Permanent Purple Team Jobs

1 to 16 of 16 Permanent Purple Team Jobs

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify security gaps and build attack simulations. Skills & Experience more Â»
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
Confidential
and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the … environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more Â»
Posted:

GSOC (Global Security Operations Center) Incident Response Manager

United Kingdom
Confidential
a world where rapid change and unprecedented disruption are the new normal, we inspire confidence and empower change in all we do." About the team GISG (Global Information Security Group) is one of five domains within KPMG s Global Technology & Knowledge group. GISG provides the information protection and technology … Give Service Management the Security context of any Security Incident promoted to Major Incidents Assist in the delivery of Cyber War games and purple teaming activities Initiate US Advisory IR assistance requests Coordinate US Advisory IR activities when necessary Key accountabilities Provide Security Incident Management Framework and coverage … and GISG management on prevalent threats encountered by the regional Teams Act as a coordination point for Cyber War Games and Purple team activities Act as a coordination point for Incident Response engagements with US Advisory Experience & knowledge Experience of security incident response in a large, distributed more Â»
Posted:

Threat Emulation Manager

London Area, United Kingdom
Hybrid / WFH Options
McGregor Boyall
procedures. Identify opportunities to reduce the attack surface through preventative controls based on the findings from adversary emulation sprints. Collaborate with the Security Engineering team to support the deployment and tuning of security-related tooling, particularly those related to prevention and detection. Develop processes for continuous attack surface monitoring … point for the Security Operations Center (SOC) and assist with incident response efforts. Requirements Proven experience emulating sophisticated cyber-attacks, preferably in a red team or purple team capacity. Deep understanding of modern attacker tools, techniques, and procedures. Proficiency in identifying appropriate telemetry sources, and building more Â»
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
Title: Principal Security Consultant (Red Team Operator) Locations: Remote, UK NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM … collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at www.netspi.com/careers. We are seeking a highly experienced Red Team Operator with demonstrated technical depth and breadth in adversarial simulation as … well as the soft skills to effectively communicate with executive and technical teams. Our Red Team operates globally in some of the largest and most well-defended networks. In this role, you’ll have the ability to work alongside a world-class team using top-tier custom tools. more Â»
Posted:

Adversary Emulation Manager

London Area, United Kingdom
McGregor Boyall
provider of market infrastructure that provides clients with access to global financial and commodities markets. The Role You will lead the firm's purple teaming function and ensure the firm is well-positioned to prevent and detect modern cyber-attacks. You will ensure tools are fit for purpose … through the delivery of threat-led sprints, and the creation or customisation of attack detection rules. The Responsibilities Define and execute purple team sprints to improve the firm's ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally build the … attack surface monitoring and constant validation through automation. Essential experience Practical experience emulating sophisticated cyber-attacks, likely in a purple or red team capacity. Deep understanding of modern attacker tools, techniques and procedures. Comfortable identifying appropriate telemetry sources to collect, and using these to build custom attack more Â»
Posted:

DFIR Consultant

London Area, United Kingdom
Locke and McCloud
forensic investigation, and remediation. Your tasks will involve performing forensic analysis, implementing incident response procedures, and analysing malware. Collaborating with members in the DFIR team globally. Leading client engagements and strengthening relationships with existing clients. You will work with clients to proactively prevent and detect future cybersecurity incidents. Communicate … effectively with stakeholders at all levels, whilst providing recommendations. Conduct threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other tactical security services related to incident response. About you: Consultancy experience. Detail- orientated. Excellent written and verbal communication more Â»
Posted:

Principal Application Security Engineer (Purple/Red team)

London, United Kingdom
Hybrid / WFH Options
Confidential
Job Description Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) £100,000 - £115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information … days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those more Â»
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate … detection tooling. Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more Â»
Posted:

Senior Threat Analyst

Greater Bristol Area, United Kingdom
Iceberg Cyber Security
keep up to date with the global threat landscape, identify security gaps within this company and build attack simulations to support Purple Team engagements by outlining potential attack patterns. To be successful in this role you will need an in-depth understanding of the external security environment more Â»
Posted:

Senior Threat Analyst

Bristol, Gloucestershire, United Kingdom
Confidential
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for Purple Team engagements. Key Responsi... more Â»
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more Â»
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is an excellent opportunity to join a multi-billion-pound turnover … relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts What you'll need: * In-depth understanding of the external security environment and more Â»
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the estate, and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the … environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various threat actors. Not only do we protect our team more Â»
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify security gaps and build attack simulations. Skills & Experience more Â»
Employment Type: Permanent
Salary: £50,000
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more Â»
Employment Type: Permanent
Posted:
Purple Team
10th Percentile
£46,938
Median
£50,000
75th Percentile
£73,750
90th Percentile
£109,875