Red Team Jobs in London

7 Red Team Jobs in London

Cyber Incident Responder

London Area, United Kingdom
Hybrid / WFH Options
OutBreach
gained from a consultancy or highly regulated organisation. Experience working in a 24x7 operation. Previous experience as a SOC analyst or Red Team Risk and Compliance practices. Working knowledge of Public Relations, Communications, Marketing and Law Experience within high pace, high pressure environments and desire to work … accept any incident when you are not available. However, once you commit to an incident you will become a key member of the response team and will be expected to remain engaged for the duration of the incident. At the least this would be for 1 day, but in more »
Posted:

Graduate Penetration Tester Red Team

East London, London, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Red Team Tester

London, England, United Kingdom
Hybrid / WFH Options
ubs
bank by simulating real world cyber-attacks. Candidates will be expected to have experience working in security testing - preferably with some red team experience – ideally in a large corporate or consultancy environment. We really want to hear from people who live and breathe cyber security, people with … opportunity to grow and develop your technical skillset. Your duties and responsibilities will include: • Work with stakeholders and management to develop red team scenarios consistent with real world cyber threats • work collaboratively with blue teams and other security monitoring functions • execute controlled red team … part in operational briefings and presentations to technical teams, non-technical stakeholders, and senior management • provide technical expertise to the bank in general Your team You will be working as a member of the global Cyber Testing & Assurance team, which is a second line assurance testing function within more »
Employment Type: Technology
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:
Red Team
London
10th Percentile
£62,500
25th Percentile
£67,500
Median
£75,000
75th Percentile
£82,500