Red Team Jobs in London

1 to 14 of 14 Red Team Jobs in London

Paid Ad Manager

London, England, United Kingdom
Hybrid / WFH Options
Red Engine
About Us Hello, were Red Engine, the team behind the award-winning global brands Flight Club and Electric Shuffle. We're obsessed with disrupting the hospitality industry by creating and delivering the best possible experiences, taking traditional pastimes, and reinventing them in a spectacular setting. We do … always looking for ways to innovate and improve. Were excited to be on the hunt for a Product Manager to join our in-house team and make a real impact. The Job The Paid Social Manager will own and execute the paid ad strategy for Flight Club and Electric … Shuffle (UK and USA). Working alongside the Digital Marketing Manager and broader marketing team, they will align ad strategies with business goals and marketing campaigns to deliver demonstrable ROI on ad spend. They will provide timely reporting and insights on tactics deployed, sharing learnings with colleagues to inform more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
Principal Penetration Tester - Red Team Lead (CCT INF/CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an … background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our client isn't just … advancement and development. They are fully committed to supporting your growth journey and funding certifications to help you excel. The Principal Red Team Operator will be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses in client’s more »
Posted:

Lead Red Teamer

London, United Kingdom
Starling Bank
will be at the core of everything you do. Help is never far away in our open culture, you will find support in your team and from across the business, we are in this together!The way to thrive and shine within Starling is to be a self-driven … Do The Right Thing, Own It, and Aim For Greatness.Responsibilities:You will be comfortable being hands-on leader in the short term until the team becomes more established under your leadership.Leading simulated adversarial operations against Starling Bank targetsDeveloping methodology and infrastructure for ongoing red teaming operationsWorking with … ranging across the endpoint estate. You will use emerging threat intelligence to inform and develop effective attacks.You will be an early member of the team and will take a lead role in shaping the growth and evolution of the team.RequirementsYou will have:Relevant certification (e.g. CSSAS, CSSAM, OSCP, OSCE more »
Salary: £ 70 K
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
and devise strategies to prevent future incidents. Collaborate with developers across Sportradar for in-depth security reviews and threat modeling. Work in an international team and environment. Automate application and infrastructure scanning and reporting. Mentor junior penetration testers and provide guidance on best practices and methodologies. Stay updated with … Professional Requirements: Minimum 5 years of professional experience in consulting (as an auditor, penetration tester, security engineer, etc.) or 7 years in an internal team (e.g., DevOps, IT Security, Information Security, Security Operation Center). Documented experience with manual and automated penetration tests of web applications, APIs, mobile applications … PowerShell, Python, Perl). Excellent understanding of threat modeling and SDLC/SSDLC processes. Effective communication skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. more »
Posted:

Pioneer - MediaTech

London, United Kingdom
Blenheim Chalcot
Chalcot and across our businesses, in existing and new geographies. As a result, we are looking for a world class Pioneer to join the team at Contentive.Contentive, founded in 2012, is a global digital media company focused on disrupting the B2B media and publishing industry. They leverage cutting-edge … a tangible impact on a business going through a continuously evolving period of growth. Alongside your role, you will undertake a Red Team L&D programme, giving you access to learning materials, training and experts to help you to set up your own career adventure.The concept of … and attitude to work. This approach is at the heart of the Pioneer programme vision, and both your venture and the Red Team are committed to working with you to help you excel.THE ROLE:Key responsibilitiesContentive is looking for a driven Pioneer to oversee the execution of more »
Salary: £ 70 K
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Head of Learning Strategy

London, United Kingdom
Blenheim Chalcot
us and employ over 3,000 employees. Our assets under management stand at more than 1.8bn and total portfolio sales is over 500 million.Our team, Venture Builder Services (VBS), exists to support our ventures to be successful quickly, sustainably and with access to the best practice tools, solutions, and … development across the Blenheim Chalcot portfolio. You will impact the broader portfolio by spearheading the design and implementation of tailored training programs. Working in RedTeam, our own internal L&D venture, and closely with cross-portfolio stakeholders you will ensure alignment with evolving business strategies, fostering knowledge-sharing and skill … wide learning strategy for a highly ambitious employer who prioritizes proactive people-building and development.Training and Curriculum Development - Curate and update, as required, the RedTeam training curriculum, integrating the latest trends in tech, AI, and business strategy into new and existing trainings.Training Delivery - Take a hands-on approach in delivering more »
Salary: £ 70 K
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

Engineering Lead - Application Security

London, United Kingdom
Wise
abroad, or making and receiving international payments, Wise is on a mission to make their life easier and save them money.As part of our team, you will be helping us create an entirely new network for the world's money. For everyone, everywhere.More about our mission.Job DescriptionAbout the role … We are looking for an Engineering Lead with a strong interest in all aspects of cyber security.Our team is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure customer assets are safe. As our estate expands we must … through and help implement the design; drawing on the resources across the rest of the platform tribe.As we grow, you will be leading a team to ensure our pillars are maintained and our security posture is always improving as well as our extensive compliance program. We need to sustain more »
Salary: £ 100 K
Posted:

Application Security Engineer

London, United Kingdom
Wise
abroad, or making and receiving international payments, Wise is on a mission to make their life easier and save them money.As part of our team, you will be helping us create an entirely new network for the world's money. For everyone, everywhere.More about our mission.Job DescriptionAbout the role … We are looking for an experienced application security engineer with a strong interest in all aspects of cyber security.Our team is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure customer assets are safe. As our estate expands … design; drawing on the resources across the rest of the platform tribe.As we grow, you will be working as part of a high performing team to ensure our pillars are maintained and our security posture is always improving as well as our extensive compliance program. We need to sustain more »
Salary: £ 80 K
Posted:

Cyber Fusion Center Principal UK - USDS

London, United Kingdom
TikTok
all-hazard scenarios.The Fusion Center Principal will lead the TikTok US Cyber Fusion Center in London, United Kingdom. You will build and lead a team of people, processes and technologies with the overarching goal of detecting and responding to threats that could impact TikTok's US operations.The TikTok US … in-take, triage and coordinate reports of cyber threats with the potential to impact TikTok US. For cyber-related threats, the Cyber Fusion Center team will detect, investigate, and respond to threats or malicious activities within the enterprise. Your team will regularly survey the TikTok networks for signs … of a breach, malware, or unauthorized access. You will identify and disrupt major threats that target TikTok users or utilize TikTok's infrastructure.Additionally, your team will develop and maintain standard operating procedures and response plans. Your team will coordinate and execute purple team exercises with the USDS more »
Salary: £ 70 K
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:
Red Team
London
10th Percentile
£62,500
25th Percentile
£67,500
Median
£75,000
75th Percentile
£82,500