Red Team Jobs in the UK

1 to 25 of 33 Red Team Jobs in the UK

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Workday
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT and communication products that HMGCC provides to the British Government. Your knowledge will enable you to find vulnerabilities in more »
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
role will be based in Greater London but will offer flexibility for some remote work. Qualifications Experience in Reverse Engineering, Application Security, and Red Teaming Knowledge of Malware Analysis and Cybersecurity Strong problem-solving and analytical skills Excellent communication and teamwork skills Relevant certifications such as CISSP, CEH … security frameworks and standards (e.g., ISO 27001) Ability to adapt to changing technologies and threats Additional skills in reverse engineering, application security, and red teaming will be beneficial for this role. A passion for staying updated with the latest cyber security trends and a strong commitment to maintaining more »
Posted:

Data Annotator/AI Data Trainer - Data Scientist (Contractor)

London, England, United Kingdom
Cohere
safe and responsible way that drives human productivity, and creates magical new ways to interact with technology and real business value. We’re a team of highly motivated and experienced engineers, innovators, and disruptors looking to change the face of technology. Our goals are ambitious, but also concrete and … to fundamentally change how businesses operate, making everyone more productive and able to focus on doing better what they do best. Every day, our team breaks new ground, as we build transformational AI technology and products for enterprise and developers to harness the power of LLMs. Cohere was founded … that our technology has the potential to revolutionize the way enterprises, their employees, and customers engage with technology through language. Cohere’s broader research team is world-renowned, having contributed to the development of sentence transformers for semantic search, dynamic adversarial data collection and red teaming, and more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *REMOTE WORKING* *Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of … high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements Using more »
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years' experience in offensive pen testing roles. The role is remote/hybrid and includes travel to client's locations … security best practices Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Senior Sales Executive

England, United Kingdom
Resillion
Responsibilities: Identify and qualify prospective clients within the target market for Cyber and QA Systems Testing services, in the areas of Pen Testing, Red Teaming, SOC/SIEM and consultancy Build and maintain strong relationships with key decision-makers, influencers, and stakeholders at prospective client organisations. Conduct thorough more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
office) Salary - Up to £67,000 Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of … scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in threat intelligence, vulnerability management, SOC, or Red Team Familiarity with vulnerability validation and mitigation Experience in managing and mentoring direct reports more »
Posted:

Business Development - Cyber Sales

Gloucestershire, England, United Kingdom
Evolution
real hunger for winning new business and dont rely on existing accounts to hit your targets - please do apply. Services: Pen Testing (inc. Red Teaming), GRC (ISO, PCI, CE/+ etc.), Incident Response and SOCaaS. Office Location: Gloucestershire more »
Posted:

Penetration Tester

United Kingdom
Hamilton Barnes 🌳
of established industry tools, internally developed resources, and manual assessments, you will identify vulnerabilities within customer infrastructure and web applications. During red team tests, you will have the chance to employ creative strategies to outsmart defenders and successfully infiltrate customer networks. This company is accepting applicants of … in-house developed tools for security testing. - Conduct manual reviews to identify issues within customer infrastructure and web applications. - Participate in red team tests, employing creative strategies to outsmart defenders. - Explore various approaches to gain unauthorized access to customer networks during red team exercises. more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver red team responsibilities. They are a young team of energetic, cyber individuals who offer … a wealth of knowledge and are looking for someone, who has a drive to learn and develop their red team skills. This is a great opportunity for juniors, who are looking to join a great team that can offer mentoring to progress their skills. Communication is … tester or similar Experience with Red Teaming exercises such as simulated attacks Vulnerability Assessments and Scans Infrastructure and Web Applications Stakeholder experience Team player and good collaborator Good communication skills Salary: £40,000-70,000 This is a remote role with monthly to quarterly visits to the more »
Posted:

Penetration Tester

Chichester, England, United Kingdom
Hybrid / WFH Options
Cybaverse
in systems, networks, and applications and articulate to clients logical mitigation and remediations. Have the ability to work independently and as part of a team, focusing on self and team development. Alongside assisting with Red Team elements and scoping penetration testing projects. Requirements Strong knowledge … testing Strong understanding of industry best practices and compliance standards Excellent problem-solving and analytical skills Willing to develop more junior members of the team Strong communication and interpersonal skills Good report writing ability Ability to work independently and collaboratively in a team Relevant certifications, such as CRT more »
Posted:

CTL - Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a CHECK Team Leader . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform security testing, analysis, documentation, findings and remediation support to … clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will not only work on CHECK work but also LOTS of opportunity to support on Red Teaming/CBEST/STAR engagements. *REMOTE WORKING* *Average … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship more »
Posted:

Senior Azure Security Engineer

Wales, United Kingdom
RedRock Consulting
ID MS InTune Zero Trust technology experience Desired Key Skills: Experience responding to security tests and audits (Penetration Tests, Red/Purple Team) Designing and operating Incident Management Processes Experience with Threat Hunting & Threat Intelligence. The above is a wish list and not a list of imperatives more »
Posted:

Principal Security Researcher

England, United Kingdom
Usurpo
Principal Security Researcher | UK Usurpo are currently partnering with an exciting early stage startup focused on Continuous Automated Red Teaming and Attack Surface Management. … They have received two rounds of funding and have already closed some great customers across many countries. They are a high energy, high performing team who are on a mission to build world class technology and as such, are now heavily invested in growth. They are currently looking for … a Principal Security Researcher to join the team in the UK. This will be a pure research role, an equal focus will be split on analysing N-day vulnerabilities to build reliable detections, and 0-day research; Looking at critical technology that is seen across vast attack surfaces (whether more »
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Senior Penetration Tester

London, United Kingdom
Stott & May Professional Search Limited
Senior Pentester Location: London, UK | Employment Type: Permanent, Full Time | You like the idea of working alongside a friendly and supportive team in an industry that has a strong purpose? You've the passion to help organisations strengthen their defences against cyber threats and want the opportunity to use … varied and challenging workload that includes… Regularly performing web application, infrastructure, IoT, cloud, API, wireless and mobile application penetration tests Performing Red Team and social engineering testing as required Report writing and client presentation of test findings Produce supporting marketing materials: topical research, white papers, articles & tips … Client consulting on required remedial actions Assisting with the development of junior members of the team Contribute to the evolution of the security penetration testing methodology and processes You'll need: Ability to perform black box, grey box and white box tests dependent on client needs Ability to translate more »
Employment Type: Permanent
Salary: £75,000
Posted:
Red Team
10th Percentile
£47,625
25th Percentile
£58,375
Median
£72,500
75th Percentile
£82,500