team responsibilities. They are a young team of energetic, cyber individuals who offer … a wealth of knowledge and are looking for someone, who has a drive to learn and develop their red team skills. This is a great opportunity for juniors, who are looking to join a great team that can offer mentoring to progress their skills. Communication is … tester or similar Experience with Red Teaming exercises such as simulated attacks Vulnerability Assessments and Scans Infrastructure and Web Applications Stakeholder experience Team player and good collaborator Good communication skills Salary: £40,000-70,000 This is a remote role with monthly to quarterly visits to the more »
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Senior Penetration Tester

London, United Kingdom
Stott & May Professional Search Limited
Senior Pentester Location: London, UK | Employment Type: Permanent, Full Time | You like the idea of working alongside a friendly and supportive team in an industry that has a strong purpose? You've the passion to help organisations strengthen their defences against cyber threats and want the opportunity to use … varied and challenging workload that includes… Regularly performing web application, infrastructure, IoT, cloud, API, wireless and mobile application penetration tests Performing Red Team and social engineering testing as required Report writing and client presentation of test findings Produce supporting marketing materials: topical research, white papers, articles & tips … Client consulting on required remedial actions Assisting with the development of junior members of the team Contribute to the evolution of the security penetration testing methodology and processes You'll need: Ability to perform black box, grey box and white box tests dependent on client needs Ability to translate more »
Employment Type: Permanent
Salary: £75,000
Posted:

Penetration Tester

Chichester, England, United Kingdom
Hybrid / WFH Options
Cybaverse
in systems, networks, and applications and articulate to clients logical mitigation and remediations. Have the ability to work independently and as part of a team, focusing on self and team development. Alongside assisting with Red Team elements and scoping penetration testing projects. Requirements Strong knowledge … testing Strong understanding of industry best practices and compliance standards Excellent problem-solving and analytical skills Willing to develop more junior members of the team Strong communication and interpersonal skills Good report writing ability Ability to work independently and collaboratively in a team Relevant certifications, such as CRT more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *REMOTE WORKING* *Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of … high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements Using more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Senior Sales Executive

England, United Kingdom
Resillion
Responsibilities: Identify and qualify prospective clients within the target market for Cyber and QA Systems Testing services, in the areas of Pen Testing, Red Teaming, SOC/SIEM and consultancy Build and maintain strong relationships with key decision-makers, influencers, and stakeholders at prospective client organisations. Conduct thorough more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Workday
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT and communication products that HMGCC provides to the British Government. Your knowledge will enable you to find vulnerabilities in more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. Headcount: 2 (Lead & Senior) Location: UK more »
Employment Type: Permanent
Salary: £60,000
Posted:

Business Development - Cyber Sales

Gloucestershire, England, United Kingdom
Evolution
real hunger for winning new business and dont rely on existing accounts to hit your targets - please do apply. Services: Pen Testing (inc. Red Teaming), GRC (ISO, PCI, CE/+ etc.), Incident Response and SOCaaS. Office Location: Gloucestershire more »
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years' experience in offensive pen testing roles. The role is remote/hybrid and includes travel to client's locations … security best practices Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
role will be based in Greater London but will offer flexibility for some remote work. Qualifications Experience in Reverse Engineering, Application Security, and Red Teaming Knowledge of Malware Analysis and Cybersecurity Strong problem-solving and analytical skills Excellent communication and teamwork skills Relevant certifications such as CISSP, CEH … security frameworks and standards (e.g., ISO 27001) Ability to adapt to changing technologies and threats Additional skills in reverse engineering, application security, and red teaming will be beneficial for this role. A passion for staying updated with the latest cyber security trends and a strong commitment to maintaining more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Funded Skills Bootcamp for Cyber Security - Leeds

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection, and recovery Requirements: Available to applicants aged 19 + No prior experience is required. We welcome individuals from all backgrounds who more »
Employment Type: Permanent
Posted:

Funded Skills Bootcamp for Cyber Security - York

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection, and recovery Requirements: Available to applicants aged 19 + No prior experience is required. We welcome individuals from all backgrounds who more »
Employment Type: Permanent
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:

Principal Security Researcher

England, United Kingdom
Usurpo
Principal Security Researcher | UK Usurpo are currently partnering with an exciting early stage startup focused on Continuous Automated Red Teaming and Attack Surface Management. … They have received two rounds of funding and have already closed some great customers across many countries. They are a high energy, high performing team who are on a mission to build world class technology and as such, are now heavily invested in growth. They are currently looking for … a Principal Security Researcher to join the team in the UK. This will be a pure research role, an equal focus will be split on analysing N-day vulnerabilities to build reliable detections, and 0-day research; Looking at critical technology that is seen across vast attack surfaces (whether more »
Posted:
Red Team
England
10th Percentile
£45,375
25th Percentile
£64,375
Median
£73,750
75th Percentile
£82,500