Permanent Red Team Jobs in the UK excluding London

1 to 25 of 27 Permanent Red Team Jobs in the UK excluding London

Red Team Specialist

London, South East, England, United Kingdom
Hybrid/Remote Options
Digital Waffle
Job Title: Red Team Specialist Location: London (Hybrid/On-site preferred) Salary: Up to £90,000 + Benefits + Bonus Employment Type: Permanent Overview We are seeking a highly skilled Red Team Specialist to join our clients security function. You will lead and execute offensive security operations, simulating real-world adversaries to identify … with deep technical expertise, strong threat-emulation experience, and the ability to translate complex findings into actionable security improvements. Key Responsibilities Plan, execute, and report on red team engagements including full-scope attack simulations Perform targeted adversary emulation across network, application, cloud, and physical domains Develop exploit chains and bypass advanced detection and security controls Collaborate with … the Blue Team to support a purple team approach, improving detection capabilities Identify vulnerabilities within people, process, and technology to strengthen resilience Produce high-quality reports with clear business and risk-aligned recommendations Conduct ongoing research into emerging attacker TTPs, threat actors, and exploit techniques Mentor junior team members and contribute to tooling, methodology, and lab development More ❯
Employment Type: Full-Time
Salary: £90,000 per annum
Posted:

Penetration Tester (OSCP)

London, South East, England, United Kingdom
Hybrid/Remote Options
4Square Recruitment Ltd
Reports to: Senior Penetration Tester About the Organisation A high-growth security consultancy working across government, space programmes, and FTSE 100 organisations is expanding its offensive security function. The team delivers complex, high-impact testing and simulation work for clients across the UK, US, and Europe. With a strong learning culture, excellent retention, and a track record of delivering … cutting-edge work, this is an opportunity to develop quickly in a technically challenging environment. Role Overview We’re looking for a Penetration Tester/Red Team Consultant with 1–3 years’ experience who thrives on variety, problem-solving, and continuous learning. You’ll deliver offensive security assessments, red team operations, and threat-led … weekly, part-time client engagements. The role is remote, with occasional client visits — though none have been required in the last five years. Key Responsibilities Deliver red team, purple team, and wider offensive security engagements. Conduct attack simulations, threat modelling, and targeted technical testing. Carry out occasional physical security assessments. Produce high-quality penetration testing and More ❯
Employment Type: Full-Time
Salary: £40,000 - £60,000 per annum
Posted:

Senior Security Consultant Penetration Testing

Birmingham, West Midlands, United Kingdom
Mac Recruit Group
healthcare, SaaS and critical infrastructure. They are looking for a Senior Penetration Tester with strong commercial experience who is keen to advance their career into more Red Team/Offensive security engagements . Youll take a lead role in delivering assessments, improving testing approaches, and guiding junior team members, while gaining the opportunity to participate in … red team activities as part of your growth. What youll do: Deliver Web Application and API penetration tests , including complex and modern architectures. Lead assessments across infrastructure, cloud and product security , identifying and exploiting real-world risks. Produce high-quality reports and communicate findings clearly to both technical and non-technical stakeholders. Support offensive security tooling improvements … and internal research initiatives. Mentor junior testers and play a key part in continuous improvement across testing capabilities. Progressively support red-team style engagements , building the skills and experience needed for full-scope simulations. What were looking for Proven experience in commercial Web App and API security testing . Software development literacy or System Admin background. Strong More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Senior / Principal Offensive Security Consultant £100k

London, South East, England, United Kingdom
Hybrid/Remote Options
Circle Recruitment
and assumed breach assessments . You'll work directly with clients to scope, plan, and deliver high-impact projects, while helping to expand the organisation's Red Team and adversarial simulation services . Key Responsibilities: Lead and deliver high-level infrastructure and Active Directory penetration testing engagements. Conduct advanced exploitative testing , lateral movement analysis, and privilege escalation … and technical innovation . Why Join? This is more than just another cyber security job - it's a genuine opportunity to make your mark. You'll be joining a team that values technical excellence, creativity, and collaboration, where your ideas are heard and implemented. Be part of a dynamic, agile cyber consultancy with a clear technical vision. Shape and … own a new offensive service line and see it grow under your leadership. Work on cutting-edge adversarial simulation and Red Team engagements. Collaborate on research, tooling, and whitepapers that influence the industry. 2 days per month in London for strategy sessions and team building . Competitive salary: £80,000 - £100,000 + benefits. If you More ❯
Employment Type: Full-Time
Salary: £80,000 - £100,000 per annum
Posted:

Cyber Security Consultant

Tewkesbury, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
Consultant - Must be CHECK Team member or equivalent certification REMOTE - Tewkesbury office available to work from if preferred £45-65k Dependant on experience Must be eligible for SC clearance We are searching for colleagues to join our expanding consultancy team. Our new colleagues will work as an integral part of our team to primarily deliver high quality … penetration testing, red teaming and otherbespokesecurity consultancy work for our clients. Our team is dynamic, innovative and dedicated to making a difference to our customers security efforts. Career development and staff welfare is a priority for our company and this is reflected in the opportunities presented to our team. Our customers demand high quality, expert advice. Our … team works closely with our customers to ensure that technical assurance work is focussed to their requirements. We ensure that the work we deliver adds value and makes a tangible difference in helping our customers achieve their wider security objectives. Our business and customer work are consultant-led. As such you can expect to be heavily involved in the More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

INF Security Consultant

Tewkesbury, Gloucestershire, South West, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
and service lines, to deliver staff and customer training and undertake development and research are available. Delivery of high quality penetration testing, application security testing and red-team engagements Organising own and others' schedules Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements Essential Skills … Ability to work autonomously in a fast-paced environment. Ability to distil complex technical information and communicate to a non-technical audience Good time-management and organisational skills CHECK Team Leader status or equivalent qualifications and SC clearance eligibility Helpful Experience, Skills and Qualifications We're looking for versatile consultants, and for peoplewith skillsacross a wide range of expertise. … more likely to be successful: Penetration testing qualifications such as OSCP and CRTO Security-related cloud vendor qualifications from Microsoft, Amazon or Google Experience of delivering red-team engagements Remuneration Excellent salary and benefits package Salary negotiable depending on experience and qualifications - range £65k - £95k Funded training opportunities 5% matched company pension Private healthcare Employee Assistance Programme More ❯
Employment Type: Permanent
Salary: £95,000
Posted:

Vulnerability Management & Penetration Testing Specialist

Stoke-on-Trent, Staffordshire, England, United Kingdom
Searchability
Vulnerability Management & Penetration Testing Specialist Hands on technical specialist role, the chance to spearhead a technical red team operation. Working Hybrid within one of the most innovative and fastest growing technological companies in the country in the West Midlands. £80,000 p/a + 15% bonus and car scheme. Perfect for candidates that like a challenge … vulnerability management on the clients applications, as well as being able to talk this through with your peers both technical and non-technical. This is a big multi discipline team, everyone has specific roles within the company so this could be developers, cloud engineers or support etc so a general tech understanding is also needed. You will bring your … Cyber Security and InfoSec knowledge to a point and spearhead a new 'red team' function by being the go to for penetration testing and vulnerability management. What do you need? Hands on vulnerability testing and evaluations, as well as the 'hands off' ability to discuss this with peers. PCI DSS Pen testing specialist skills. Application development/ More ❯
Employment Type: Full-Time
Salary: £75,000 - £80,000 per annum
Posted:

Vulnerability Management & Penetration Testing Specialist

Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Hybrid/Remote Options
Searchability (UK) Ltd
Vulnerability Management & Penetration Testing Specialist Hands on technical specialist role, the chance to spearhead a technical red team operation. Working Hybrid within one of the most innovative and fastest growing technological companies in the country in the West Midlands. £80,000 p/a + 15% bonus and car scheme. Perfect for candidates that like a challenge … vulnerability management on the clients applications, as well as being able to talk this through with your peers both technical and non-technical. This is a big multi discipline team, everyone has specific roles within the company so this could be developers, cloud engineers or support etc so a general tech understanding is also needed. You will bring your … Cyber Security and InfoSec knowledge to a point and spearhead a new 'red team' function by being the go to for penetration testing and vulnerability management. What do you need? Hands on vulnerability testing and evaluations, as well as the 'hands off' ability to discuss this with peers. PCI DSS Pen testing specialist skills. Application development/ More ❯
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Vulnerability Management & Penetration Testing Specialist

Staffordshire, England, United Kingdom
Searchability®
Vulnerability Management & Penetration Testing Specialist Hands on technical specialist role, the chance to spearhead a technical red team operation. Working Hybrid within one of the most innovative and fastest growing technological companies in the country in the West Midlands. £80,000 p/a + 15% bonus and car scheme. Perfect for candidates that like a challenge … vulnerability management on the clients applications, as well as being able to talk this through with your peers both technical and non-technical. This is a big multi discipline team, everyone has specific roles within the company so this could be developers, cloud engineers or support etc so a general tech understanding is also needed. You will bring your … Cyber Security and InfoSec knowledge to a point and spearhead a new ‘red team’ function by being the go to for penetration testing and vulnerability management. What do you need? Hands on vulnerability testing and evaluations, as well as the ‘hands off’ ability to discuss this with peers. PCI DSS Pen testing specialist skills. Application development/ More ❯
Posted:

Infrastructure Penetration Tester

London, South East, England, United Kingdom
Hybrid/Remote Options
Digital Waffle
Metasploit, BloodHound, Burp Suite, Kali/Linux toolsets Solid track record of delivering infrastructure pentests end-to-end Excellent communication skills, including producing business-focused reporting Preferred Qualifications CHECK Team Member (CSTM) or CHECK Team Leader (CTL) CREST CRT/CCT , OSCP, OSEP, or equivalent recognised industry certifications Experience in cloud infrastructure testing (Azure/AWS), desirable but … Salary up to £80,000 depending on experience + performance bonus Strong personal development support - certifications funded and continuous training Defined career progression into CTL or Red Team positions Hybrid working with London as the preferred base More ❯
Employment Type: Full-Time
Salary: £80,000 per annum
Posted:

Penetration Tester

Bristol, Avon, England, United Kingdom
BPM Tech
work on some of the most critical and challenging projects in the UK and beyond. The Role They’re looking for an experienced Penetration Tester to join their expert team in Bristol. You’ll be responsible for conducting advanced penetration tests, red team exercises, and vulnerability assessments, helping clients strengthen their defences and reduce risk. What … You’ll Do Perform penetration testing across networks, systems, and applications Lead vulnerability assessments and red teaming activities Create detailed reports and communicate findings clearly to clients Contribute to internal research and tool development What You’ll Bring 2+ years’ experience in penetration testing or vulnerability assessment CHECK, CREST, or equivalent certification Strong technical understanding of networks, OS … Python, Bash, C#) Web/mobile app testing, reverse engineering, or malware analysis Audit experience (ISO27001, CTAS, CAS(T)) Mentoring or leadership capability Why Apply? Join a highly skilled team tackling complex cybersecurity challenges. This role offers real technical variety, professional growth, and the chance to make a tangible impact in the cyber sector.Interested? Apply today or reach out More ❯
Employment Type: Full-Time
Salary: £30,000 - £65,000 per annum
Posted:

OT Cyber Security Consultant

Stone, Staffordshire, UK
Hybrid/Remote Options
Capula
Group) is a leader in advanced system integration across energy, water, renewables, and manufacturing. We’re seeking an experienced OT/ICS Cyber Security Consultant to join our growing team and help secure some of the UK’s most critical infrastructure. 🛠️ What You’ll Do: Lead red team activities: penetration testing, threat emulation, resilience validation Support … blue team functions: architecture, compliance, monitoring, incident response Develop attack scenarios using MITRE ATT&CK for ICS Conduct risk assessments and support standards like IEC 62443 & NIST SP800-82 Collaborate with stakeholders and contribute to training, reporting, and continuous improvement ✅ What You’ll Bring: 3–5 years in cyber security, ideally in OT/ICS environments Experience with SCADA More ❯
Posted:

Senior Security Consultant

London, South East, England, United Kingdom
Hybrid/Remote Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

Senior Security Researcher

London, South East, England, United Kingdom
Hybrid/Remote Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

Associate Penetration Tester

Leeds, West Yorkshire, England, United Kingdom
Claranet Limited
partnering, you will have the opportunity to become involved in a full range of testing work from mobile app and infrastructure testing to social engineering and Red Team exercises. Role Mission Claranet’s strategy is to build long-term, trusted relationships with its customers by delivering market-leading, integrated managed services. We are seeking a leader to … Fit Client facing, able to confidently and professionally represent the company Must be self-motivated and able to work in an independent manner as well as part of a team Excellent written and oral communications skills Positive, collaborative and enthusiastic Conducting penetration testing work out of normal office hours on occasion Willing to travel to deliver onsite work as More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Senior Security Engineer

Portsmouth, England, United Kingdom
Hybrid/Remote Options
Cloud People
Experience using Infrastructure as Code such as Terraform, Bicep or ARM templates • Integration experience with ServiceNow or ITSM tools • Exposure to threat hunting, vulnerability management or red team automation What You’ll Get • Competitive salary £65,000 to £85,000 depending on experience • Hybrid and flexible working arrangements • Funded training and certification pathways • Pension, healthcare and wellbeing More ❯
Posted:

Penetration Tester

Manchester, Lancashire, England, United Kingdom
Hybrid/Remote Options
4Square Recruitment Ltd
and private sector projects, helping clients identify vulnerabilities, strengthen defences, and build resilience against real-world attacks. This role offers autonomy, variety, and technical depth — all within a collaborative team that genuinely values knowledge sharing, personal growth, and work-life balance. What You’ll Do Conduct penetration tests across web apps, APIs, networks, cloud, and mobile platforms. Participate in … Red Team and social engineering engagements. Deliver clear, actionable reports and guide clients through remediation. Contribute to scoping calls, proposals, and client presentations. Mentor junior testers and help shape the consultancy’s internal security capability. What You’ll Bring 2–5 years’ experience in ethical hacking or penetration testing. Strong understanding of OWASP, web, and infrastructure testing. More ❯
Employment Type: Full-Time
Salary: £40,000 - £60,000 per annum
Posted:

Junior Penetration Tester

Greater Bristol Area, United Kingdom
Hybrid/Remote Options
Maxwell Bond
client engagements across sectors including defence, government, and critical infrastructure. You’ll gain exposure to a broad range of testing activities — from infrastructure and web application assessments to red teaming and vulnerability research. Key Responsibilities Assist in the delivery of penetration tests and vulnerability assessments. Support senior testers in scoping, executing, and reporting on client engagements. Develop and More ❯
Posted:

Information Technology Compliance Manager

Cambridgeshire, England, United Kingdom
Chase Global
ISO/IEC 27001). assist in implementing zero-trust architecture principles and oversee secure-by-design implementation in all IT systems. Lead cyber risk governance, red team testing programmes, and incident response planning. Infrastructure & Systems Management. assist with the delivery, maintenance, and security of core infrastructure: secure networks, cloud services (Azure/AWS MOD tenancy), endpoints … recovery capabilities across multi-jurisdictional operations. Programme Support & Integration Support engineering and R&D teams by integrating IT systems into software development, prototyping, and classified test environments. Governance, Procurement & Team Leadership Assist with leading the IT function across multiple sites and jurisdictions (UK and EU), managing internal staff and external suppliers. Help oversee IT procurement, ensuring supply chain compliance More ❯
Posted:

Cyber Security Engineer

Birmingham, West Midlands, United Kingdom
Hays
We are seeking a highly skilled contractor to perform threat modelling and assessment activities across complex IT and telecommunications infrastructure. This role will be part of a small team whose function will be to identify risks across multiple and complex environments over a six-month engagement. Key Responsibilities: * Conduct comprehensive threat modelling and risk assessments on diverse IT and … Knowledge of secure design principles and architecture reviews. * Strong background in cybersecurity, ideally with exposure to telecoms environments. * Background in operational security (Intelligence, Threat Hunting or Red Team) * Familiarity with threat modelling frameworks, (MITRE ATT&CK, STRIDE, PASTA etc) * Ability to drive work to tight timescales and deadlines. * Ability to work independently and manage priorities in a More ❯
Employment Type: Permanent
Salary: Up to £600.0 per day + £600 p/d Inside IR35
Posted:

Vulnerability Management & Penetration Testing Specialist

Stoke-on-trent, Staffordshire, United Kingdom
Searchability (UK) Ltd
Vulnerability Management & Penetration Testing Specialist Hands on technical specialist role, the chance to spearhead a technical red team operation. Working Hybrid within one of the most innovative and fastest growing technological companies in the country in the West Midlands. £80,000 p/a + 15% bonus and car scheme click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

INF Security Consultant

Tewkesbury, Gloucestershire, United Kingdom
LM RECRUITMENT SOLUTIONS LTD
on experience - H igher salary level will be expected to hold additional certifications and lots of INF experience Must be eligible for SC clearance Alongside penetration testing and red-teaming for our customers, opportunities to deliver t click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 95,000 Annual
Posted:

Head of Security Engineering - Security Testing & Application Security

Welwyn Garden City, England, United Kingdom
Tesco
dynamic Cyber function. This is a high-impact leadership role where you’ll shape the future of security assurance across our platforms and products. You’ll lead a talented team of engineers and architects, driving innovation in vulnerability management, application security, and adversarial testing. This is a pivotal cyber leadership role within Tesco Technology, shaping how we secure our … Drive Innovation : Oversee cutting-edge security solutions including SAST, SCA, ASPM, GenAI, and threat modelling. Test & Assure : Build and evolve our penetration testing and red/purple team capabilities. Strategic Execution : Deliver on Tesco’s Tech Excellence programme, translating strategy into action. Collaborate & Influence : Partner with senior stakeholders across Tesco Technology to embed security into everything we More ❯
Posted:

Senior Penetration Tester

Manchester, Lancashire, United Kingdom
Hybrid/Remote Options
bet365 Group
effectiveness of security measures. Full-time Closes 03/12/2025 The Information Security department deal with the security of closed sourced, open source and proprietary applications. The team ensure applications are developed and implemented in a secure manner, as well as being responsible for identifying and remediating risks efficiently through penetration testing. Utilising your knowledge of Secure … Software Development teams to understand and mitigate application-based vulnerabilities. This role is based within the wider Information Security department, with engineers and analysts of varying backgrounds. Collectively, the team utilises enterprise and bespoke tooling to identify, mitigate threats, and safeguard the Business. We utilise AI to enhance our existing security processes and practices, embracing the advantages it brings. … in the project process to ensure that information security aspects are considered up front and throughout the project lifecycle. Contributing to and continuously improve our penetration testing and red teaming methodologies. Performing dynamic and static security testing of our applications and infrastructure. Performing security code reviews and providing help with remediation. Partnering with software development teams to ensure More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Penetration Tester

Stoke-on-trent, Staffordshire, United Kingdom
Hybrid/Remote Options
bet365 Group
effectiveness of security measures. Full-time Closes 03/12/2025 The Information Security department deal with the security of closed sourced, open source and proprietary applications. The team ensure applications are developed and implemented in a secure manner, as well as being responsible for identifying and remediating risks efficiently through penetration testing. Utilising your knowledge of Secure … Software Development teams to understand and mitigate application-based vulnerabilities. This role is based within the wider Information Security department, with engineers and analysts of varying backgrounds. Collectively, the team utilises enterprise and bespoke tooling to identify, mitigate threats, and safeguard the Business. We utilise AI to enhance our existing security processes and practices, embracing the advantages it brings. … in the project process to ensure that information security aspects are considered up front and throughout the project lifecycle. Contributing to and continuously improve our penetration testing and red teaming methodologies. Performing dynamic and static security testing of our applications and infrastructure. Performing security code reviews and providing help with remediation. Partnering with software development teams to ensure More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Red Team
the UK excluding London
10th Percentile
£25,625
25th Percentile
£27,500
Median
£48,750
75th Percentile
£53,951
90th Percentile
£60,625