Permanent Red Team Jobs in the UK excluding London

1 to 25 of 96 Permanent Red Team Jobs in the UK excluding London

Penetration Tester

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
Eames Consulting Group Ltd
security solutions across network, endpoint, cloud, and offensive security testing. Our mission: empower clients to expose and eliminate critical vulnerabilities before attackers do. We're expanding our offensive security team and need an experienced Penetration Tester to deliver high-impact, real-world security assessments that drive tangible improvements. The Role - What You'll Own You will simulate sophisticated cyberattacks … Your findings will guide clients to stronger, more resilient security postures. Lead internal and external penetration tests , including infrastructure, web, wireless, cloud, and social engineering. Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Identify and safely exploit vulnerabilities to demonstrate real business impact . Deliver clear, actionable reports tailored … standards. Exceptional communicator who can translate complex technical issues for diverse audiences. Proven certifications like OSCP, eCPPT, CRTO, Crest CPSA/CRT , or equivalent. Bonus Points Red team, purple team, or adversary emulation experience. Programming/Scripting skills (Python, PowerShell, Bash). Cloud pentesting experience (AWS, Azure, GCP). Familiarity with threat modelling or risk-based More ❯
Employment Type: Permanent
Salary: GBP 55,000 - 60,000 Annual
Posted:

Senior Penetration Tester/ Check Team Lead

Stratford-upon-avon, Warwickshire, United Kingdom
Hybrid / WFH Options
Ccl Solutions Group
Summary: CCL Solutions Group is seeking an exceptional Senior Penetration Tester with CHECK Team Leader Infrastructure (CTL-INF) qualifications to join our elite team of security professionals. Location: Home based Main Job Summary This is more than just a job, we're looking for individuals with a hacker's mindset, deep technical expertise, and a relentless drive to … secure the UK's most critical assets. You will be leading engagements across secure environments, delivering high-impact assessments, mentoring team members, and shaping the offensive security direction of the business. In return, we offer a highly supportive environment with structured mentoring, paid training days, and access to advanced tooling. Main Duties & Responsibilities (other duties may be assigned): CCL … Solutions Group are more than just a leading provider of cybersecurity services, we are a team committed to making a real difference in protecting communities, businesses, and the critical infrastructure of the UK. As a Senior Penetration Tester within CCL Solutions Group, your key responsibilities will be: Lead and deliver end-to-end penetration testing engagements across infrastructure and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

OSCP Penetration Tester 6 months+ to £45k

Manchester, North West, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or red team methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

OSCP Penetration Tester 6 months+ to £45k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or red team methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Penetration Tester

Bracknell, Berkshire, United Kingdom
VKM Security
and results-oriented Penetration Tester with at least 5 years of hands-on penetration testing experience. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. This role is office-based with occasional travel to client site. Key Responsibilities Lead internal and external … penetration tests, including web, mobile, infrastructure, wireless, cloud, and social engineering. Execute red team, purple team, and breach simulation exercises tailored to client maturity and objectives. Deliver detailed and actionable penetration testing reports Collaborate with clients to understand their specific security needs and present findings in a clear manner. Develop and maintain security testing methodologies and … eg, OWASP, NIST). Proficiency with industry-standard tools (eg, Burp Suite, Nmap, Metasploit, Kali Linux). Excellent written and verbal communication skills. OSCP is essential. Experience with red teaming or threat simulation exercises. Experience conducting code reviews. Scripting experience (eg, Python, Bash, PowerShell). Experience in cloud penetration testing (AWS, Azure, GCP). If you believe you More ❯
Employment Type: Permanent
Salary: GBP 46,000 Annual
Posted:

Principal Penetration Tester - Consultancy

Yorkshire, United Kingdom
Hamilton Barnes Associates Limited
Work across the full spectrum of penetration testing and red teaming Contribute to client relationships and leading high-level engagements Scoping and delivering advanced red team assessments Mentoring more junior team members Supporting innovation through offensive security research Required Skills/Qualifications: Minimum 7 years of penetration testing experience, with at least 4 years … in red teaming Strong hands-on background across a range of testing disciplines, including networks, infrastructure, applications, and cloud Comfortable in client-facing roles with strong communication skills Deep understanding of adversary simulation, lateral movement, and offensive tooling Capable of producing clear, actionable reports for both technical and executive stakeholders Desirable skills: Certifications such as OSCP, CREST, CHECK More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Consultant

Glasgow, Scotland, United Kingdom
Maxwell Bond
Consultant, you'll be at the forefront of our efforts to identify and remediate vulnerabilities across diverse environments. Your core responsibilities will include: Conducting advanced penetration testing and red teaming exercises across on-premises infrastructures, cloud platforms (AWS, Azure, GCP), and intricate hybrid environments. You'll simulate real-world attacks to uncover critical weaknesses. Exploiting vulnerabilities in key … our security tools and testing methodologies . You'll help shape the future of our offensive security capabilities. Fostering a culture of collaboration and knowledge sharing within a supportive team environment, where continuous learning and professional growth are highly encouraged. What We're Looking For: We're searching for individuals who possess a strong foundation in offensive security and … a proactive mindset. Ideal candidates will demonstrate: Proven hands-on experience in offensive security , including a track record of successful penetration tests and red team engagements. In-depth knowledge of Active Directory and major cloud platforms (AWS, Azure, GCP), encompassing their security configurations, common vulnerabilities, and exploitation techniques. A strong sense of curiosity and a commitment to More ❯
Posted:

Cyber Incident Analyst

Maidenhead, Berkshire, United Kingdom
Hybrid / WFH Options
APM Terminals
just responding to security incidents-you're revolutionising how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn't your typical SOC/CERT role: our combined fire team approach team is built on … cutting-edge research and designed to drive change, resilience, and agility in ways the industry has never seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You won't just work on IR; you'll help improve how it's done. Dive into purple teaming … through Capture the Flag (CTF) exercises and direct opportunities to bring your ideas to life. Are you ready to be part of something transformational at Maersk and join a team that's setting a new standard in cybersecurity? Join a World-Class Cyber Team: Be part of an elite cyber operation at one of the globe's most More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of … critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. … Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a More ❯
Posted:

Lead Cyber Security Engineer

Glasgow, United Kingdom
Hybrid / WFH Options
S Three
SThree are pleased to announce we're recruiting for a talented Lead Cyber Security Engineer to join & guide our excellent team based in our fantastic office space located in the Cadworks Building, Glasgow. The Cyber Security Engineering Lead acts as the technical authority across all domains of cloud and endpoint security, taking full ownership of hardening, automation, and threat … DNS, web access, and remote gateway protection at the edge. Security Operations & Threat Defence Act as the technical escalation point for complex threat investigations and incident response. Lead red-teaming simulations, vulnerability assessments, and threat hunting activities. Support proactive telemetry monitoring and improvement of detection logic and alert fidelity. Leadership & Mentoring Provide engineering mentorship to junior analysts and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Consultant

Manchester, England, United Kingdom
Predatech
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. ‏‏‎ ‎ The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Senior Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the owner from cradle to grave while presenting to executive leadership your findings and taking ownership of your teams work. Your next project … dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader Career Level - IC5 What You’ll Bring Bachelor’s or Master’s degree in Computer Science … risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills as mentioned before you will be the leader of a team and be presenting your findings and reports while authoring large bodies of evidence – strong writing skills are required Nice to Have Experience working in a large cloud or Internet More ❯
Posted:

Pentration Tester

Manchester Area, United Kingdom
Ekco
high-quality reporting and communicating findings to clients. Conducting security research and creating technical content. Assisting with the continuous development of the penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more … of the following domains: external network, internal network, web application, mobile application testing, red teaming and social engineering. Holding at least an OSCP, CREST CRT or equivalent certification. Strong technical ability and attention to detail. Excellent written and verbal communication skills. Good organisation and time management ability. More ❯
Posted:

Chief AI Officer - GDS - SCS2

Bristol, North Somerset, South West
Government Digital & Data
nature of AI in government, and the enormous appetite for change from Ministers including the DSIT Secretary of State and the Prime Minister. This is an exciting and innovative team - we are looking for change makers who want to challenge how government operates, leading from within, and driving enormous impact through harnessing the power of AI for the public … nature of AI in government, and the enormous appetite for change from Ministers including the DSIT Secretary of State and the Prime Minister. This is an exciting and innovative team - we are looking for change makers who want to challenge how government operates, leading from within, and driving enormous impact through harnessing the power of AI for the public … practices and capability in trust and responsibility, building on the work of the Responsible Tech Adoption Unit ??establish and oversee ?the provision of specialist assurance support including a red-teaming service to test products before release be an active and engaged member of the GDS and DSIT leadership teams, accountable for delivering the public sector digital and data More ❯
Employment Type: Permanent
Salary: £100,000 - £175,000
Posted:

Cyber Security Consultant

Paisley, Renfrewshire, UK
Sapphire
Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! What you'll do: Penetration testing & red teaming across on-prem, cloud & hybrid Hack into AD, Entra ID (Azure AD), AWS, GCP, and more Work with remediation … teams to fix real-world issues Help shape our tools & testing methods Collaborate, share, and grow with a supportive team What we're looking for: Proven offensive security skills Strong knowledge of AD & cloud platforms Curiosity and willingness to learn beyond your comfort zone Ideally working towards, or already hold CSTM or CRT Why Sapphire? Cutting-edge projects Inclusive More ❯
Employment Type: Full-time
Posted:

Cyber Security Consultant

Milton, West Dunbartonshire, UK
Sapphire
Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! What you'll do: Penetration testing & red teaming across on-prem, cloud & hybrid Hack into AD, Entra ID (Azure AD), AWS, GCP, and more Work with remediation … teams to fix real-world issues Help shape our tools & testing methods Collaborate, share, and grow with a supportive team What we're looking for: Proven offensive security skills Strong knowledge of AD & cloud platforms Curiosity and willingness to learn beyond your comfort zone Ideally working towards, or already hold CSTM or CRT Why Sapphire? Cutting-edge projects Inclusive More ❯
Employment Type: Full-time
Posted:

Cyber Security Consultant

Glasgow City, Scotland, United Kingdom
Sapphire
Hiring: Security Consultant Ready to break things (ethically) and make the digital world safer? We're on the hunt for a Security Consultant to join our top-tier cyber team! 💻💥 What you'll do: 🔍 Penetration testing & red teaming across on-prem, cloud & hybrid ☁️ Hack into AD, Entra ID (Azure AD), AWS, GCP, and more 🛠️ Work with remediation … teams to fix real-world issues 📈 Help shape our tools & testing methods 🤝 Collaborate, share, and grow with a supportive team What we're looking for: 🎯 Proven offensive security skills 🌐 Strong knowledge of AD & cloud platforms 🧠 Curiosity and willingness to learn beyond your comfort zone 🎓 Ideally working towards, or already hold CSTM or CRT Why Sapphire? ✅ Cutting-edge projects ✅ Inclusive More ❯
Posted:

Technical Security Analyst

Bristol, South Gloucestershire, South West
Zellis
threat landscape? Are you looking to apply your technical expertise in a collaborative and forward-thinking environment? As a Technical Security Analyst, you'll be part of our Security team who are responsible for keeping our technology, processes and people safe. You'll apply an understanding of cyber security to protect the organisation, systems, information, personal data and people … in all aspects of Security operations and management reporting. Performing technical assessments of new and existing processing systems, identifying potential weaknesses and recommending suitable protection measures. Participating in red teaming and simulation exercises (technical & non-technical), to better understand our cyber-attack and defence posture, rehearse responses, and evaluate readiness. Assisting with the creation and delivery of security … within key Cyber Security principles and standards (ISO 27001, NIST, Cyber Essentials, MITRE). [i] Experience working in a customer-facing role desirable. You should have experience in managing team driven workloads. Demonstrable experience driving continuous improvement initiatives. Benefits & culture At Zellis we create market-leading HR & Payroll products and services, to power exceptional employee experiences so that you More ❯
Employment Type: Permanent
Posted:

Threat Hunter

Manchester, Lancashire, United Kingdom
NCC Group
traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting … models to monitoring use cases in partnership with teams across the business. Document and maintain a robust repository for hunting methodologies, tooling, and findings to enable continuous improvement and team scaling. Provide regular reports and presentations to stakeholders, with clear articulation of threats, methods, and risk impact. The Ideal Candidate looks like: The ideal candidate is a highly skilled … strong background in hypothesis-driven hunting, adversary TTP analysis, and cross-functional collaboration. They have 3-5+ years of hands-on experience in Threat Hunting, Red Team, Blue Team, or Incident Response roles, with a deep understanding of the MITRE ATT&CK framework and a proven ability to detect and investigate advanced threats beyond signature More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Defensive Content Engineer

Folkestone, Kent, United Kingdom
Hack The Box
Content Engineer is to build & test content that aims at upskilling the defensive capabilities of individual players and businesses. While HTB is well established for its red team content, through your work, you'll enable the company to broaden its services and become a place for all cyber security professionals to upskill themselves, thus dealing with the … great shortage of talent that exists in cyberspace. The fellowship you'll be joining: HTB's defensive team is a relatively new team, established two years ago. The team is part of the wider content engineering team, 30 + individuals, working across the globe. To deliver their exciting content, the content engineering team works closely … Meet the Talent Acquisition team. Level's objective: highlight your past achievements, ambitions, and values. Level 3: Meet the hiring team. Level's objective: connect with the hiring team and share with them your achievements. Level 4: Complete an assignment that aligns with day-to-day job-related tasks and responsibilities and have a constructive conversation over the assignment More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vulnerability Management Manager

Exeter, Devon, United Kingdom
Hybrid / WFH Options
Met Office
making We'rebettertogether-understandingpartnerships and inclusivity make usgreater We keep evolving - pushing boundaries to make tomorrow better for ourcustomers Your world ofexpertise As theVulnerability Management Managerwithin the Security Operations team of the Met Office's Cyber Security Department you will be responsible for driving the vision and operational execution of the organisation's vulnerability management program, overseeing the end … to-end process of identifying, assessing, and recommending mitigations to vulnerabilities across digital services, including complex and mission-critical systems at the Met Office. Team Leadership and Development:Lead, manage and mentor a team to ensure the team operate effectively. Develop the team utilising the career framework to identify learning needs and career pathways. Vulnerability Management … years andoptionto buy or sell up to 5 days per year of annualleave Essential Criteria,skillsand experience: We live and breathe it -Demonstrated ability to lead and manage a team with integrity and genuine passion for our purpose, fostering an inclusive, collaborative culture, and continuously developing team skills and expertise through learning and knowledge sharing. We keep evolving More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Hunter - National Security - Leeds

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
BAE Systems Applied Intelligence
to provide root cause analysis of complex, non-standard analytic findings and anomaly-based detections for which a playbook does not exist. Mentor and share knowledge with the wider team as and when it becomes prudent. Contribute and facilitate collaboration through the SOC Knowledge Repository and associated systems, autonomously creating new knowledge and updating existing items. Working outside the … HMG community to build/develop relationships with external SOCs and cyber security researchers, identify analytics, tradecraft and threat intelligence that may benefit the Blue Team, including both communicating suggestions for funding/prioritisation to technical lead, and working as lead implementor when required. Development of new complex and anomaly-based KQL analytics, and associated playbooks that result in … Research potential vulnerabilities which could lead to environment compromise. Produce proof-of-concept exploit code capable of demonstrating exploitation of the identified vulnerabilities. Emulate adversary TTPs for purposes of team training and detection capability evaluation Review findings of red team/Pentest activities and derive new improvements to detection rules Provide forensic support, and threat-emulation More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Programme Manager

Cambridge, Cambridgeshire, East Anglia, United Kingdom
The Bridge (IT Recruitment) Limited
practices into the fabric of our development processes. What you'll be doing: Leading cybersecurity initiative delivery across game and platform development teams. Managing third-party penetration testing, red teaming, and security assessments. Driving the integration of secure development practices and automation within CI/CD workflows. Supporting compliance and audit activities through structured documentation and reporting. Coordinating … of cross-functional stakeholder management, being a knowledgeable bridge between technical cyber security teams and non-cyber security colleagues. Proven track record of leading third-party testing efforts, red teaming and security tool implementations. Strong knowledge and experience of integrating security into agile development environments and workflows. Experience with tools like Jira, Confluence, SharePoint or similar project management More ❯
Employment Type: Permanent
Posted:

Threat Hunter - National Security - Leeds

Leeds, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Serve as the point of escalation for intrusion analysis, forensics, and incident response queries. Provide root cause analysis for complex, non-standard findings and anomalies without existing playbooks. Mentor team members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics … cloud services and VMs, prioritizing and implementing relevant findings. Research vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating … world risks. Architect detection programs to identify unusual behaviors, reduce dwell time, and optimize resource use. Oversee practices that enhance daily operations, including quality reviews. Lead operational strategy and team exercises, collaborating across functions. Contribute to team requirements, including engineering and continuous improvement. Design and conduct technical interviews, evaluating candidate responses. Experience Proven experience in security testing practices More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Director of Cyber Security

Manchester Area, United Kingdom
Hybrid / WFH Options
TechNET IT Recruitment Ltd
through training, communication, and engagement Operational Security Oversight Support architectural decisions and strengthen the company’s threat modelling approach Lead incident response efforts and run simulations, red team exercises, and readiness activities Conduct proactive assessments of emerging threats and implement mitigation strategies Oversee vulnerability management across a hybrid cloud estate Manage security tooling and third-party SOC More ❯
Posted:
Red Team
the UK excluding London
10th Percentile
£32,750
25th Percentile
£43,438
Median
£67,500
75th Percentile
£73,750