Red Team Jobs in London

7 Red Team Jobs in London

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Capability Developer

London, England, United Kingdom
Guidant Global
encouraged and assisted to enhance your skills on unique projects. We are seeking an individual who has in depth knowledge of Red Team Operations and capability builds, with the ability to develop both Red Team infrastructure and techniques. The right candidate will have sound … knowledge and experience in Red Teams, a deep understanding of Operating System architecture, and Red Team tactics, techniques, procedures, and tools. This includes initial access, lateral movement, and persistence techniques. In return: You'll be joining an ambitious, high-level team of like-minded … and highly skilled individuals, all focused on delivering the best possible outcome. We are focused on bringing and nurturing the best talent into our team, recruiting widely to ensure we are inclusive and providing a supportive and safe environment where people can bring their authentic selves to work to more »
Posted:

Penetration Testers

London, United Kingdom
Hybrid / WFH Options
Infused Solutions Ltd
that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver red team responsibilities. They are a young team of energetic, cyber individuals who offer … a wealth of knowledge and are looking for someone, who has a drive to learn and develop their red team skills. This is a great opportunity for juniors, who are looking to join a great team that can offer mentoring to progress their skills. Communication is … tester or similar Experience with Red Teaming exercises such as simulated attacks Vulnerability Assessments and Scans Infrastructure and Web Applications Stakeholder experience Team player and good collaborator Good communication skills Salary: £(phone number removed) This is a remote role with monthly to quarterly visits to the London more »
Employment Type: Permanent
Salary: £40000 - £70000/annum + Benefits
Posted:

Senior Penetration Tester

London, United Kingdom
Stott & May Professional Search Limited
Senior Pentester Location: London, UK | Employment Type: Permanent, Full Time | You like the idea of working alongside a friendly and supportive team in an industry that has a strong purpose? You've the passion to help organisations strengthen their defences against cyber threats and want the opportunity to use … varied and challenging workload that includes… Regularly performing web application, infrastructure, IoT, cloud, API, wireless and mobile application penetration tests Performing Red Team and social engineering testing as required Report writing and client presentation of test findings Produce supporting marketing materials: topical research, white papers, articles & tips … Client consulting on required remedial actions Assisting with the development of junior members of the team Contribute to the evolution of the security penetration testing methodology and processes You'll need: Ability to perform black box, grey box and white box tests dependent on client needs Ability to translate more »
Employment Type: Permanent
Salary: £75,000
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Workday
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Biometric/AI Security Specialist

Greater London, England, United Kingdom
Hybrid / WFH Options
iProov
and deployment of new biometric security technologies directly applicable to existing and new strategic products and services. You will work closely with the research team in defining and delivering on the goals and deadlines. You will be responsible for development of methods and tools to create large datasets to … well as development of methods and tools to assess the robustness of defensive algorithms. How you’ll make an impact: Conduct Red Team operations on live AI/Biometric systems in development and production environments, employing adversarial strategies and methods to discover vulnerabilities Develop methods and tools more »
Posted:

Security Assurance Manager

London Area, United Kingdom
La Fosse
laying out precise guidelines and technical requirements, illustrating best practices, and gauging progress using predetermined metrics (KPIs). • Oversee the cyber security technical assurance team to guarantee timely and high-quality services and deliverables that satisfy our needs. This includes monitoring performance, promoting enhancements, optimising, and automating the cyber … remediation actions and countermeasures to lessen vulnerabilities and weaknesses that have been identified. • Create and enhance a regular penetration testing programme for the red and purple teams that are in line with industry cyber threats and primary threat intelligence. • Create a Vulnerability Management procedure to guarantee that all … evaluated in context, given priority, and tracked for remediation by the company’s policy. You will have: • Proven track record of overseeing a security team or task requiring cross-partner cooperation at varying degrees of technical security proficiency. • In-depth knowledge and comprehension of operational excellence in programmes related more »
Posted:
Red Team
London
10th Percentile
£62,500
25th Percentile
£67,500
Median
£75,000
75th Percentile
£82,500