Red Team Jobs in the North of England

22 of 22 Red Team Jobs in the North of England

Penetration Tester

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
Eames Consulting Group Ltd
security solutions across network, endpoint, cloud, and offensive security testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensive security team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements. The Role - What You'll Own You will simulate sophisticated cyberattacks … Your findings will guide clients to stronger, more resilient security postures. Lead internal and external penetration tests , including infrastructure, web, wireless, cloud, and social engineering. Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Identify and safely exploit vulnerabilities to demonstrate real business impact . Deliver clear, actionable reports tailored … standards. Exceptional communicator who can translate complex technical issues for diverse audiences. Proven certifications like OSCP, eCPPT, CRTO, Crest CPSA/CRT , or equivalent. Bonus Points Red team, purple team, or adversary emulation experience. Programming/Scripting skills (Python, PowerShell, Bash). Cloud pentesting experience (AWS, Azure, GCP). Familiarity with threat modelling or risk-based More ❯
Employment Type: Permanent
Salary: GBP 55,000 - 60,000 Annual
Posted:

OSCP Penetration Tester 6 months+ to £45k

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or red team methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Principal Penetration Tester - Consultancy

Yorkshire, United Kingdom
Hamilton Barnes Associates Limited
Work across the full spectrum of penetration testing and red teaming Contribute to client relationships and leading high-level engagements Scoping and delivering advanced red team assessments Mentoring more junior team members Supporting innovation through offensive security research Required Skills/Qualifications: Minimum 7 years of penetration testing experience, with at least 4 years … in red teaming Strong hands-on background across a range of testing disciplines, including networks, infrastructure, applications, and cloud Comfortable in client-facing roles with strong communication skills Deep understanding of adversary simulation, lateral movement, and offensive tooling Capable of producing clear, actionable reports for both technical and executive stakeholders Desirable skills: Certifications such as OSCP, CREST, CHECK More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Consultant

Manchester, England, United Kingdom
Predatech
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. ‏‏‎ ‎ The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Pentration Tester

Manchester Area, United Kingdom
Ekco
high-quality reporting and communicating findings to clients. Conducting security research and creating technical content. Assisting with the continuous development of the penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more … of the following domains: external network, internal network, web application, mobile application testing, red teaming and social engineering. Holding at least an OSCP, CREST CRT or equivalent certification. Strong technical ability and attention to detail. Excellent written and verbal communication skills. Good organisation and time management ability. More ❯
Posted:

Threat Hunter - National Security - Leeds

Leeds, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Serve as the point of escalation for intrusion analysis, forensics, and incident response queries. Provide root cause analysis for complex, non-standard findings and anomalies without existing playbooks. Mentor team members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics … cloud services and VMs, prioritizing and implementing relevant findings. Research vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating … world risks. Architect detection programs to identify unusual behaviors, reduce dwell time, and optimize resource use. Oversee practices that enhance daily operations, including quality reviews. Lead operational strategy and team exercises, collaborating across functions. Contribute to team requirements, including engineering and continuous improvement. Design and conduct technical interviews, evaluating candidate responses. Experience Proven experience in security testing practices More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Director of Cyber Security

Manchester Area, United Kingdom
Hybrid / WFH Options
TechNET IT Recruitment Ltd
through training, communication, and engagement Operational Security Oversight Support architectural decisions and strengthen the company’s threat modelling approach Lead incident response efforts and run simulations, red team exercises, and readiness activities Conduct proactive assessments of emerging threats and implement mitigation strategies Oversee vulnerability management across a hybrid cloud estate Manage security tooling and third-party SOC More ❯
Posted:

Principal Vulnerability Engineer - Java Security Platform

Sheffield, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Liverpool, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Bradford, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Leeds, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Manchester, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Chester, Cheshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Warrington, Cheshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Preston, Lancashire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

York, North Yorkshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Wakefield, West Yorkshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Stockport, Greater Manchester, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Bolton, Greater Manchester, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Newcastle upon Tyne, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Hull, East Yorkshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Doncaster, South Yorkshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted: