Permanent Purple Team Jobs in England

1 to 15 of 15 Permanent Purple Team Jobs in England

Purple Team Lead

London, United Kingdom
Spencer Rose Ltd
Purple Team Lead Up to £115K London or Belfast The company: A global leading brokerage firm are looking to augment their cyber security team with a Purple Team Lead to work alongside the Head of SOC in a collaborative and innovative team. The … successful applicant for the Purple Team Lead will be responsible for AppSec and other Red Team activities to ensure that the brokerage's defence is as robust as possible. Purple Team Lead: The role: The successful candidate for the Purple Team Lead will be: Responsible for purple team activities to ensure that the business is able to detect and respond to modern Cyber attackers Simulate various threat attacks in order to built appropriate detection and response rules Work with the Security Engineering team to to ensure more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Purple Team Lead

Clerkenwell, England, United Kingdom
Spencer Rose Ltd
Purple Team Lead Up to £115K London or Belfast The company: A global leading brokerage firm are looking to augment their cyber security team with a Purple Team Lead to work alongside the Head of SOC in a collaborative and innovative team. The … successful applicant for the Purple Team Lead will be responsible for AppSec and other Red Team activities to ensure that the brokerage's defence is as robust as possible. Purple Team Lead: The role: The successful candidate for the Purple Team Lead will be: Responsible for purple team activities to ensure that the business is able to detect and respond to modern Cyber attackers Simulate various threat attacks in order to built appropriate detection and response rules Work with the Security Engineering team to to ensure more »
Posted:

Purple Team Manager

London, United Kingdom
Hybrid / WFH Options
Spencer Rose Ltd
Purple Team Manager (Purple/Red team) City of London (Hybrid) Up to £115,000 per annum + annual discretionary bonus On behalf of a leading financial services organisation, I am seeking a Purple Team Manager. Operating as a function of … days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Purple Team Manager

Clerkenwell, England, United Kingdom
Hybrid / WFH Options
Spencer Rose Ltd
Purple Team Manager (Purple/Red team) City of London (Hybrid) Up to £115,000 per annum + annual discretionary bonus On behalf of a leading financial services organisation, I am seeking a Purple Team Manager. Operating as a function of … days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engi... more »
Posted:

Purple Team Manager - IT Security - London

Clerkenwell, England, United Kingdom
Hybrid / WFH Options
Kite Human Capital Ltd
Purple Team Manager - IT Security - London My client a leading financial services company are looking to hire a Purple Team Manager. This is a great opportunity for someone to be responsible to ensure the business's tools are fit for purpose through the delivery … threat-led sprints. Experience as red or purple team manager is essential for this role. Perm role based in London paying £116,000 with a hybrid working model. Kite Human Capital - Hire Better We are unashamedly focused on working with only the best people, who care about more »
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the … environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Senior Threat Analyst

Greater Bristol Area, United Kingdom
Iceberg Cyber Security
keep up to date with the global threat landscape, identify security gaps within this company and build attack simulations to support Purple Team engagements by outlining potential attack patterns. To be successful in this role you will need an in-depth understanding of the external security environment more »
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify security gaps and build attack simulations. Skills & Experience more »
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify security gaps and build attack simulations. Skills & Experience more »
Employment Type: Permanent
Salary: £50,000
Posted:

GSOC (Global Security Operations Center) Incident Response Manager

England, United Kingdom
KPMG
a world where rapid change and unprecedented disruption are the new normal, we inspire confidence and empower change in all we do." About the team GISG (Global Information Security Group) is one of five domains within KPMG’s Global Technology & Knowledge group. GISG provides the information protection and technology … Give Service Management the Security context of any Security Incident promoted to Major Incidents Assist in the delivery of Cyber War games and purple teaming activities Initiate US Advisory IR assistance requests Coordinate US Advisory IR activities when necessary Key accountabilities Provide Security Incident Management Framework and coverage … and GISG management on prevalent threats encountered by the regional Teams Act as a coordination point for Cyber War Games and Purple team activities Act as a coordination point for Incident Response engagements with US Advisory Experience & knowledge Experience of security incident response in a large, distributed more »
Posted:

Information Security Compliance Specialist

Penn, England, United Kingdom
Hybrid / WFH Options
Focusrite Audio Engineering Ltd
o Review and action any identified issues from vulnerability scans or Penetration tests o Work with external Red/Purple/Blue Team penetration testers o Address reported Phishing attacks and similar external attempts to compromise company activities Compliance:o Generate monthly compliance and activity reports and more »
Posted:
Purple Team
England
10th Percentile
£46,875
Median
£50,000
75th Percentile
£61,250
90th Percentile
£76,250