Minneapolis, Minnesota, United States Hybrid / WFH Options
Target
These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include … medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at . … JOIN TARGET CYBERSECURITY AS A LEAD ENGINEER - REDTEAM About Us Target is an iconic brand, a Fortune 50 company, and one of America's leading retailers. Target as a tech company? Absolutely. We're the behind-the-scenes powerhouse that fuels Target's passion and commitment to cutting-edge innovation. We anchor every facet of one More ❯
Fort Belvoir, Virginia, United States Hybrid / WFH Options
Breakpoint Labs, LLC
BreakPoint Labs is seeking Cyber RedTeam Developers to support a Department of Defense client to create new and innovative tools for Operators to use during assessments of critical DoD and U.S. Government networks. Successful candidates will be passionate about supporting offensive cyber operations and customized tools for post-exploitation capabilities. The position is mostly Remote, however … Belvoir, VA, therefore, the Candidate must live within a commutable distance from that location. Responsibilities include: - Implement an agile software development methodology to deliver custom Cyber RedTeam tools for use in post-exploitation activities. - Expand command and control (C2) (e.g., Cobalt Strike) capabilities using Beacon Object Files (BOFs), user-defined reflective loaders (UDRL), Aggressor Scripts (CNAs … and C/C C# tools. - Develop unique redteam assessment tools for remote, local, and persistent cyber operations, including an implant, C2 server, redirector, and operator client. - Develop shell scripts (e.g., PowerShell, Bash, CMD) if the capability cannot be developed using a more advanced method such as BOF, URDL, or the in-memory deployment of C More ❯
and the challenges they face to create tailored solutions and avoid generic, off-the-shelf products and services. The Role We're looking for an experienced RedTeam Operator to join our adversary simulation team, delivering high-impact operations against some of the most complex enterprise environments in the UK and beyond. This isn't a … derived from current threat actors, helping our clients uncover blind spots and prepare for the attacks that actually matter. We value curiosity, creativity, and diverse experience - some of our team came from medicine, others from blue team, IT, or non-technical backgrounds. If you're an experienced operator looking to work on challenging problems alongside a strong and … supportive team, we'd love to hear from you. What you will be doing: Planning and executing full-spectrum redteam operations against large-scale organisations. Designing and delivering targeted phishing and social engineering campaigns with behavioural realism. Performing advanced Active Directory enumeration and abuse, including trust path abuse, delegation exploitation, and credential material extraction. Simulating More ❯
Senior RedTeam Operator £75,000 - £98,000 GBP Bonus Hybrid WORKING Location: Central London, Greater London - United Kingdom Type: Permanent Senior RedTeam Operator Location: Remote (UK-based) Salary: £75,000 - £98,000 + Discretionary Bonus Are you a seasoned offensive security professional ready to take your expertise to the next level? This … is an opportunity to join a cutting-edge RedTeam, where you'll emulate real-world adversaries to uncover vulnerabilities and strengthen cyber defenses. What You'll Do: Conduct full-spectrum RedTeam operations across cyber, physical, people, process, and technology domains. Simulate adversarial attacks to test and improve organizational resilience. Identify and exploit … behavior. Collaborate with stakeholders to communicate findings and recommend mitigation strategies. Research and develop new offensive techniques, tools, and methodologies. What We're Looking For: Proven experience in RedTeaming or offensive security roles. Deep understanding of Command and Control frameworks. Strong technical proficiency in areas such as Windows/Linux post-exploitation, social engineering, initial access, EDR More ❯
Senior RedTeam Operator £75,000 - £98,000 GBP Bonus Hybrid WORKING Location: Central London, Greater London - United Kingdom Type: Permanent Senior RedTeam Operator Location: Remote (UK-based) Salary: £75,000 - £98,000 + Discretionary Bonus Are you a seasoned offensive security professional ready to take your expertise to the next level? This … is an opportunity to join a cutting-edge RedTeam, where y click apply for full job details More ❯
Alexandria, Virginia, United States Hybrid / WFH Options
Valiant Integrated Services
an exciting opportunity for a Development Security Operations Specialist Senior supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing RedTeam Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions mandated by the customer and … strategies and demonstrate exploitation of identified vulnerabilities. The DevSecOps Specialist Senior will have the opportunity to be responsible for creating new and innovative tools for Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks. ESSENTIAL DUTIES AND RESPONSIBILITIES: • Develop tools, exploits, and code for use on red … and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems. Document safe and secure usage for internally and externally developed tools IAW RedTeam policies and procedures. • Support and/or conduct Dev Ops review of code for operational approval. • Leverage existing proof of concept code to build and tailor exploits for use More ❯
the IT strategy, architecture solutions, and service delivery are firmly aligned to business requirements and long-term strategy of the group. Technology comprises the following functions: Architecture and Development team - which is responsible for the provision of shared services including architecture, middleware, new systems development, quality assurance and release management. Middle, Risk and Back Office Team - which is … used by these areas including the main trading system, Murex. Front Office Solutions - which provides a business-oriented focus to all technological developments that affect the trading floor. Infrastructure team - which supports the operation of all production services, voice and data networks, other voice systems and desktop systems. Programme Office and Purchasing - which is responsible for definition, prioritisation and … the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. Develop and maintain governance structure of redteam operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and social engineering assessments. Collaborate with More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever
businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and … surface management, and a mature bug bounty program. The ideal candidate will be a transformation leader with deep technical expertise in offensive security and a passion for building purple team capabilities that proactively identify and close control gaps across the enterprise. The Senior Manager - Offensive Security will serve as both a strategic leader and hands-on technical expert, driving … accountable for delivering high-impact penetration testing, managing our attack surface, and overseeing a global bug bounty program. With a strong focus on identifying control gaps and advancing purple team maturity, the ideal candidate will bring deep technical acumen, a transformation mindset, and a proven ability to lead and inspire high-performing teams in a dynamic, threat-informed environment. More ❯
Kingston-on-soar, Nottinghamshire, United Kingdom Hybrid / WFH Options
Unilever
businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and … surface management, and a mature bug bounty program. The ideal candidate will be a transformation leader with deep technical expertise in offensive security and a passion for building purple team capabilities that proactively identify and close control gaps across the enterprise. The Senior Manager - Offensive Security will serve as both a strategic leader and hands-on technical expert, driving … accountable for delivering high-impact penetration testing, managing our attack surface, and overseeing a global bug bounty program. With a strong focus on identifying control gaps and advancing purple team maturity, the ideal candidate will bring deep technical acumen, a transformation mindset, and a proven ability to lead and inspire high-performing teams in a dynamic, threat-informed environment. More ❯
A UK-based cyber security consultancy is seeking a CHECK Team Member or Team Leader certified Penetration Tester to join their growing offensive security team. This is an opportunity to work on high-assurance engagements across public and private sector clients, delivering technical assessments to support risk reduction, compliance, and threat readiness. Key Responsibilities Deliver infrastructure and application … penetration tests in line with CHECK/NCSC requirements Produce high-quality technical and non-technical reports with clear risk articulation Lead or contribute to RedTeam, scenario-based and assurance testing engagements Liaise with clients pre- and post-engagement to scope, explain findings, and advise on remediation Maintain technical expertise in emerging tools, attack vectors, and … testing methodologies Support internal knowledge sharing and mentoring of junior team members Essential Requirements Current CHECK Team Member (CTM) or CHECK Team Leader (CTL) status Demonstrable experience delivering penetration testing across networks, applications, and cloud environments Strong working knowledge of tools such as Burp Suite, Cobalt Strike, Kali Linux, etc. Familiarity with reporting to NCSC standards and More ❯
Stratford-upon-avon, Warwickshire, United Kingdom Hybrid / WFH Options
Ccl Solutions Group
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to … secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL … Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and More ❯
Rockville, Maryland, United States Hybrid / WFH Options
ALTA IT Services
CISO, and GS-15 Division Directors, and guiding multidisciplinary teams to deliver operational excellence. The Delivery Executive will oversee and integrate efforts across Cyber Threat Intelligence, Threat Hunting, Red and Purple Teaming, Detection Engineering, 24x7x365 SOC Monitoring and Alert Triage, Incident Response, Digital Forensics, Malware Analysis, Vulnerability Management, Data Protection, Secure Configuration Management, Security Engineering, and Continuous Diagnostics … and federal reporting mandates. • Lead multidisciplinary teams delivering Tier 1 through Tier 3 cyber operations, including 24x7x365 SOC monitoring, incident response, cyber threat hunting, redteam exercises, digital forensics, malware analysis, and adversary simulation-ensuring timely response to advanced persistent threats (APTs) and zero-day exploits. • Deliver enterprise-wide Cyber Threat Intelligence (CTI) services, integrating intelligence requirements … Professional) o GIAC GCIA (Intrusion Analyst), GCIH (Incident Handler), or GCFA (Forensic Analyst) o OSCP (Offensive Security Certified Professional) or OSCE/OSWA (advanced red/purple team) o CISM (Certified Information Security Manager) o CRISC (Certified in Risk and Information Systems Control) o CDPSE (Certified Data Privacy Solutions Engineer) o AWS/GCP/Azure Security More ❯
Join a London based, product-agnostic consultancy specialising in information security governance, risk, and compliance management for clients across Europe. With a deep-rooted passion for cyber risk, the team excels at developing measurable controls that align with an organisation's risk appetite, capacity, and tolerance for breaches. Known for crafting innovative and cost-effective Information Security Management Systems … penetration testing. Create detailed technical reports and deliver test findings directly to clients. Provide remediation advice and post-assessment consultancy. Contribute to internal testing methodologies and RedTeam/social engineering activities. Mentor junior team members and support collaborative delivery of projects. Occasionally support the creation of marketing materials such as research papers and articles. Skills … bounty platforms and vulnerability disclosure best practices. Benefits: Competitive salary with regular performance reviews Annual training and personal development plan Access to conferences and professional events Supportive and knowledgeable team culture Hybrid work flexibility after probation Salary: Competitive (dependent on experience More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Corelight, Inc
into actionable insights. Our customers use these insights to speed incident response and proactively hunt for threats. Corelight is seeking a highly-motivated, inherently curious individual to join our team as a Pre-Sales Security Engineer for our Federal Team. In this role you will be promoting security, developing presentations, account plans, and responding to RFI/RFPs. You … current vulnerabilities, exploits, trends) Explore competitive and complementary solutions Participate in the development and support of content (for example: presentations, whitepapers, blogs, webinars, and use cases) Foster a collaborative, team-based environment, sharing best practices, success and building lasting relationships. Create and develop strong technical relationships with channel partners Remove technology-related buying objections from the sales opportunities Track … communication skills Expert presentation skills Strong knowledge in networking (for example: experience analyzing packet captures) Deep understanding of information security Experience with network security monitoring, incident response, or blue team concepts (for example: GCMC, GNFA) Pentest or redteam experience (for example: CEH, OSCP) Experience designing/implementing cloud-based security solutions (for example: AWS/ More ❯
Leeds, West Yorkshire, England, United Kingdom Hybrid / WFH Options
Claranet Limited
tailor to your needs, inclusive of a matching contribution pension scheme, healthcare, insurance, dental, discounted gyms and app supported benefit access. But what we think makes us different is ‘Team Claranet,’ our dedicated internal part of the business that supports you with matters close to your heart. We proudly support local charities in each of our office locations, support … trusted technology solutions partner; renowned for being the best and brightest, having lasting impact with our customers and delivering exceptional returns to our stakeholders. Position Summary The penetration testing team at Claranet Cyber Security is composed of highly skilled, professional ethical hackers with a real passion for improving our clients’ security posture by demonstrating how systems can be compromised … and what steps can be taken to defend. Team members work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Role Mission Claranet’s strategy is to build long-term, trusted relationships with its customers by delivering market-leading, integrated managed services. We are seeking highly More ❯
Leeds, Yorkshire, United Kingdom Hybrid / WFH Options
BAE Systems (New)
Serve as the point of escalation for intrusion analysis, forensics, and incident response queries. Provide root cause analysis for complex, non-standard findings and anomalies without existing playbooks. Mentor team members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics … cloud services and VMs, prioritizing and implementing relevant findings. Research vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review redteam and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating … world risks. Architect detection programs to identify unusual behaviors, reduce dwell time, and optimize resource use. Oversee practices that enhance daily operations, including quality reviews. Lead operational strategy and team exercises, collaborating across functions. Contribute to team requirements, including engineering and continuous improvement. Design and conduct technical interviews, evaluating candidate responses. Experience Proven experience in security testing practices More ❯
Nottingham, Nottinghamshire, United Kingdom Hybrid / WFH Options
Experian Group
invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at Internal Grade E Job Description Experian Cyber Fusion Center is looking for … help track new and persistant cybersecurity threats, analyse and produce applicable intelligence to help the organisation. You will be part of a world class organization and lead a global team of experienced people to help us stay ahead of adversaries. You will be part of the Threat Intelligence team which focuses on defending against new threats, supporting investigations … Primary Responsibilities Use open and closed source intelligence tools to track threat clusters posing threats to Experian and help identify preventative measures to improve our defense. Contribute to cross-team projects to improve the security posture of Experian infrastructure, such as redteam operations, Attack Surface Management and Threat Hunting collaborations. Help Investigate latest cyber trends More ❯
Portsmouth, England, United Kingdom Hybrid / WFH Options
InfoSec People Ltd
Lead junior testers, review reports, and ensure technical accuracy. Deliver clear, comprehensive documentation and present findings to clients. Innovate and contribute to new tools, methodologies, and redteam capabilities. Collaborate across security teams and maintain strong client relationships. Support project delivery and manage multiple testing engagements. Requirements: Extensive experience in penetration testing and ethical hacking. Certifications such … as OSCP, CRT, CSTM, or equivalent. Must hold Check Team Member (CTM) status Proficiency with offensive security tools and techniques. Strong communication, leadership, and client-facing skills. Unfortunately this client is unable to offer sponsorship for this role. More ❯
and security constraints. Nice to Have Experience deploying multi-agent AI systems in real-world environments (e.g., financial services, defence, critical infrastructure). Exposure to runtime security monitoring , redteaming AI systems , or automated defences . Background in causality, system modelling, or probabilistic programming. Why This Role Matters This role is about building AI systems that can be More ❯
and automation frameworks (Jenkins, GitLab CI/CD, Terraform). Familiarity with API security gateways, Web Application Firewalls (WAFs), and Runtime Application Self-Protection (RASP) technologies. Exposure to redteaming, adversary simulation, or threat intelligence focused on application layer attacks. Experience in educating or mentoring engineering teams on secure development best practices. What You'll Gain A critical More ❯
Central London, London, United Kingdom Hybrid / WFH Options
Client Server
on implementing security controls in GCP based web hosting environment including implanting controls within the software development lifecycle and CI/CD processes and working with the IT Infrastructure team on the security elements of migrating on-premise Windows estate to Azure. You'll lead threat modelling and threat hunting activities to proactively discover potential compromises, work with external … teams on penetration tests and redteam engagements and manage SIEM and XDR tooling, establish processes and workflows to support incident response SOC. Location/WFH: You'll join colleagues in the Central London office for two days a week with flexibility to work from home the other three days. Please note you will also be required More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
on implementing security controls in GCP based web hosting environment including implanting controls within the software development lifecycle and CI/CD processes and working with the IT Infrastructure team on the security elements of migrating on-premise Windows estate to Azure. You'll lead threat modelling and threat hunting activities to proactively discover potential compromises, work with external … teams on penetration tests and redteam engagements and manage SIEM and XDR tooling, establish processes and workflows to support incident response SOC. Location/WFH: You'll join colleagues in the Central London office for two days a week with flexibility to work from home the other three days. Please note you will also be required More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
on implementing security controls in GCP based web hosting environment including implanting controls within the software development lifecycle and CI/CD processes and working with the IT Infrastructure team on the security elements of migrating on-premise Windows estate to Azure. You'll lead threat modelling and threat hunting activities to proactively discover potential compromises, work with external … teams on penetration tests and redteam engagements and manage SIEM and XDR tooling, establish processes and workflows to support incident response SOC. Location/WFH: You'll join colleagues in the Central London office for two days a week with flexibility to work from home the other three days. Please note you will also be required More ❯
/day Outside IR35 I am working with an exceptional Microsoft Security Solution Provider, and they have an urgent requirement for a Sentinel SecOps Engineer to join their onsite team at one of their longest standing Financial Services clients in the Bank area of London. They have recently rolled out Sentinel as the SIEM including for Endpoint and they … Previous experience working within financial services Experience using ITSM tools Knowledge of the phases in incident response and Cyber Kill Chain Good blue/purple/redteam experience Please hit the button to Apply and/or call Will Martin at at InfraView for further info. If this role is not for you, please register with More ❯
Hanover, Maryland, United States Hybrid / WFH Options
ICS Nett, Inc
SIEM experience Elastic and Or Splunk you will be at the forefront of ensuring the highest standards of information security operations for the Department of Defense. RedTeam activity Defensive or Offensive Ethical hacking This role encompasses a wide range of responsibilities including compliance, policy development, accreditation, and continuous monitoring of our corporate network and secure IT More ❯