Remote Red Team Jobs in the Midlands

1 to 3 of 3 Red Team Jobs in the Midlands with Remote Work Options

Information Security Specialist – Red Team (Stoke)

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
Who we are looking for An Information Security Specialist – Red Team who will focus on the technical side of IT security, specifically testing the security of applications and infrastructure. You will work on the security of closed sourced, open source and in house written applications and ensure … how they relate to Information Security. Knowledge of planned, structured methodologies for conducting and reporting when conducting security assessments. Supporting the current application security team by testing in-house developed applications running on test environments. Advanced working knowledge of penetration testing techniques, application security best practices and the industry … and cloud penetration techniques. Understanding of industry standard Information Security practices. Industry recognised certifications such as OffSec Experienced Pentester (OSEP), Certified Red Team Operator (CRTO), OffSec Certified Expert (OSCE), OffSec Web Expert (OSWE) and OffSec Certified Professional (OSCP). Strong communication skills, when providing security best practice more »
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
Pentration Tester - CHECK Team Lead x2 Permanent opportunity Remote role with occassional travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Junior Software Developer

Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
department. You will have an understanding of mobile development and a strong interest in identifying and addressing security vulnerabilities. You will collaborate with experienced team members, participating in red team activities and rigorously test and attack our own code to uncover and mitigate potential weaknesses. Whilst more »
Posted: