Red Team Jobs

1 to 25 of 29 Red Team Jobs

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Penetration Tester

United Kingdom
Hamilton Barnes 🌳
of established industry tools, internally developed resources, and manual assessments, you will identify vulnerabilities within customer infrastructure and web applications. During red team tests, you will have the chance to employ creative strategies to outsmart defenders and successfully infiltrate customer networks. This company is accepting applicants of … in-house developed tools for security testing. - Conduct manual reviews to identify issues within customer infrastructure and web applications. - Participate in red team tests, employing creative strategies to outsmart defenders. - Explore various approaches to gain unauthorized access to customer networks during red team exercises. more »
Posted:

Penetration Testers

London, United Kingdom
Hybrid / WFH Options
Infused Solutions Ltd
that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver red team responsibilities. They are a young team of energetic, cyber individuals who offer … a wealth of knowledge and are looking for someone, who has a drive to learn and develop their red team skills. This is a great opportunity for juniors, who are looking to join a great team that can offer mentoring to progress their skills. Communication is … tester or similar Experience with Red Teaming exercises such as simulated attacks Vulnerability Assessments and Scans Infrastructure and Web Applications Stakeholder experience Team player and good collaborator Good communication skills Salary: £(phone number removed) This is a remote role with monthly to quarterly visits to the London more »
Employment Type: Permanent
Salary: £40000 - £70000/annum + Benefits
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Cyber Security Technical Assurance Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Senior Threat Intelligence Analyst

England, United Kingdom
Atlas Recruitment Group Ltd
MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and project Role - We are on the hunt for a senior level analyst that has ideally come from a SOC, Red Team … modelling capability Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Supporting Purple team by building attack simulations showing potential attack patterns to support future remediation. Key Skills Threat Modelling Knowledge of Threat Landscape, Current Affairs and Geopolitics … Operational Risk Management Red or Purple Team abilities Cyber/Threat Intelligence Operations more »
Posted:

CTL - Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a CHECK Team Leader . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation support to … clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will not only work on CHECK work but also LOTS of opportunity to support on Red Teaming/CBEST/STAR engagements. *REMOTE WORKING* *Average … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *REMOTE WORKING* *Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of … high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements Using more »
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply … such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply … such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Threat Intelligence Lead

England, United Kingdom
Atlas Recruitment Group Ltd
MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and project! Role - We are on the hunt for a leader within the Threat Modelling/Intelligence space. You will be supporting with the … strategic road mapping of the project, selecting the most appropriate tech stack to move forward with and building a team of Threat Modellers. Leading the delivery of the threat modelling function by providing analysis and guidance. Acting as the Threat Modelling Lead, providing direction to Threat Modellers Capturing and … the first point of contact and escalating issues and recommendations in support of intelligence led security controls. Key Skills Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Knowledge of cyber threat landscape, current affairs and geopolitics Threat Intelligence Platforms and coordination of ATP and more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

United Kingdom
Iceberg Cyber Security
intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. Headcount: 2 (Lead & Senior) Location: UK more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. Headcount: 2 (Lead & Senior) Location: UK more »
Employment Type: Permanent
Salary: £60,000
Posted:

Biometric/AI Security Specialist

Greater London, England, United Kingdom
Hybrid / WFH Options
iProov
and deployment of new biometric security technologies directly applicable to existing and new strategic products and services. You will work closely with the research team in defining and delivering on the goals and deadlines. You will be responsible for development of methods and tools to create large datasets to … well as development of methods and tools to assess the robustness of defensive algorithms. How you’ll make an impact: Conduct Red Team operations on live AI/Biometric systems in development and production environments, employing adversarial strategies and methods to discover vulnerabilities Develop methods and tools more »
Posted:

Business Development - Cyber Sales

Gloucestershire, England, United Kingdom
Evolution
real hunger for winning new business and dont rely on existing accounts to hit your targets - please do apply. Services: Pen Testing (inc. Red Teaming), GRC (ISO, PCI, CE/+ etc.), Incident Response and SOCaaS. Office Location: Gloucestershire more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Funded Skills Bootcamp for Cyber Security - Leeds

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection, and recovery Requirements: Available to applicants aged 19 + No prior experience is required. We welcome individuals from all backgrounds who more »
Employment Type: Permanent
Posted:

Funded Skills Bootcamp for Cyber Security - York

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection, and recovery Requirements: Available to applicants aged 19 + No prior experience is required. We welcome individuals from all backgrounds who more »
Employment Type: Permanent
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node more »
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:
Red Team
10th Percentile
£47,250
25th Percentile
£57,000
Median
£72,500
75th Percentile
£82,500