Red Team Jobs in London

1 to 11 of 11 Red Team Jobs in London

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to Red Team and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of more »
Posted:

Security Penetration Tester

london, south east england, United Kingdom
Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to Red Team and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

Graduate Penetration Tester Red Team

london, south east england, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

Web Developer - Embeddings

London, England, United Kingdom
Cohere
safe and responsible way that drives human productivity, and creates magical new ways to interact with technology and real business value. We’re a team of highly motivated and experienced engineers, innovators, and disruptors looking to change the face of technology. Our goals are ambitious, but also concrete and … to fundamentally change how businesses operate, making everyone more productive and able to focus on doing better what they do best. Every day, our team breaks new ground, as we build transformational AI technology and products for enterprise and developers to harness the power of LLMs. Cohere was founded … that our technology has the potential to revolutionize the way enterprises, their employees, and customers engage with technology through language. Cohere’s broader research team is world-renowned, having contributed to the development of sentence transformers for semantic search, dynamic adversarial data collection and red teaming, and more »
Posted:

Penetration Tester

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
Penetration Tester – Junior CHECK Team Leader: A contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader … alongside Red Teaming and AI-integrated penetration tests. Responsibilities: Conduct commercial penetration tests (Web App, Mobile, Infrastructure, API) and Red Team engagements. Perform the full pen test cycle from scoping calls with clients through to debriefing at the end. Mentor and upskill up to … junior consultants as well as review the reports of other consultants. Carry out social engineering exercises. Experience required: CHECK Team Leader status – can be INF or APP. Minimum 3 years’ experience doing commercial penetration tests. Previous client engagement experience. Applicants cannot be on a VISA. Please reach out to more »
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

Cyber Security Consultant (Penetration Testing)

london, south east england, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:
Red Team
London
10th Percentile
£62,500
25th Percentile
£67,500
Median
£75,000
75th Percentile
£82,500