Permanent Red Team Jobs in England

1 to 25 of 27 Permanent Red Team Jobs in England

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
Principal Penetration Tester - Red Team Lead (CCT INF/CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an … background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our client isn't just … advancement and development. They are fully committed to supporting your growth journey and funding certifications to help you excel. The Principal Red Team Operator will be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses in client’s more »
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

Red Teamer

England, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
and devise strategies to prevent future incidents. Collaborate with developers across Sportradar for in-depth security reviews and threat modeling. Work in an international team and environment. Automate application and infrastructure scanning and reporting. Mentor junior penetration testers and provide guidance on best practices and methodologies. Stay updated with … Professional Requirements: Minimum 5 years of professional experience in consulting (as an auditor, penetration tester, security engineer, etc.) or 7 years in an internal team (e.g., DevOps, IT Security, Information Security, Security Operation Center). Documented experience with manual and automated penetration tests of web applications, APIs, mobile applications … PowerShell, Python, Perl). Excellent understanding of threat modeling and SDLC/SSDLC processes. Effective communication skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. more »
Posted:

Security Business Development Manager

Manchester, Lancashire, United Kingdom
Confidential
compliance and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Member of Technical Staff - Search

London, England, United Kingdom
Hybrid / WFH Options
Cohere
safe and responsible way that drives human productivity, and creates magical new ways to interact with technology and real business value. We’re a team of highly motivated and experienced engineers, innovators, and disruptors looking to change the face of technology. Our goals are ambitious, but also concrete and … to fundamentally change how businesses operate, making everyone more productive and able to focus on doing better what they do best. Every day, our team breaks new ground, as we build transformational AI technology and products for enterprise and developers to harness the power of LLMs. Cohere was founded … that our technology has the potential to revolutionize the way enterprises, their employees, and customers engage with technology through language. Cohere’s broader research team is world-renowned, having contributed to the development of sentence transformers for semantic search, dynamic adversarial data collection and red teaming, and more »
Posted:

Administration and Data Manager

Swindon, Wiltshire, South West, United Kingdom
Mainstay IT
Manager Location: Salisbury Salary: £33,120 Mainstay Recruitment is actively seeking a Data & Administration Manager for an organisation where youll be leading their Red Card Team. This role requires you to manage all administrative procurement activities and contracts, ensuring they are delivered professionally and on time. As the … and Trackers. Able to create and present weekly/monthly performance dashboards. Experience in interacting with clients and customers. Proven experience in leading a team of administrators. Skilled in rolling out new processes. Demonstrated ability to work accurately to timescales and deadlines, especially in a pressurised environment. GCSEs in more »
Employment Type: Permanent
Salary: £30,000
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

CHECK Team lead/ Senior Penetration tester

England, United Kingdom
Hybrid / WFH Options
Vantage Talent Solutions
Job Title: CHECK Team Lead/Senior Penetration Tester Location: Remote (UK) with travel to client sites (about 20%) Salary: £70,000 - £85,000 (NO Visa sponsorship or transfer I'm afraid.) About Us: We are exclusively partnered with a leading cybersecurity consultancy in the UK, dedicated to protecting … critical infrastructure and sensitive data. The team work on exciting projects across various sectors, including government agencies and high-profile clients. They are committed to providing top-notch cybersecurity services and fostering a dynamic and supportive work environment. Role Overview: We are seeking a highly skilled and experienced CHECK … Team Lead/Senior Penetration Tester to join our team. In this role, you will lead security assessments, conduct comprehensive penetration tests, and collaborate with government agencies and other clients. Your expertise will be crucial in identifying and mitigating security vulnerabilities, ensuring the highest level of protection for our more »
Posted:

Application Support Lead

London, United Kingdom
Hybrid / WFH Options
Spencer Rose Ltd
to 3 days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain … SOC and assist with incident response. Experience/Skills required: Previous experience emulating sophisticated cyber-attacks, likely in a purple or red team capacity. Deep understanding of modern attacker tools, techniques and procedures eg Prelude, Cobalt Strike, and Vectr. Comfortable identifying appropriate telemetry sources to collect, and more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Cyber Threat Manager - Purple Team - London - £115k

London, United Kingdom
Kite Human Capital Ltd
Cyber Threat Manager - Purple Team - London - £115k A Cyber Defence and Cyber threat Manager is required by a leading Financial Services client to join their Information Security department based in London. This is a Director level role and will play an active part in the offensive security research and … able to add any other tools you identify) Key skills: Able to emulate sophisticated cyber-attacks, likely as part of a purple or red team. A deep understanding of the tools, techniques, and procedures used by modern attackers. Comfortable identifying appropriate telemetry sources to collect and building custom … the-box capability exists. In return the client will offer a starting base salary of £115k plus bonus and benefits Cyber Threat Manager - Purple Team - London - £115k Kite Human Capital - Hire Better We are unashamedly focused on working with only the best people, who care about customer value and more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and support the professional development of junior team members through mentorship and shadowing Opportunity to work on high-level Red Team engagements , emulating real-world threats to provide a … within a CHECK environment Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red Team. Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Proven track record of delivering … reports and presentations that drive actionable insights and recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role more »
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, United Kingdom
Hybrid / WFH Options
Matchtech
and SOAR solutions, Identity and Access Management, and Data Loss Prevention technologies. Experience in developing incident response playbooks, SOAR, and conducting red-team exercises. If you are an experienced SOC Analyst seeking a new challenge within a supportive and dynamic team, we would love to hear … from you. Apply now to join our client's dedicated cyber security team in Crawley or Ipswich. more »
Employment Type: Permanent
Salary: £55000 - £65000/annum bonus
Posted:

CTM Penetration Tester - £55k

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits - DOE* Penetration Tester - Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Senior Penetration Tester - CTL Inf

City, London, United Kingdom
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester - Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
Pentration Tester - CHECK Team Lead x2 Permanent opportunity Remote role with occassional travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:
Red Team
England
10th Percentile
£46,125
25th Percentile
£65,000
Median
£75,000
75th Percentile
£82,500