Purple Team Jobs in the UK excluding London

1 to 7 of 7 Purple Team Jobs in the UK excluding London

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Preston, Lancashire, North West
BAE Systems
relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the BAE estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences: An in-depth understanding of the external security environment … such as flexible working, an employee assistance programme, Cycle2work and employee discounts - you may also be eligible for an annual incentive. The Cyber Operations team: Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE systems and its more »
Employment Type: Permanent
Salary: £50,000 - £50,000
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate … detection tooling. Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Security Operations Center Analyst

Birmingham, England, United Kingdom
Montash
Birmingham IR35 Status: Outside IR35 Industry: Public Sector Interview Process: 2 stage, MS Teams Urgently required security operations centre professional to join an existing team of professionals to ensure ongoing improvement and maintenance of security for a government body. **SHIFT WORK REQUIRED – 24/7 OPERATIONS – 365 DAYS PER … on 5 ** Responsibilities Proactively hunting for threats and vulnerabilities in the business' environment Supporting as SMEs for the SOC team Providing peer reviews Interfacing with the wider business Ensuring Cyber Security Review (CSR) Compliant Using expert knowledge of Cybersecurity Frameworks and Standards Using legal and regulatory understanding to provide … Triage) Required SC Clearance Experience working in a live SOC environment Working knowledge of various Operating Systems (Windows, Linux, OSX, IOS) Experience with Purple Teaming Understanding of computer forensics History with use of Firewalls and IDS/IPS devices Proven ability with SIEM (Security Information and Event Management more »
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:
Purple Team
the UK excluding London
10th Percentile
£46,875
Median
£50,000
75th Percentile
£60,813
90th Percentile
£73,750