Remote Red Team Jobs in the South East

4 of 4 Remote Red Team Jobs in the South East

Offensive Security Senior Manager

Kingston Upon Thames, Surrey, United Kingdom
Hybrid / WFH Options
Unilever
businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and … surface management, and a mature bug bounty program. The ideal candidate will be a transformation leader with deep technical expertise in offensive security and a passion for building purple team capabilities that proactively identify and close control gaps across the enterprise. The Senior Manager - Offensive Security will serve as both a strategic leader and hands-on technical expert, driving … accountable for delivering high-impact penetration testing, managing our attack surface, and overseeing a global bug bounty program. With a strong focus on identifying control gaps and advancing purple team maturity, the ideal candidate will bring deep technical acumen, a transformation mindset, and a proven ability to lead and inspire high-performing teams in a dynamic, threat-informed environment. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Consultant

London, South East, England, United Kingdom
Hybrid / WFH Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

Senior Security Researcher

London, South East, England, United Kingdom
Hybrid / WFH Options
Xact Placements Limited
offensive experts to invent new TTPs and attack modern infrastructure Researching cutting-edge attack vectors across cloud, SaaS, web stacks, and internet-exposed infrastructure Partnering with Red Team Engineers to scale and automate your discoveries so nothing gets wasted (Optional but encouraged) Presenting your research at industry conferences — with full company support to make it happen What … they’re looking for: 5+ years of real-world offensive security or red teaming experience Deep understanding of how to compromise organisations without relying on public CVEs Ability to think like an attacker, working without fixed scopes or playbooks Scripting skills (Python, Go, etc.) to automate exploits, discovery, or tooling Industry certifications (CCSAS, CCT, CRT, OSCP, etc.) or … tools & tech – you’ll be enabled to do your best work Huge growth – this scale-up is in hypergrowth mode, with internal promotion baked into the culture World-class team – collaborate with some of the sharpest offensive minds in the industry This isn’t just another pentesting job. It’s your chance to push boundaries, break things, and redefine More ❯
Employment Type: Full-Time
Salary: £70,000 - £95,000 per annum
Posted:

Penetration Tester

Wokingham, Berkshire, United Kingdom
Hybrid / WFH Options
Investigo
Conduct manual and automated penetration tests on web applications, networks, APIs, and mobile platforms Identify, exploit, and document vulnerabilities, delivering detailed risk assessments Design and execute red team exercises and threat simulations Work closely with development and infrastructure teams to remediate findings Produce comprehensive reports highlighting risks, impacts, and mitigation strategies Stay up to date on emerging … Support internal security awareness training and initiatives Contribute to the development of security policies and best practices Required Skills & Experience: Strong background in penetration testing, ethical hacking, or red teaming Deep knowledge of OWASP Top 10, MITRE ATT&CK, and CVSS scoring systems Proficiency with tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Kali Linux Scripting experience More ❯
Employment Type: Contract
Rate: £500 - £525/day
Posted:
Red Team
the South East
10th Percentile
£25,625
25th Percentile
£26,563
Median
£42,500
75th Percentile
£49,375
90th Percentile
£52,500