Remote Permanent Red Team Jobs in the UK excluding London

1 to 8 of 8 Permanent Red Team Jobs in the UK excluding London with Remote Work Options

Information Security Specialist – Red Team (Manchester)

Manchester Area, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist – Red Team who will focus on the technical side of IT security, specifically testing the security of applications and infrastructure. You will work on the security of closed sourced, open source and in house written applications and ensure … how they relate to Information Security. Knowledge of planned, structured methodologies for conducting and reporting when conducting security assessments. Supporting the current application security team by testing in-house developed applications running on test environments. Advanced working knowledge of penetration testing techniques, application security best practices and the industry … and cloud penetration techniques. Understanding of industry standard Information Security practices. Industry recognised certifications such as OffSec Experienced Pentester (OSEP), Certified Red Team Operator (CRTO), OffSec Certified Expert (OSCE), OffSec Web Expert (OSWE) and OffSec Certified Professional (OSCP). Strong communication skills, when providing security best practice more »
Posted:

Information Security Specialist – Red Team (Stoke)

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist – Red Team who will focus on the technical side of IT security, specifically testing the security of applications and infrastructure. You will work on the security of closed sourced, open source and in house written applications and ensure … how they relate to Information Security. Knowledge of planned, structured methodologies for conducting and reporting when conducting security assessments. Supporting the current application security team by testing in-house developed applications running on test environments. Advanced working knowledge of penetration testing techniques, application security best practices and the industry … and cloud penetration techniques. Understanding of industry standard Information Security practices. Industry recognised certifications such as OffSec Experienced Pentester (OSEP), Certified Red Team Operator (CRTO), OffSec Certified Expert (OSCE), OffSec Web Expert (OSWE) and OffSec Certified Professional (OSCP). Strong communication skills, when providing security best practice more »
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
Pentration Tester - CHECK Team Lead x2 Permanent opportunity Remote role with occassional travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Junior Software Developer

Manchester Area, United Kingdom
Hybrid / WFH Options
bet365
department. You will have an understanding of mobile development and a strong interest in identifying and addressing security vulnerabilities. You will collaborate with experienced team members, participating in red team activities and rigorously test and attack our own code to uncover and mitigate potential weaknesses. Whilst more »
Posted:

Junior Software Developer

Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
department. You will have an understanding of mobile development and a strong interest in identifying and addressing security vulnerabilities. You will collaborate with experienced team members, participating in red team activities and rigorously test and attack our own code to uncover and mitigate potential weaknesses. Whilst more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
and SOAR solutions, Identity and Access Management, and Data Loss Prevention technologies. Experience in developing incident response playbooks, SOAR, and conducting red-team exercises. If you are an experienced SOC Analyst seeking a new challenge within a supportive and dynamic team, we would love to hear … from you. Apply now to join our client's dedicated cyber security team in Crawley or Ipswich. more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Cyber Attack Surface Engineer UK REMOTE £95-105k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
m hiring for a dynamic, cybersecurity business dedicated to the way organisations detect and address vulnerabilities in their Internet-facing attack surface. With a team of cybersecurity veterans and technical experts, you'll be working to build advanced cybersecurity technology to help prevent breaches. Leveraging extensive experience in simulating … enterprises globally. Their research is highly respected in the cybersecurity industry and frequently featured in prominent news outlets. As a dynamic and high-performing team, we are in an aggressive growth phase and excited to welcome new members to join us on this journey. Our vision for offensive security … ll help organisationsw understand their vulnerabilities in real-time, ensuring they can take rapid and effective action. Responsibilities Lead the Attack Surface Analysis Engineering team, working on both backend and frontend systems. Present data meaningfully for cybersecurity stakeholders, ensuring usability and action-ability within security-focused workflows. Collaborate closely more »
Employment Type: Permanent
Salary: £95,000
Posted:
Red Team
the UK excluding London
10th Percentile
£45,000
25th Percentile
£50,000
Median
£58,875
75th Percentile
£75,625
90th Percentile
£76,250