Red Team Jobs in the UK

1 to 25 of 39 Red Team Jobs in the UK

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Immersum
SaaS business who are award winning leaders in their field. They are looking to bring on 2 Security Engineers to work within their Security team of 4 working with engineering, product management and secops teams ensuring their product delivers the highest levels of security internally and externally. The Role … verify and validate detections continuously, ensuring they are robust, reliable, and well-integrated with existing systems. Experience: Prior experience in either Red team or Blue team security roles Working knowledge of MITRE ATT&CK Experience in one or more of: reverse engineering, defense analysis, incident response more »
Posted:

CHECK Team lead/ Senior Penetration tester

England, United Kingdom
Hybrid / WFH Options
Vantage Talent Solutions
Job Title: CHECK Team Lead/Senior Penetration Tester Location: Remote (UK) with travel to client sites (about 20%) Salary: £70,000 - £85,000 (NO Visa sponsorship or transfer I'm afraid.) About Us: We are exclusively partnered with a leading cybersecurity consultancy in the UK, dedicated to protecting … critical infrastructure and sensitive data. The team work on exciting projects across various sectors, including government agencies and high-profile clients. They are committed to providing top-notch cybersecurity services and fostering a dynamic and supportive work environment. Role Overview: We are seeking a highly skilled and experienced CHECK … Team Lead/Senior Penetration Tester to join our team. In this role, you will lead security assessments, conduct comprehensive penetration tests, and collaborate with government agencies and other clients. Your expertise will be crucial in identifying and mitigating security vulnerabilities, ensuring the highest level of protection for our more »
Posted:

Application Support Lead

London, United Kingdom
Hybrid / WFH Options
Spencer Rose Ltd
to 3 days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain … SOC and assist with incident response. Experience/Skills required: Previous experience emulating sophisticated cyber-attacks, likely in a purple or red team capacity. Deep understanding of modern attacker tools, techniques and procedures eg Prelude, Cobalt Strike, and Vectr. Comfortable identifying appropriate telemetry sources to collect, and more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Purple Team Manager - IT Security - London

London, United Kingdom
Hybrid / WFH Options
Kite Human Capital Ltd
Purple Team Manager - IT Security - London My client a leading financial services company are looking to hire a Purple Team Manager. This is a great opportunity for someone to be responsible to ensure the business's tools are fit for purpose through the delivery threat-led sprints. Experience … as red or purple team manager is essential for this role. Perm role based in London paying £116,000 with a hybrid working model. Kite Human Capital - Hire Better We are unashamedly focused on working with only the best people, who care about customer value and maintain more »
Employment Type: Permanent
Salary: GBP 116,000 Annual
Posted:

Cyber Threat Manager - Purple Team - London - £115k

London, United Kingdom
Kite Human Capital Ltd
Cyber Threat Manager - Purple Team - London - £115k A Cyber Defence and Cyber threat Manager is required by a leading Financial Services client to join their Information Security department based in London. This is a Director level role and will play an active part in the offensive security research and … able to add any other tools you identify) Key skills: Able to emulate sophisticated cyber-attacks, likely as part of a purple or red team. A deep understanding of the tools, techniques, and procedures used by modern attackers. Comfortable identifying appropriate telemetry sources to collect and building custom … the-box capability exists. In return the client will offer a starting base salary of £115k plus bonus and benefits Cyber Threat Manager - Purple Team - London - £115k Kite Human Capital - Hire Better We are unashamedly focused on working with only the best people, who care about customer value and more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and support the professional development of junior team members through mentorship and shadowing Opportunity to work on high-level Red Team engagements , emulating real-world threats to provide a … within a CHECK environment Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red Team. Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Proven track record of delivering … reports and presentations that drive actionable insights and recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
applications, infrastructure, cloud services, APIs, wireless, and mobile applications. You will engage in leading end-to-end client projects, employing your expertise in red teaming and social engineering to identify and mitigate potential threats. Your daily activities will involve the adept use of leading penetration testing tools such more »
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Maxwell Bond
Penetration Tester* Fully remote *up to £60K - SC Cleared We are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value. … government clearance (SC minimum) Excellent report writing and communication Great customer-facing skills Autonomy in a fast-paced environment Desirable certifications and experience Check Team Member Certifications (CRT, CSTM or CTL) They offer competitive compensation and benefits, including training, pension, healthcare, and a great work environment. “By applying for more »
Posted:

Technical Account Manager

United Kingdom
Usurpo
start-up focused on risk vulnerability and remediation. My client is seeking a Technical Account Manager to be their first hire for the technical team, playing a pivotal role in shaping their customer experience and internal processes. Key Responsibilities: Serve as the primary technical point of contact for customers … with clients. Support POC's and any technical related issue. Collaborate closely with partners to ensure seamless integration and customer satisfaction. Utilize strong red teaming skills to understand and address security vulnerabilities. Implement and refine processes to enhance operational efficiency and customer support. Qualifications: Proven experience in a … customer-facing technical support role. Must have a deep understanding of red teaming and attack surface management. Excellent communication and problem-solving skills. Ability to work independently and proactively in a fast-paced start-up environment. Experience in implementing and optimizing business processes is a plus. What they more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Intertek
Highly organised with strong attention to detail Flexibility and resilience to meet the demands of the role Ability to demonstrate exceptional customer service A team player, able to work alongside colleagues and clients to deliver work A proactive approach to acquiring new skills and a desire for personal development … a mix of government and private sector clients, and a commitment not to pigeonhole testers on a narrow track Joining an established and friendly team who will be there to help you develop your knowledge and career Working alongside Intertek NTAs senior testers Support and funding for core exams … used by millions of people around the world. Competitive salary/benefits Development and career opportunities around the Globe Working in a highly motivated team and dynamic working environment We are an Equal Opportunity Employer who does not discriminate against applicants. All qualified applicants will receive consideration for employment more »
Employment Type: Permanent, Work From Home
Posted:

Technical Advisory Security Consultant

United Kingdom
NCC Group
changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester – Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Senior Penetration Tester - CTL Inf

Clerkenwell, England, United Kingdom
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship more »
Posted:

CTM Penetration Tester - £55k

Clerkenwell, England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits - DOE* Penetration Tester - Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
and SOAR solutions, Identity and Access Management, and Data Loss Prevention technologies. Experience in developing incident response playbooks, SOAR, and conducting red-team exercises. If you are an experienced SOC Analyst seeking a new challenge within a supportive and dynamic team, we would love to hear … from you. Apply now to join our client's dedicated cyber security team in Crawley or Ipswich. more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

CTM Penetration Tester - £55k

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits - DOE* Penetration Tester - Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Senior Penetration Tester - CTL Inf

City, London, United Kingdom
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester - Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted:
Red Team
10th Percentile
£48,000
25th Percentile
£59,750
Median
£72,500
75th Percentile
£82,500