Purple Team Jobs

18 Purple Team Jobs

Senior Threat Intelligence Analyst

England, United Kingdom
Atlas Recruitment Group Ltd
MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and project Role - We are on the hunt for a senior level analyst that has ideally come from a SOC, Red Team or … Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Supporting Purple team by building attack simulations showing potential attack patterns to support future remediation. Key Skills Threat Modelling Knowledge of Threat Landscape, Current Affairs and Geopolitics … Operational Risk Management Red or Purple Team abilities Cyber/Threat Intelligence Operations more »
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is currently seeking … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Cyber Security Technical Assurance Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the … environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Modeller

Filton, Gloucestershire, Almondsbury, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the … environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £45000 - £52500/annum + 2.5% bonus + excellent bens
Posted:

SC cleared Lead/Tier 3 SOC Analyst

Birmingham, West Midlands
LA International Computer Consultants Ltd
Knowledge * Working knowledge of various Operating Systems (OS) (MSWin, Linux, OSX, IOS) * Purple Teaming knowledge * Basic understanding of computer forensics * Use of Firewalls and IDS/IPS devices * Knowledge of SIEM technologies. * Networking, routing and switching * Cyber Security Review (CSR) Compliant * Cybersecurity Frameworks and Standards: Knowledge of frameworks more »
Employment Type: Contract
Rate: £500 - £550
Posted:

Senior Threat Detection Engineer

Swindon, Wiltshire, South West, United Kingdom
Maclean Moore Ltd
recreation of attack TTPs, threat hunting etc. Deploy ruleset and policy changes on security control, following a change management process. Lead Purple Team engagements and Tabletop exercises. Work in conjunction with projects to assist in the creation of robust detections. Form repeatable processes for prioritizing and responding … as a 2nd/3rd line security support, including incident response. Support Junior Engineers. Help provide security metrics and KPIs to the Security leadership team on a regular basis. Capture and share knowledge and ensure use of good documentation within engineering teams. Key skills/knowledge/experience: Have … experience of working within in a Cyber Security team (e.g. SOC, Cyber Incident Response, Pen Testing). Hands on, practical experience of security control engineering, threat hunting or incident response. In depth knowledge of the MITRE ATT&CK framework. Be able to confidently translate threat intelligence into actionable insights more »
Employment Type: Contract
Posted:

Senior Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
application firewalls, intrusion prevention, anti-virus, and security tooling. Familiarity with Microsoft 365/Azure. Desirable: SSCP or CISSP CISM Ethical Hacking/Purple Teaming more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Azure Security Engineer

Wales, United Kingdom
RedRock Consulting
ID MS InTune Zero Trust technology experience Desired Key Skills: Experience responding to security tests and audits (Penetration Tests, Red/Purple Team) Designing and operating Incident Management Processes Experience with Threat Hunting & Threat Intelligence. The above is a wish list and not a list of imperatives more »
Posted:

Senior Azure Security Engineer Leading Fintech Organisation

Newport, Gwent, Wales, United Kingdom
RedRock Consulting Ltd
ID MS InTune Zero Trust technology experience Desired Key Skills Experience responding to security tests and audits (Penetration Tests, Red/Purple Team) Designing and operating Incident Management Processes Experience with Threat Hunting & Threat Intelligence. The above is a wish list and not a list of imperatives more »
Employment Type: Permanent
Salary: £50,000
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply … such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply … such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Threat Intelligence Lead

England, United Kingdom
Atlas Recruitment Group Ltd
MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and project! Role - We are on the hunt for a leader within the Threat Modelling/Intelligence space. You will be supporting with the … strategic road mapping of the project, selecting the most appropriate tech stack to move forward with and building a team of Threat Modellers. Leading the delivery of the threat modelling function by providing analysis and guidance. Acting as the Threat Modelling Lead, providing direction to Threat Modellers Capturing and … the first point of contact and escalating issues and recommendations in support of intelligence led security controls. Key Skills Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Knowledge of cyber threat landscape, current affairs and geopolitics Threat Intelligence Platforms and coordination of ATP and more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

United Kingdom
Iceberg Cyber Security
intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. Headcount: 2 (Lead & Senior) Location: UK more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. Headcount: 2 (Lead & Senior) Location: UK more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Assurance Manager

London Area, United Kingdom
La Fosse
laying out precise guidelines and technical requirements, illustrating best practices, and gauging progress using predetermined metrics (KPIs). • Oversee the cyber security technical assurance team to guarantee timely and high-quality services and deliverables that satisfy our needs. This includes monitoring performance, promoting enhancements, optimising, and automating the cyber … and countermeasures to lessen vulnerabilities and weaknesses that have been identified. • Create and enhance a regular penetration testing programme for the red and purple teams that are in line with industry cyber threats and primary threat intelligence. • Create a Vulnerability Management procedure to guarantee that all security flaws … evaluated in context, given priority, and tracked for remediation by the company’s policy. You will have: • Proven track record of overseeing a security team or task requiring cross-partner cooperation at varying degrees of technical security proficiency. • In-depth knowledge and comprehension of operational excellence in programmes related more »
Posted:
Purple Team
10th Percentile
£46,875
Median
£50,000
75th Percentile
£64,375
90th Percentile
£76,250