Purple Team Jobs in England

17 of 17 Purple Team Jobs in England

Senior Security Engineer - SIEM, KQL

London, United Kingdom
Harvey Nash
AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purple team exercises. Please apply within for further details - Alex Reeder Harvey Nash 3+ years in a Security Engineer, SOC Analyst, or similar role Hands-on experience with Microsoft Sentinel and … AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purple team exercises. Please apply within for further details - Alex Reeder Harvey Nash To From Record Yes No Always use these settings More ❯
Employment Type: Contract
Rate: £500 - £600 per day
Posted:

Senior Security Engineer - SIEM, KQL

London, South East, England, United Kingdom
Harvey Nash
AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purple team exercises. Please apply within for further details - Alex Reeder Harvey Nash 3+ years in a Security Engineer, SOC Analyst, or similar role Hands-on experience with Microsoft Sentinel and … AZ-500, SC-200, SC-900, CompTIA Security+, CISSP, GCIA, GCIH, GCFA, CCSP Experience with SOAR playbooks, YARA rules, STIX, and YAML Participation in red/purple team exercises. Please apply within for further details - Alex Reeder Harvey Nash To From Record Yes No Always use these settings More ❯
Employment Type: Contractor
Rate: £500 - £600 per day
Posted:

Red Team Lead

London, United Kingdom
Hybrid/Remote Options
IntecSelect
Red Team Lead - £100k - £125k + 20% Bonus - London (Hybrid) - Investment Banking Overview: A market leading Investment Banking organization are searching for an experienced Red Team Lead to join the business at VP level and take responsibility for the EMEA region. Role & Responsibilities: Lead the design, planning, and execution of sophisticated Red Team engagements simulating advanced persistent … adversary emulation, lateral movement, privilege escalation, and persistence operations in diverse environments Reverse engineer proof-of-concept exploits and assess their relevance and impact within infrastructure Partner with Blue Team, Detection Engineering, and Threat Intelligence to validate findings and enhance detection logic and response workflows Deliver clear, actionable reporting of findings, attack paths, and remediation strategies to both technical … and executive stakeholders Lead the development and maintenance of internal Red Team tools, scripts, and infrastructure to support scalable operations Mentor and coach junior Red Team members, fostering a culture of continuous learning and technical excellence Stay at the forefront of emerging threats, vulnerabilities, and offensive security methodologies to inform team strategy and tooling Collaborate with SOC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (OSCP)

London, South East, England, United Kingdom
Hybrid/Remote Options
4Square Recruitment Ltd
Reports to: Senior Penetration Tester About the Organisation A high-growth security consultancy working across government, space programmes, and FTSE 100 organisations is expanding its offensive security function. The team delivers complex, high-impact testing and simulation work for clients across the UK, US, and Europe. With a strong learning culture, excellent retention, and a track record of delivering … cutting-edge work, this is an opportunity to develop quickly in a technically challenging environment. Role Overview We’re looking for a Penetration Tester/Red Team Consultant with 1–3 years’ experience who thrives on variety, problem-solving, and continuous learning. You’ll deliver offensive security assessments, red team operations, and threat-led simulations across a wide … often on weekly, part-time client engagements. The role is remote, with occasional client visits — though none have been required in the last five years. Key Responsibilities Deliver red team, purple team, and wider offensive security engagements. Conduct attack simulations, threat modelling, and targeted technical testing. Carry out occasional physical security assessments. Produce high-quality penetration More ❯
Employment Type: Full-Time
Salary: £40,000 - £60,000 per annum
Posted:

Threat Intelligence Specialist

London, South East, England, United Kingdom
QBE Management Services (UK) Limited
re excited to be hiring a Threat Intelligence Specialist to join our Advanced Threat Services (ATS) Teamon a full-time, permanent basis! You’ll be part of a supportive team that thrives on teamwork and innovation, where your expertise will be valued as we work together to tackle the ever-evolving cyber threat landscape. We’re looking to welcome … our new team member from early January 2026 , so if you’re ready to make an impact in the new year, we’d love to hear from you! Your New Role Reporting to the Technical Threat Manager , you’llbe responsible for researching, analysing, and reporting on cyber threats targeting QBE’s global operations and technology environment. This role has … profiles, and campaign assessments. Translate complex technical findings into concise, risk-based intelligence for decision-making. Collaborate with SOC, Detection Engineering, and Incident Response teams on purple-team exercises and threat-hunting. Maintain trusted relationships with industry and intelligence communities. Provide SME-level advice and challenge stakeholders using evidence-based reasoning. Support the Strategic CTI Analyst with More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

CERT Incident Responder

Stevenage, Hertfordshire, England, United Kingdom
Hybrid/Remote Options
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic … Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced … across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat Intelligence teams. Utilise adversarial emulation tools (Caldera, Atomic Red Team, AttackIQ, SCYTHE, Cobalt Strike, etc.) to replicate realistic attacker behaviours. Research and integrate emerging threats and TTPs into adversary emulation and validation methodologies. Produce detailed reporting and metrics on More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

CERT Incident Responder

Stevenage, Hertfordshire, South East, United Kingdom
Hybrid/Remote Options
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic … Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced … across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat Intelligence teams. Utilise adversarial emulation tools (Caldera, Atomic Red Team, AttackIQ, SCYTHE, Cobalt Strike, etc.) to replicate realistic attacker behaviours. Research and integrate emerging threats and TTPs into adversary emulation and validation methodologies. Produce detailed reporting and metrics on More ❯
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

CERT Incident Responder

Bolton, Greater Manchester, North West, United Kingdom
Hybrid/Remote Options
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic … Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced … across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat Intelligence teams. Utilise adversarial emulation tools (Caldera, Atomic Red Team, AttackIQ, SCYTHE, Cobalt Strike, etc.) to replicate realistic attacker behaviours. Research and integrate emerging threats and TTPs into adversary emulation and validation methodologies. Produce detailed reporting and metrics on More ❯
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

CERT Incident Responder

manchester, north west england, united kingdom
Hybrid/Remote Options
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic … Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced … across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat Intelligence teams. Utilise adversarial emulation tools (Caldera, Atomic Red Team, AttackIQ, SCYTHE, Cobalt Strike, etc.) to replicate realistic attacker behaviours. Research and integrate emerging threats and TTPs into adversary emulation and validation methodologies. Produce detailed reporting and metrics on More ❯
Posted:

Investigator - Cyber Incident Response

London, South East, England, United Kingdom
Accenture
a challenging career working in a vibrant environment with access to training and a global network of experts, this is the role for you.?As part of our global team, you'll be working with cutting-edge technologies and will have the opportunity to develop a wide range of new skills. At Accenture, our global Incident Response team … people who love solving complex problems under pressure, thrive on collaboration, and want to work with the best in the industry. Who We Are We’re a globally distributed team of nearly 200 dedicated incident responders, forensics specialists, and crisis managers spread across more than 25 countries. Every day, we work across time zones, cultures, and languages to protect … to nationally significant infrastructure.We’re one of the NCSC CIR-enhanced capabilities in the UK (https://schemes/cyber-incident-response/information-for-buyers), meaning our team is trusted to respond to the nation’s most critical incidents, including ransomware, espionage, insider threats, and large-scale fraud.You’ll be joining a small team but backed More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Network Security Engineer (SOC)

Stevenage, Hertfordshire, South East, United Kingdom
Hybrid/Remote Options
MBDA
for paternity leave, neonatal leave and fertility testing and treatments Facilities : Fantastic site facilities including subsidised meals, free car parking and much more... The opportunity: Join our forward thinking team as a Network Security Engineer, where you will play a key role in safeguarding our organisations' network infrastructure as part of the 24x7 Internal Security Response (ISR) team. When … not involved in incident response and triage activity with the SOC team, you will be responsible for designing, implementing and maintaining robust security solutions to protect against evolving threats. Collaborating with cross-functional teams, you will work on implementing changes securely, identifying vulnerabilities, managing security incidents and ensuring compliance with industry best practices. The role will be involved in … the optimisation of network security tools to remediate "purple team" highlighted areas identified for improvement. You will also have the opportunity to immerse your time into the standardisation of network tools. This is a dynamic opportunity to contribute to security initiatives, solve complex challenges, and have a direct impact on the overall resilience of our IT environment. More ❯
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

CERT Incident Responder

Stevenage, Hertfordshire, United Kingdom
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs) click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

CERT Incident Responder

Manchester, United Kingdom
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs) click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

CERT Incident Responder

Bolton, Lancashire, United Kingdom
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,... More ❯
Posted:

CERT Incident Responder

Bolton, Greater Manchester, UK
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,... More ❯
Posted:

CERT Incident Responder

Bolton, Greater Manchester, UK
MBDA
Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures xkybehq (TTPs). Salary : £50,000 - £60, Please click on the More ❯
Posted:

Network Security Engineer SOC

Stevenage, Hertfordshire, England, United Kingdom
The One Group
traffic and attacker behaviours Implement secure changes across network architecture, ensuring compliance and best practices Support continuous improvement through the optimisation of network security tools, including "purple team" feedback and hardening recommendations Contribute to the standardisation of network security tooling and documentation Collaborate with infrastructure, security and architecture teams to deliver robust, resilient network solutions About You More ❯
Employment Type: Full-Time
Salary: £40,000 per annum
Posted:
Purple Team
England
10th Percentile
£46,000
25th Percentile
£48,563
Median
£67,500
75th Percentile
£88,750
90th Percentile
£90,000