Red Team Jobs

1 to 25 of 35 Red Team Jobs

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
Title: Principal Security Consultant (Red Team Operator) Locations: Remote, UK NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface … collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at www.netspi.com/careers. We are seeking a highly experienced Red Team Operator with demonstrated technical depth and breadth in adversarial … simulation as well as the soft skills to effectively communicate with executive and technical teams. Our Red Team operates globally in some of the largest and most well-defended networks. In this role, you’ll have the ability to work alongside a world-class team using more »
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Graduate Penetration Tester Red Team

East London, London, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Capability Developer

Gloucestershire, United Kingdom
Guidant Global
encouraged and assisted to enhance your skills on unique projects. We are seeking an individual who has in depth knowledge of Red Team Operations and capability builds, with the ability to develop both Red Team infrastructure and techniques. The right candidate will have sound … knowledge and experience in Red Teams, a deep understanding of Operating System architecture, and Red Team tactics, techniques, procedures, and tools. This includes initial access, lateral movement, and persistence techniques. In return: You'll be joining an ambitious, high-level team of like-minded … and highly skilled individuals, all focused on delivering the best possible outcome. We are focused on bringing and nurturing the best talent into our team, recruiting widely to ensure we are inclusive and providing a supportive and safe environment where people can bring their authentic selves to work to more »
Employment Type: Contract
Rate: £700 - £750/day
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

Technical Advisory Security Consultant

United Kingdom
NCC Group
changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
CHECK Team Lead Permanent opportunity Hybrid role Based in Stratford-upon-Avon £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Hamilton Barnes 🌳
Tester - OSCP/CRT Role: We are searching for colleagues to join our expanding consultancy team. This is as an integral part of our team to primarily deliver high-quality penetration testing, red teaming, and other bespoke security consultancy work for our clients. Our team is … to our team. What’s in it for you? Career growth with continuous learning and development opportunities. Be part of a dynamic and innovative team making a real impact on customer security. Flexible working conditions with a primarily remote workforce and travel opportunities. Responsibilities: Deliver high-quality penetration testing … application security testing, and red-team engagements. Organise own and others' schedules. Assist in proposal writing and scoping. Manage customer relationships and debriefing sessions. Support the wider team in delivering technical engagements. Engage in training, research projects, and industry events/conferences. Skills/Must have more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester – Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
applications, infrastructure, cloud services, APIs, wireless, and mobile applications. You will engage in leading end-to-end client projects, employing your expertise in red teaming and social engineering to identify and mitigate potential threats. Your daily activities will involve the adept use of leading penetration testing tools such more »
Posted:

Senior Sales Executive

England, United Kingdom
Resillion
Responsibilities: Identify and qualify prospective clients within the target market for Cyber and QA Systems Testing services, in the areas of Pen Testing, Red Teaming, SOC/SIEM and consultancy Build and maintain strong relationships with key decision-makers, influencers, and stakeholders at prospective client organisations. Conduct thorough more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Cyber Incident Responder

London, England, United Kingdom
Hybrid / WFH Options
OutBreach
gained from a consultancy or highly regulated organisation. Experience working in a 24x7 operation. Previous experience as a SOC analyst or Red Team Risk and Compliance practices. Working knowledge of Public Relations, Communications, Marketing and Law Experience within high pace, high pressure environments and desire to work … accept any incident when you are not available. However, once you commit to an incident you will become a key member of the response team and will be expected to remain engaged for the duration of the incident. At the least this would be for 1 day, but in more »
Posted:

Security Business Development Manager

Liverpool, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Birmingham, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT and communication products that HMGCC provides to the British Government. Your knowledge will enable you to find vulnerabilities in more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
office) Salary - Up to £67,000 Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of … scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in threat intelligence, vulnerability management, SOC, or Red Team Familiarity with vulnerability validation and mitigation Experience in managing and mentoring direct reports more »
Posted:

Security Engineer

Reading, England, United Kingdom
Oracle
requirements. Experience with SIEM platforms such as Splunk, Azure Sentinel, Qradar, Exabeam, etc. Python scripting MITRE Caldera and ATT&CK Atomic Red Team SOAR automation and enrichment Strong work ethic and postive can do attitude Bias for action and execution of tasks Willingness to grow skillset Career … Responsible for authoring, tuning and deploying SIEM detections, Threat Hunting and automation via pyton scripting and SOAR tools. May participate in an incident management team, responding to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with more »
Posted:

OT Cyber Security Testing Manager

Crawley, England, United Kingdom
InfoSec People Ltd
the current Head of Cyber Security. This is a managerial role within cyber security, working across a brownfield project to build the penetration testing team for our client. The successful candidate will have a background in Critical National Infrastructure, Operational Technology, and will previously have worked either as a … Cyber Security Operations Manager, Cyber Security Governance, Risk and Compliance Manager, and Cyber Security Portfolio Manager. They will also support the wider Information Systems team, IT Service Providers and partners to implement and optimise cyber security technical assurance capabilities across four main services; Technical Security Compliance, Product Security Assurance … out clear policies and technical standards, modelling best practices and measuring success against defined measurement metrics (KPIs). Manage the cyber security technical assurance team, to ensure the quality and timeliness of services and deliverables to meet our requirements, reviewing performance, driving improvements, optimisation and automation of the cyber more »
Posted:
Red Team
10th Percentile
£48,375
25th Percentile
£61,125
Median
£72,500
75th Percentile
£82,500