Red Team Jobs in London

1 to 25 of 26 Red Team Jobs in London

Red Team Specialist

London, South East, England, United Kingdom
Hybrid/Remote Options
Digital Waffle
Job Title: Red Team Specialist Location: London (Hybrid/On-site preferred) Salary: Up to £90,000 + Benefits + Bonus Employment Type: Permanent Overview We are seeking a highly skilled Red Team Specialist to join our clients security function. You will lead and execute offensive security operations, simulating real-world adversaries to identify … with deep technical expertise, strong threat-emulation experience, and the ability to translate complex findings into actionable security improvements. Key Responsibilities Plan, execute, and report on red team engagements including full-scope attack simulations Perform targeted adversary emulation across network, application, cloud, and physical domains Develop exploit chains and bypass advanced detection and security controls Collaborate with … the Blue Team to support a purple team approach, improving detection capabilities Identify vulnerabilities within people, process, and technology to strengthen resilience Produce high-quality reports with clear business and risk-aligned recommendations Conduct ongoing research into emerging attacker TTPs, threat actors, and exploit techniques Mentor junior team members and contribute to tooling, methodology, and lab development More ❯
Employment Type: Full-Time
Salary: £90,000 per annum
Posted:

Penetration Tester (OSCP)

London, South East, England, United Kingdom
Hybrid/Remote Options
4Square Recruitment Ltd
Reports to: Senior Penetration Tester About the Organisation A high-growth security consultancy working across government, space programmes, and FTSE 100 organisations is expanding its offensive security function. The team delivers complex, high-impact testing and simulation work for clients across the UK, US, and Europe. With a strong learning culture, excellent retention, and a track record of delivering … cutting-edge work, this is an opportunity to develop quickly in a technically challenging environment. Role Overview We’re looking for a Penetration Tester/Red Team Consultant with 1–3 years’ experience who thrives on variety, problem-solving, and continuous learning. You’ll deliver offensive security assessments, red team operations, and threat-led … weekly, part-time client engagements. The role is remote, with occasional client visits — though none have been required in the last five years. Key Responsibilities Deliver red team, purple team, and wider offensive security engagements. Conduct attack simulations, threat modelling, and targeted technical testing. Carry out occasional physical security assessments. Produce high-quality penetration testing and More ❯
Employment Type: Full-Time
Salary: £40,000 - £60,000 per annum
Posted:

Senior / Principal Offensive Security Consultant £100k

City of London, London, United Kingdom
Hybrid/Remote Options
Circle Group
and assumed breach assessments . You'll work directly with clients to scope, plan, and deliver high-impact projects, while helping to expand the organisation's Red Team and adversarial simulation services . Key Responsibilities: Lead and deliver high-level infrastructure and Active Directory penetration testing engagements. Conduct advanced exploitative testing , lateral movement analysis, and privilege escalation … and technical innovation . Why Join? This is more than just another cyber security job - it's a genuine opportunity to make your mark. You'll be joining a team that values technical excellence, creativity, and collaboration, where your ideas are heard and implemented. Be part of a dynamic, agile cyber consultancy with a clear technical vision. Shape and … own a new offensive service line and see it grow under your leadership. Work on cutting-edge adversarial simulation and Red Team engagements. Collaborate on research, tooling, and whitepapers that influence the industry. 2 days per month in London for strategy sessions and team building . Competitive salary: £80,000 - £100,000 + benefits. If you More ❯
Employment Type: Permanent
Posted:

Senior / Principal Offensive Security Consultant £100k

London, South East, England, United Kingdom
Hybrid/Remote Options
Circle Recruitment
and assumed breach assessments . You'll work directly with clients to scope, plan, and deliver high-impact projects, while helping to expand the organisation's Red Team and adversarial simulation services . Key Responsibilities: Lead and deliver high-level infrastructure and Active Directory penetration testing engagements. Conduct advanced exploitative testing , lateral movement analysis, and privilege escalation … and technical innovation . Why Join? This is more than just another cyber security job - it's a genuine opportunity to make your mark. You'll be joining a team that values technical excellence, creativity, and collaboration, where your ideas are heard and implemented. Be part of a dynamic, agile cyber consultancy with a clear technical vision. Shape and … own a new offensive service line and see it grow under your leadership. Work on cutting-edge adversarial simulation and Red Team engagements. Collaborate on research, tooling, and whitepapers that influence the industry. 2 days per month in London for strategy sessions and team building . Competitive salary: £80,000 - £100,000 + benefits. If you More ❯
Employment Type: Full-Time
Salary: £80,000 - £100,000 per annum
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Hybrid/Remote Options
Vanquish Technologies Limited
designed to empower businesses of all sizes. Unlike conventional providers, we offer adaptable solutions tailored to the evolving needs of our clients, recognizing that businesses are dynamic entities. Our team is committed to delivering efficiency, innovation, and dedication to our clients ever-changing environments. We strive to revolutionize the market with trustworthy and cutting-edge solutions. Beyond mere provision … Blue teams and SO Industry Experience Required or Preferred: Key Soft Skills (e.g Communication, leadership, stakeholder management): Analytical and detail-oriented with a strong sense of curiosity. Collaborative and team-focused, with a proactive approach to cross-functional engagement. Able to work independently and manage multiple priorities in a fast-paced environment. High integrity and discretion when handling sensitive … Deliverables: Monitor and analyze the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organizations business and technology environment. Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies. Act as a liaison between More ❯
Employment Type: Contract, Work From Home
Rate: £500 per day
Posted:

Principal Consultant, Offensive Security

London, England, United Kingdom
Palo Alto Networks
our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From … showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed … by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! Job Description Your Career The Principal Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key More ❯
Posted:

IT Cyber Security Analyst

London, South East, England, United Kingdom
Centre People Appointments
Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies Act as a liaison between … threat intelligence and offensive security teams to ensure alignment on threat modelling and adversary simulation exercises Support threat hunting activities by providing contextual intelligence and working alongside hunt team members Conduct threat modelling of threat actors, including their capabilities, motivations, and potential impact Leverage the MITRE ATT&CK framework to map threat actor behaviours and support detection engineering Develop … Business level fluency in English Japanese, Cantonese, Mandarin language would be advantageous due to the culture understanding Analytical and detail-oriented with a strong sense of curiosity Collaborative and team-focused, with a proactive approach to cross-functional engagement Able to work independently and manage multiple priorities in a fast-paced environment High integrity and discretion when handling sensitive More ❯
Employment Type: Contractor
Rate: £54,000 per annum
Posted:

IT Cyber Security Analyst

City of London, London, United Kingdom
Centre People Appointments
Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies Act as a liaison between … threat intelligence and offensive security teams to ensure alignment on threat modelling and adversary simulation exercises Support threat hunting activities by providing contextual intelligence and working alongside hunt team members Conduct threat modelling of threat actors, including their capabilities, motivations, and potential impact Leverage the MITRE ATT&CK framework to map threat actor behaviours and support detection engineering Develop … Business level fluency in English Japanese, Cantonese, Mandarin language would be advantageous due to the culture understanding Analytical and detail-oriented with a strong sense of curiosity Collaborative and team-focused, with a proactive approach to cross-functional engagement Able to work independently and manage multiple priorities in a fast-paced environment High integrity and discretion when handling sensitive More ❯
Posted:

IT Cyber Security Analyst

London Area, United Kingdom
Centre People Appointments
Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies Act as a liaison between … threat intelligence and offensive security teams to ensure alignment on threat modelling and adversary simulation exercises Support threat hunting activities by providing contextual intelligence and working alongside hunt team members Conduct threat modelling of threat actors, including their capabilities, motivations, and potential impact Leverage the MITRE ATT&CK framework to map threat actor behaviours and support detection engineering Develop … Business level fluency in English Japanese, Cantonese, Mandarin language would be advantageous due to the culture understanding Analytical and detail-oriented with a strong sense of curiosity Collaborative and team-focused, with a proactive approach to cross-functional engagement Able to work independently and manage multiple priorities in a fast-paced environment High integrity and discretion when handling sensitive More ❯
Posted:

Infrastructure Penetration Tester

London, South East, England, United Kingdom
Hybrid/Remote Options
Digital Waffle
Metasploit, BloodHound, Burp Suite, Kali/Linux toolsets Solid track record of delivering infrastructure pentests end-to-end Excellent communication skills, including producing business-focused reporting Preferred Qualifications CHECK Team Member (CSTM) or CHECK Team Leader (CTL) CREST CRT/CCT , OSCP, OSEP, or equivalent recognised industry certifications Experience in cloud infrastructure testing (Azure/AWS), desirable but … Salary up to £80,000 depending on experience + performance bonus Strong personal development support - certifications funded and continuous training Defined career progression into CTL or Red Team positions Hybrid working with London as the preferred base More ❯
Employment Type: Full-Time
Salary: £80,000 per annum
Posted:

Senior Security Researcher

London, South East, England, United Kingdom
Hybrid/Remote Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

Senior Security Consultant

London, South East, England, United Kingdom
Hybrid/Remote Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

PERM GCP Cloud Security Engineer - GCP, AWS, Azure, Python, Bash, IAM, Terraform, Automation

London, United Kingdom
Scope AT Limited
Able to demonstrate clear understanding of current risks and threats to Cloud infrastructure and/or IT infrastructures at technical and managerial levels. Ability to conduct Red Team security testing tasks in GCP to continuously assess security posture in GCP platform Drive Identity and Access Management (IAM), configuration management, and monitoring strategy for GCP platform. Provide security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SENIOR THREAT INTELLIGENCE ANALYST

North London, London, United Kingdom
Hybrid/Remote Options
Secure Recruitment Ltd
Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a market leader backed by significant Venture Funding, they combine proactive Threat Intelligence, Real Attacker Telemetry & Automated Red Teaming to Continuously Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into Actionable Insights that Protect Fortune 500 Companies & Critical Infrastructure More ❯
Employment Type: Permanent, Work From Home
Posted:

Internal Pentester

London Area, United Kingdom
Hamilton Barnes 🌳
Will Ideally Bring: Application security knowledge - strong grasp of OWASP Top 10 and API security issues.Contract Details: Hands-on pentesting experience - 3-7+ years in penetration testing, red teaming, or offensive security across networks, cloud, AD, and web apps. Offensive security tooling - expertise with Nmap, Nessus, Masscan, Burp Suite, Metasploit, Cobalt Strike, Mimikatz, SQLmap, ScoutSuite, Pacu, etc. More ❯
Posted:

Internal Pentester

City of London, London, United Kingdom
Hamilton Barnes 🌳
Will Ideally Bring: Application security knowledge - strong grasp of OWASP Top 10 and API security issues.Contract Details: Hands-on pentesting experience - 3-7+ years in penetration testing, red teaming, or offensive security across networks, cloud, AD, and web apps. Offensive security tooling - expertise with Nmap, Nessus, Masscan, Burp Suite, Metasploit, Cobalt Strike, Mimikatz, SQLmap, ScoutSuite, Pacu, etc. More ❯
Posted:

SENIOR THREAT INTELLIGENCE ANALYST

London, United Kingdom
Hybrid/Remote Options
Secure Recruitment Ltd
Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a market leader backed by significant Venture Funding, they combine proactive Threat Intelligence, Real Attacker Telemetry & Automated Red Teaming to Contin click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 100,000 Annual
Posted:

AI Security Senior Architect

East London, London, United Kingdom
A&O Shearman
Job description We are currently recruiting for an AI Security Senior Architect to join our London office. DEPARTMENT PURPOSE The Information Security team is a strategic enabler for our global law firm, focused on protecting client data, intellectual property, and business operations while enabling secure innovation. Through four key pillars Digital Trust, Technical Assurance, Security Operations, and Governance, Risk … and Compliance (GRC) the team delivers comprehensive security solutions that align with our firms strategic objectives as well as client and regulatory requirements. Our integrated approach combines secure by design principles relying on Identity and Access Management, Technical Assurance, continuous monitoring and incident response through Security Operations, and proactive risk management through GRC. Working closely with the Markets Innovation … supporting the firms digital transformation initiatives and maintaining the trust of our clients and stakeholders. ROLE PURPOSE The AI Security Senior Architect will be part of the Digital Trust team and will be responsible for architecting, maintaining and implementing the security of the Artificial Intelligence ecosystem in the organization. The position will be accountable for the security of the More ❯
Employment Type: Permanent
Posted:

Backend Software Engineer

London, UK
Allegis Global Solutions
engineering and data science skills, ideal candidates will demonstrate a keen interest in ethical and safety aspects of using AI in drug discovery and the clinic. The Responsible AI team is built on the principles of ownership, accountability, continuous development, and collaboration. This fixed-term position is a unique opportunity to contribute to the development and evaluation of generative … Responsible for high quality software implementations according to best practices, including automated test suites and documentation. Participate in code reviews, continuously improving personal standards as well as the wider team and product. Liaise with other technical staff and data engineers in the team and across allied teams, to build an end-to-end pipeline consuming other data products. …/protected veteran status or any other federal, state or local protected class. If you need any adjustments in the recruitment process, please get in touch with our Recruitment team (EMEA-GSKLink@allegisglobalsolutions.com) to further discuss this today. Important notice to employment businesses/agencies GSK does not accept referrals from employment businesses and/or employment agencies in More ❯
Posted:

Research Scientist/Research Engineer- Safeguards

London, United Kingdom
AI Safety Institute
secure a system from abuse by bad actors will grow in importance as AI systems become more advanced and integrated into society. The AI Safety Institute's Safeguard Analysis Team researches such interventions, which it refers to as 'safeguards', evaluating protections used to secure current frontier AI systems and considering what measures could and should be used to secure … such systems in the future. The Safeguard Analysis Team takes a broad view of security threats and interventions. It's keen to hire researchers with expertise developing and analysing attacks and protections for systems based on large language models, but is also keen to hire security researchers who have historically worked outside of AI, such as in - non-exhaustively … computer security, information security, web technology policy, and hardware security. Diverse perspectives and research interests are welcomed. The Team seeks people with skillsets leaning in the direction of either or both of Research Scientist and Research Engineer, recognising that some technical staff may prefer work that spans or alternates between engineering and research responsibilities. The Team's priorities More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Identity & Access Management Senior Architect

East London, London, United Kingdom
Hybrid/Remote Options
A&O Shearman
Job description We have an exciting new opportunity for an Identity & Access Management Senior Architect to join the A&O Shearman London office. About the team The firms ability to keep our clients data secure is a bedrock for our reputation as a trustworthy professional services partner to many of the worlds large and prestigious organisations. Information security is … to protect not only our data but that of our clients, and has the unwavering support of the Board. Led by our new CISO, the in-house Information Security team is a core part of our technology services structure with mature or evolving capability across all areas of digital security and cyber defence. We align our efforts to the … O Shearmans strategy to lead where global complexity creates opportunity. In addition, you will have the opportunity to share and gain intel from the firms cybersecurity lawyers. The global team have experience advising clients on hundreds of incidents. Leveraging this experience, they feedback practical lessons learned into clients cyber risk management and incident response programmes. What you will do More ❯
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid/Remote Options
Spencer Scott - Technology Recruitment
looking for a number of Penetration Testers that have experience working within technology infrastructure environments! These Penetration Tester positions will include working on external, internal, webapp, WiFi, Cloud and redteam Pentest engagements, OSINT, Phishing Campaigns, Cyber Essentials Audits, and some Governance projects. These positions will pay a starting basic salary up to £50,000 and will work on a remote … for internal engagements, Wireless assessments and Red Teaming etc. You’ll have the chance to join an expanding department and we’re looking for dynamic and innovative team members to deliver projects of a high quality. We’re seeking Penetration Testers with at least 2+ years proven experience of Web Application Testing, Internal Blackbox Testing, Cloud and More ❯
Posted:

Penetration Tester

London Area, United Kingdom
Hybrid/Remote Options
Spencer Scott - Technology Recruitment
looking for a number of Penetration Testers that have experience working within technology infrastructure environments! These Penetration Tester positions will include working on external, internal, webapp, WiFi, Cloud and redteam Pentest engagements, OSINT, Phishing Campaigns, Cyber Essentials Audits, and some Governance projects. These positions will pay a starting basic salary up to £50,000 and will work on a remote … for internal engagements, Wireless assessments and Red Teaming etc. You’ll have the chance to join an expanding department and we’re looking for dynamic and innovative team members to deliver projects of a high quality. We’re seeking Penetration Testers with at least 2+ years proven experience of Web Application Testing, Internal Blackbox Testing, Cloud and More ❯
Posted:

SOC Specialist

City of London, London, United Kingdom
McGregor Boyall
SOC Specialist | London based 2-3x a week | £85,000 + Benefits Role Brief Join a global Security Operations Center team providing 24/7 threat detection and incident response. As a SOC Specialist, you’ll act as a frontline defender—monitoring alerts, leading investigations, and conducting proactive threat hunts. You'll work with a range of technologies … logic Exposure to cloud environments and related attack vectors Knowledge of threat hunting methods and MITRE ATT&CK Interest or experience in cross-functional collaboration (e.g., Threat Intel, Red Teams More ❯
Posted:

SOC Specialist

London Area, United Kingdom
McGregor Boyall
SOC Specialist | London based 2-3x a week | £85,000 + Benefits Role Brief Join a global Security Operations Center team providing 24/7 threat detection and incident response. As a SOC Specialist, you’ll act as a frontline defender—monitoring alerts, leading investigations, and conducting proactive threat hunts. You'll work with a range of technologies … logic Exposure to cloud environments and related attack vectors Knowledge of threat hunting methods and MITRE ATT&CK Interest or experience in cross-functional collaboration (e.g., Threat Intel, Red Teams More ❯
Posted:
Red Team
London
10th Percentile
£50,000
25th Percentile
£72,000
Median
£90,000
75th Percentile
£95,000
90th Percentile
£100,000