Red Team Jobs with Work from Home (WFH) Options

16 Red Team Jobs with Hybrid or WFH Options

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Red Team Operator

California, United States
Hybrid / WFH Options
Request Technology
Fully remote position* *Long Term Contract* A prestigious company is looking for a Red Team Operator - Contract to Hire. This person use and will develop scanning tools. They will go on the offensive side and help find bugs that the scanning tools can't find. They will … automation purposes (Python, C, Go, Rust, etc.) Responsibilities/Qualifications: We are looking for candidates that take a structured approach to Red Team operations (ie, testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs … in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible. Experience automating repeated tasks with building CI/CD pipelines in Gitlab. Experience developing automation tools using distributed workers using technologies more »
Employment Type: Any
Salary: USD Annual
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver red team responsibilities. They are a young team of energetic, cyber individuals who offer … a wealth of knowledge and are looking for someone, who has a drive to learn and develop their red team skills. This is a great opportunity for juniors, who are looking to join a great team that can offer mentoring to progress their skills. Communication is … tester or similar Experience with Red Teaming exercises such as simulated attacks Vulnerability Assessments and Scans Infrastructure and Web Applications Stakeholder experience Team player and good collaborator Good communication skills Salary: £40,000-70,000 This is a remote role with monthly to quarterly visits to the more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

Penetration Tester

Chichester, England, United Kingdom
Hybrid / WFH Options
Cybaverse
in systems, networks, and applications and articulate to clients logical mitigation and remediations. Have the ability to work independently and as part of a team, focusing on self and team development. Alongside assisting with Red Team elements and scoping penetration testing projects. Requirements Strong knowledge … testing Strong understanding of industry best practices and compliance standards Excellent problem-solving and analytical skills Willing to develop more junior members of the team Strong communication and interpersonal skills Good report writing ability Ability to work independently and collaboratively in a team Relevant certifications, such as CRT more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

CTL - Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a CHECK Team Leader . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation support to … clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will not only work on CHECK work but also LOTS of opportunity to support on Red Teaming/CBEST/STAR engagements. *REMOTE WORKING* *Average … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship more »
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *REMOTE WORKING* *Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of … high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements Using more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
office) Salary - Up to £67,000 Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of … scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in threat intelligence, vulnerability management, SOC, or Red Team Familiarity with vulnerability validation and mitigation Experience in managing and mentoring direct reports more »
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years' experience in offensive pen testing roles. The role is remote/hybrid and includes travel to client's locations … security best practices Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
role will be based in Greater London but will offer flexibility for some remote work. Qualifications Experience in Reverse Engineering, Application Security, and Red Teaming Knowledge of Malware Analysis and Cybersecurity Strong problem-solving and analytical skills Excellent communication and teamwork skills Relevant certifications such as CISSP, CEH … security frameworks and standards (e.g., ISO 27001) Ability to adapt to changing technologies and threats Additional skills in reverse engineering, application security, and red teaming will be beneficial for this role. A passion for staying updated with the latest cyber security trends and a strong commitment to maintaining more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:
Red Team
Work from Home
10th Percentile
£41,000
25th Percentile
£45,000
Median
£59,000
75th Percentile
£74,375
90th Percentile
£75,500