4 of 4 Remote/Hybrid Red Team Jobs in the Thames Valley

Penetration Tester - 6 months - Hybrid (Reading) - Inside IR35

Hiring Organisation
Hamilton Barnes
Location
Reading, Berkshire, United Kingdom
Employment Type
Contract
Contract Rate
GBP Daily
client applications, wireless, social engineering, and physical security. Execute penetration testing projects using established methodologies, tools, and rules of engagement. Conduct red team assessments to identify gaps and weaknesses impacting organisational security posture. Identify, validate, and exploit security vulnerabilities across a wide range of systems and environments. … findings to industry standards. Essential Skills & Experience Strong hands-on experience delivering professional penetration testing engagements. Proficiency with penetration testing and red team tooling including Cobalt Strike, Caldera, Atomic Red Team, Pentera, Nessus, Burp Suite, Nmap, Kali Linux, and OSINT tools. Solid understanding ...

Pen Tester

Hiring Organisation
Stackstudio Digital Ltd
Location
Reading, Berkshire, South East, United Kingdom
Employment Type
Contract, Work From Home
Contract Rate
From £350 to £360 per day
days The Role We're looking for Security Consultant/Senior Security Consultant with expertise in penetration testing. As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. You shall also perform in-depth … application, wireless, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. ...

Business Development Manager

Hiring Organisation
JUMPSEC
Location
Slough, Berkshire, UK
Employment Type
Full-time
advantage if you're already active in the industry or in a related field. You'll position JUMPSEC's capability across penetration testing, red/purple teaming, attack surface management, MXDR, incident response, defensive consulting, and managed services. It's diverse and client-focused, presenting a massive opportunity … scheme Company pension Interview Process Telephone/Teams interview Face-to-face interview with presentation Final round chat with member(s) of the JUMPSEC Team ...

Senior Backend Engineer

Hiring Organisation
Prism Digital
Location
High Wycombe, Buckinghamshire, UK
Employment Type
Full-time
Scaling | Security SaaS Prism Digital have partnered with a super interesting and niche VC-backed client specialising in attack surface management and automated red teaming. Their platform provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. They have received numerous awards for being … million across three funding rounds, and are now seeking a Senior Backend Engineer. This role acts as the intersection between two teams - frontend software team and the security research team. You will be responsible for the entirety of the back end features of the products. You will ...