Contract Red Team Jobs in Reading

1 of 1 Contract Red Team Jobs in Reading

Pen tester

Reading, Berkshire, England, United Kingdom
Venn Group
out penetration tests (both automated and manual) on applications, networks, APIs, and mobile systems. Detect and exploit weaknesses, providing clear risk-based assessments Design and run red team scenarios and adversary simulations Collaborate with engineering and infrastructure teams to remediate vulnerabilities Write thorough technical and executive-level reports detailing risks, business impact, and remediation options Keep pace … internal awareness sessions and training around cyber threats Feed into the development of security standards, guidance, and processes Skillset & requirements Solid background in penetration testing, ethical hacking, or red teaming engagements Strong knowledge of frameworks such as OWASP Top 10 , MITRE ATT&CK , and risk-scoring methods like CVSS Practical use of tools such as Burp Suite, Nmap More ❯
Employment Type: Contractor
Rate: £375 - £425 per day
Posted: