Red Team Jobs in the UK

26 to 43 of 43 Red Team Jobs in the UK

Cyber Security Vulnerability Manager

cardiff, United Kingdom
Hybrid / WFH Options
Intaso
office) Salary - Up to £67,000 Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of … scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in threat intelligence, vulnerability management, SOC, or Red Team Familiarity with vulnerability validation and mitigation Experience in managing and mentoring direct reports more »
Posted:

OT Cyber Security Testing Manager

crawley, west sussex, south east england, United Kingdom
InfoSec People Ltd
the current Head of Cyber Security. This is a managerial role within cyber security, working across a brownfield project to build the penetration testing team for our client. The successful candidate will have a background in Critical National Infrastructure, Operational Technology, and will previously have worked either as a … Cyber Security Operations Manager, Cyber Security Governance, Risk and Compliance Manager, and Cyber Security Portfolio Manager. They will also support the wider Information Systems team, IT Service Providers and partners to implement and optimise cyber security technical assurance capabilities across four main services; Technical Security Compliance, Product Security Assurance … out clear policies and technical standards, modelling best practices and measuring success against defined measurement metrics (KPIs). Manage the cyber security technical assurance team, to ensure the quality and timeliness of services and deliverables to meet our requirements, reviewing performance, driving improvements, optimisation and automation of the cyber more »
Posted:

Red Teamer

united kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Employment Type: Technology
Posted:

Penetration Tester

united kingdom
Hybrid / WFH Options
Maxwell Bond
Penetration Tester* Fully remote *up to £60K - SC Cleared We are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value. … government clearance (SC minimum) Excellent report writing and communication Great customer-facing skills Autonomy in a fast-paced environment Desirable certifications and experience Check Team Member Certifications (CRT, CSTM or CTL) They offer competitive compensation and benefits, including training, pension, healthcare, and a great work environment. “By applying for more »
Posted:

Cyber Security Consultant (Penetration Testing)

london, south east england, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Technical Account Manager

United Kingdom
Usurpo
start-up focused on risk vulnerability and remediation. My client is seeking a Technical Account Manager to be their first hire for the technical team, playing a pivotal role in shaping their customer experience and internal processes. Key Responsibilities: Serve as the primary technical point of contact for customers … with clients. Support POC's and any technical related issue. Collaborate closely with partners to ensure seamless integration and customer satisfaction. Utilize strong red teaming skills to understand and address security vulnerabilities. Implement and refine processes to enhance operational efficiency and customer support. Qualifications: Proven experience in a … customer-facing technical support role. Must have a deep understanding of red teaming and attack surface management. Excellent communication and problem-solving skills. Ability to work independently and proactively in a fast-paced start-up environment. Experience in implementing and optimizing business processes is a plus. What they more »
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Web Developer - Embeddings

London, England, United Kingdom
Cohere
safe and responsible way that drives human productivity, and creates magical new ways to interact with technology and real business value. We’re a team of highly motivated and experienced engineers, innovators, and disruptors looking to change the face of technology. Our goals are ambitious, but also concrete and … to fundamentally change how businesses operate, making everyone more productive and able to focus on doing better what they do best. Every day, our team breaks new ground, as we build transformational AI technology and products for enterprise and developers to harness the power of LLMs. Cohere was founded … that our technology has the potential to revolutionize the way enterprises, their employees, and customers engage with technology through language. Cohere’s broader research team is world-renowned, having contributed to the development of sentence transformers for semantic search, dynamic adversarial data collection and red teaming, and more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
CHECK Team Lead Permanent opportunity Hybrid role Based in Stratford-upon-Avon £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Capability Developer

Gloucestershire, United Kingdom
Guidant Global
encouraged and assisted to enhance your skills on unique projects. We are seeking an individual who has in depth knowledge of Red Team Operations and capability builds, with the ability to develop both Red Team infrastructure and techniques. The right candidate will have sound … knowledge and experience in Red Teams, a deep understanding of Operating System architecture, and Red Team tactics, techniques, procedures, and tools. This includes initial access, lateral movement, and persistence techniques. In return: You'll be joining an ambitious, high-level team of like-minded … and highly skilled individuals, all focused on delivering the best possible outcome. We are focused on bringing and nurturing the best talent into our team, recruiting widely to ensure we are inclusive and providing a supportive and safe environment where people can bring their authentic selves to work to more »
Employment Type: Contract
Rate: £700 - £750/day
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:
Red Team
10th Percentile
£48,375
25th Percentile
£61,125
Median
£72,500
75th Percentile
£82,500