Red Team Jobs in the UK

1 to 25 of 36 Red Team Jobs in the UK

Technical Account Manager

United Kingdom
Usurpo
start-up focused on risk vulnerability and remediation. My client is seeking a Technical Account Manager to be their first hire for the technical team, playing a pivotal role in shaping their customer experience and internal processes. Key Responsibilities: Serve as the primary technical point of contact for customers … with clients. Support POC's and any technical related issue. Collaborate closely with partners to ensure seamless integration and customer satisfaction. Utilize strong red teaming skills to understand and address security vulnerabilities. Implement and refine processes to enhance operational efficiency and customer support. Qualifications: Proven experience in a … customer-facing technical support role. Must have a deep understanding of red teaming and attack surface management. Excellent communication and problem-solving skills. Ability to work independently and proactively in a fast-paced start-up environment. Experience in implementing and optimizing business processes is a plus. What they more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
applications, infrastructure, cloud services, APIs, wireless, and mobile applications. You will engage in leading end-to-end client projects, employing your expertise in red teaming and social engineering to identify and mitigate potential threats. Your daily activities will involve the adept use of leading penetration testing tools such more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Maxwell Bond
Penetration Tester* Fully remote *up to £60K - SC Cleared We are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value. … government clearance (SC minimum) Excellent report writing and communication Great customer-facing skills Autonomy in a fast-paced environment Desirable certifications and experience Check Team Member Certifications (CRT, CSTM or CTL) They offer competitive compensation and benefits, including training, pension, healthcare, and a great work environment. “By applying for more »
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and support the professional development of junior team members through mentorship and shadowing Opportunity to work on high-level Red Team engagements , emulating real-world threats to provide a … within a CHECK environment Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red Team. Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Proven track record of delivering … reports and presentations that drive actionable insights and recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Intertek
Highly organised with strong attention to detail Flexibility and resilience to meet the demands of the role Ability to demonstrate exceptional customer service A team player, able to work alongside colleagues and clients to deliver work A proactive approach to acquiring new skills and a desire for personal development … a mix of government and private sector clients, and a commitment not to pigeonhole testers on a narrow track Joining an established and friendly team who will be there to help you develop your knowledge and career Working alongside Intertek NTAs senior testers Support and funding for core exams … used by millions of people around the world. Competitive salary/benefits Development and career opportunities around the Globe Working in a highly motivated team and dynamic working environment We are an Equal Opportunity Employer who does not discriminate against applicants. All qualified applicants will receive consideration for employment more »
Employment Type: Permanent, Work From Home
Posted:

Technical Advisory Security Consultant

United Kingdom
NCC Group
changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester – Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

Administration and Data Manager

Swindon, Wiltshire, United Kingdom
Confidential
Manager Location: Salisbury Salary: £33,120 Mainstay Recruitment is actively seeking a Data & Administration Manager for an organisation where youll be leading their Red Card Team. This role requires you to manage all administrative procurement activities and contracts, ensuring they are delivered professionally and on time. As the more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
Principal Penetration Tester - Red Team Lead (CCT INF/CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an … background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our client isn't just … advancement and development. They are fully committed to supporting your growth journey and funding certifications to help you excel. The Principal Red Team Operator will be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses in client’s more »
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

Red Teamer

England, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
and devise strategies to prevent future incidents. Collaborate with developers across Sportradar for in-depth security reviews and threat modeling. Work in an international team and environment. Automate application and infrastructure scanning and reporting. Mentor junior penetration testers and provide guidance on best practices and methodologies. Stay updated with … Professional Requirements: Minimum 5 years of professional experience in consulting (as an auditor, penetration tester, security engineer, etc.) or 7 years in an internal team (e.g., DevOps, IT Security, Information Security, Security Operation Center). Documented experience with manual and automated penetration tests of web applications, APIs, mobile applications … PowerShell, Python, Perl). Excellent understanding of threat modeling and SDLC/SSDLC processes. Effective communication skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
Title: Principal Security Consultant (Red Team Operator) Locations: Remote, UK NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface … collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at www.netspi.com/careers. We are seeking a highly experienced Red Team Operator with demonstrated technical depth and breadth in adversarial … simulation as well as the soft skills to effectively communicate with executive and technical teams. Our Red Team operates globally in some of the largest and most well-defended networks. In this role, you’ll have the ability to work alongside a world-class team using more »
Posted:

Security Business Development Manager

Manchester, Lancashire, United Kingdom
Confidential
compliance and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Confidential
local business and communities supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Administration and Data Manager

Swindon, Wiltshire, South West, United Kingdom
Mainstay IT
Manager Location: Salisbury Salary: £33,120 Mainstay Recruitment is actively seeking a Data & Administration Manager for an organisation where youll be leading their Red Card Team. This role requires you to manage all administrative procurement activities and contracts, ensuring they are delivered professionally and on time. As the … and Trackers. Able to create and present weekly/monthly performance dashboards. Experience in interacting with clients and customers. Proven experience in leading a team of administrators. Skilled in rolling out new processes. Demonstrated ability to work accurately to timescales and deadlines, especially in a pressurised environment. GCSEs in more »
Employment Type: Permanent
Salary: £30,000
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:
Red Team
10th Percentile
£48,000
25th Percentile
£59,750
Median
£72,500
75th Percentile
£82,500