Red Team Jobs in the UK

101 to 125 of 333 Red Team Jobs in the UK

Security Manager - SOC

Welwyn Garden City, England, United Kingdom
Tesco
investigating security incidents, they maximise their expertise to collaborate with other teams, driving innovation and improving our overall security capabilities. The Security Operations Centre Manager will lead a skilled team, deliver high-quality service, and collaborate with cybersecurity professionals. Take charge of coordinating initiatives that integrate efforts across security teams and the wider Tesco Technology organization. Emphasize the development … of team members and the maturity of the SOC's capabilities. Drawing on extensive security operations experience and strong critical thinking skills, the SOC Manager will support incident analysis and maintain a clear view of the operational and threat landscape, ensuring a coordinated and effective response to emerging incidents. At Tesco, we believe in the power of spending more … and execution, while also reporting on its implementation. Stay ahead of the cyber threat landscape and specifically those within Tesco verticals (e.g., retail, transport, fuel, pharmacy). Lead the team through complex operational landscapes and security incidents, ensuring accurate interrogation, analysis, and presentation of threat-related data and ensuring decisive actions. Develop team member leadership skills and technical More ❯
Posted:

Senior Penetration Tester

London, England, United Kingdom
Stott and May
a wide range of applications. This will include web applications, APIs, thick clients, and mobile applications. In addition, you’ll support the delivery of red and purple team engagements. This presents a great opportunity for individuals who wish to expand their skillset and knowledge in addition to performing application tests. You’ll go beyond basic vulnerabilities like More ❯
Posted:

Cyber Intelligence Vice President

London, England, United Kingdom
JPMorganChase
applicants Join to apply for the Cyber Intelligence Vice President role at JPMorganChase Job Description As a Cybersecurity Intelligence Vice President on our Cyber Research and Analysis Fusion Team (CRAFT), you will lead advanced analytical initiatives to uncover emerging threats, engineer novel tradecraft, and drive automation across the cybersecurity mission space. CRAFT serves as the core innovation hub within … CyberOps, enabling deeper analysis, rapid prototyping, and mission augmentation across the firm. Job Description As a Cybersecurity Intelligence Vice President on our Cyber Research and Analysis Fusion Team (CRAFT), you will lead advanced analytical initiatives to uncover emerging threats, engineer novel tradecraft, and drive automation across the cybersecurity mission space. CRAFT serves as the core innovation hub within CyberOps … for applicants’ and employees’ religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation. About The Team Our professionals in our Corporate Functions cover a diverse range of areas from finance and risk to human resources and marketing. Our corporate teams are an essential part of More ❯
Posted:

Information Security Engineer

United Kingdom
Bibby Financial Services Ltd
Information Security Engineer- Flexible location Bibby Financial Services have an exciting opportunity available for an Information Security Engineer to join our team, working in any of our UK locations . You will join us on a full time, permanent basis and in return, you will receive a competitive salary of £70,000 - £80,000 per annum. We've supported …/networking, application, web, and cloud technologies. Hands-on experience with Azure and Microsoft 365 security. Knowledge of AI security risks, including prompt injection, adversarial attacks, and AI red teaming. Knowledge of relevant legislation, regulatory compliance, such as GDPR and FCA obligations. Proven track record of ensuring that security is suitably incorporated in IT and Business projects. The More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Engineer

London, England, United Kingdom
Bibby Financial Services Ltd
Information Security Engineer- Flexible location Bibby Financial Services have an exciting opportunity available for an Information Security Engineer to join our team, working in any of our UK locations . You will join us on a full time, permanent basis and in return, you will receive a competitive salary of £70,000 – £80,000 per annum. We’ve supported …/networking, application, web, and cloud technologies. Hands-on experience with Azure and Microsoft 365 security. Knowledge of AI security risks, including prompt injection, adversarial attacks, and AI red teaming. Knowledge of relevant legislation, regulatory compliance, such as GDPR and FCA obligations. Proven track record of ensuring that security is suitably incorporated in IT and Business projects. The More ❯
Posted:

Senior Security Consultant - Red Team

London, England, United Kingdom
Hybrid / WFH Options
MAC Recruit Group Ltd
Group Ltd Multilingual Talent Acquisition Specialist in IT & Information Security MAC Recruit Group is supporting a highly respected security consultancy in the search for a Senior Red Team Security Engineer . They’re scaling fast due to increasing client demand and are looking for someone to work alongside their Principal Tester on high-profile red team engagements. You'll be working on varied projects from clients in many different industries, giving you fantastic exposure and opportunities to work with cutting edge cyber security practices. With this company you'll also benefit from one of the strongest personal development packages in the industry — including sponsored certifications and supported paths to leadership. To be … successful in this role, you will have: Proven experience in penetration testing, with skills in web, mobile, cloud and internal infrastructure Exposure to professional Red Teaming projects OSCP/CRTO certification, and OSEP, CTRL or OSWE certifications would be ideal Some experience in coding, with C# or Python skills desired Great communication skills, including report writing and consulting More ❯
Posted:

Cyber Security Content Engineer, Red Team (12m FTC)

London, England, United Kingdom
Hybrid / WFH Options
TryHackMe Ltd
a Content Engineer to help us research, plan, and create advanced content and virtual labs for our online courses. The ideal candidate has extensive experience in red team cyber security roles and a strong background in training content development. This is a fixed-term contract aimed to help us reach our objectives for 2025 with a possibility … and written communication skills Responsibilities Design, write and create offensive cyber security training material with supporting hands-on lab exercises (such as virtual machines) Collaborate with the Content Engineering Team to support TryHackMe’s security training coverage and identify content development opportunities Prepare other security-related content (multiple-choice questions, cheat sheets, expert articles, industry analysis, etc.) Analyse industry … PHP, Bash, Powershell Instructional design or training experience (developing and running cybersecurity training); Certifications such as PNPT, OSCP, GPEN, LPT, or any other penetration testing/red team focused certifications Benefits & Perks: 100% Remote - In a fully digital world, work from anywhere you want! Flexi Time - Choose your own hours as long as you have at least More ❯
Posted:

Red Team Penetration Tester

England, United Kingdom
iO Associates
Red Team Penetration Tester - Up to £ 7 0,000 (Permanent, Remote with occasional travel to client sites) We're seeking an experienced Red Team Operator to simulate sophisticated adversaries against some of the UK's most critical infrastructures. This is a hands-on role involving assumed breach, phishing, custom tooling, Active Directory abuse, and … advanced detection evasion. Key Responsibilities: Deliver full-scope red team operations - initial access, lateral movement, C2, domain compromise. Build and manage red team infrastructure (redirectors, C2, staging servers). Develop/customize offensive tooling to evade EDR/AV. Run phishing campaigns, payload delivery, and obfuscation strategies. Produce high-quality technical and executive reporting. …/blue teams and contribute to internal tool and SOP development. Mentor junior operators and support internal training lab setup. Required Skills & Experience: 2+ years in red team or adversary simulation. Strong experience with infrastructure testing and AD exploitation. Proficient in C2 frameworks (Cobalt Strike, Mythic, Brute Ratel, Sliver). Skilled in PowerShell, Python, C#, or similar More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Offensive Security Manager - Penetration & Red Team

London, United Kingdom
Willis Towers Watson
Description The Offensive Security Manager is responsible for the provision of penetration & red team testing services to the business, including leading teams, creating processes, and management of technologies & 3rd parties that make up the service. The role reports to the Director of Offensive Security. The position does not need to be filled by a hands-on penetration … vulnerabilities and testing methodology to be able to understand the subject matter of the service and manage quality. The role will work closely alongside the rest of the Cyber Team (e.g. Vulnerability Management), the wider Information & Cyber Security function (e.g. Project Assurance) and leaders in operational IT teams to ensure accurate detection, and the prioritized, timely and appropriate resolution … of security vulnerabilities. We are looking for a collaborative team player, with a good technical knowledge and the ability to lead others and experience working with 3rd party service providers. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Testing Team Lead - AVP

London, United Kingdom
Hybrid / WFH Options
MUFG Bank, Ltd
Penetration Testing Team Lead - AVP Penetration Testing Team Lead - AVP Apply locations London time type Full time posted on Posted 3 Days Ago job requisition id -WD Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe … be responsible for information/cyber security across MUFG's banking arm and securities business under a dual-hat arrangement. Develop and maintain governance structure of red team operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and social engineering assessments. Collaborate with … SOC team and selected vendor to plan and execute annual purple team testing. Identify security risks and vulnerabilities through simulated attacks, and helping the organization understand the potential impact. Manage Red Team tools and the Security Testing & Validation Platform. Lead and manage a team of security professionals and vendor resources to conduct regular risk More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Testing Team Lead - AVP

London, England, United Kingdom
Hybrid / WFH Options
MUFG Americas
the IT strategy, architecture solutions, and service delivery are firmly aligned to business requirements and long-term strategy of the group. Technology comprises the following functions: · Architecture and Development team - which is responsible for the provision of shared services including architecture, middleware, new systems development, quality assurance and release management. Middle, Risk and Back Office Team - which is … used by these areas including the main trading system, Murex. · Front Office Solutions - which provides a business-oriented focus to all technological developments that affect the trading floor. Infrastructure team - which supports the operation of all production services, voice and data networks, other voice systems and desktop systems. · Programme Office and Purchasing - which is responsible for definition, prioritisation and … the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. · Develop and maintain governance structure of red team operations and train, and mentor other members of the Red Team. · Develop and execute penetration testing plans, including network, web application, and social engineering assessments. · Collaborate with More ❯
Posted:

Research Engineering Manager, Gemini Security & Privacy, UK

London, England, United Kingdom
Google DeepMind
Research Engineering Manager, Gemini Security & Privacy, UK London, UK Snapshot Artificial Intelligence could be one of humanity’s most useful inventions. At Google DeepMind, we’re a team of scientists, engineers, machine learning experts and more, working together to advance the state of the art in artificial intelligence. We use our technologies for widespread public benefit and scientific discovery … and Bard partner teams to bring security and privacy into all aspects of Gemini post-training. Key responsibilities: As a Research Engineering Manager in the Trustworthy & Capable Agents (TCA) team, you will be responsible for: Identifying unsolved, impactful privacy & security problems present in generative models through auto-red teaming, with priorities guided by frontier agentic capabilities being … TLM) applicants, you should have: Experience managing other research and software engineers in a fast-moving and fast-changing environment. A track record on landing research impact within multi-team collaborative environments under senior stakeholders. At Google DeepMind, we value diversity of experience, knowledge, backgrounds and perspectives and harness these qualities to create extraordinary impact. We are committed to More ❯
Posted:

Cyber Security Specialist

London, England, United Kingdom
Script & Dot
s Top Network & Security Talent with Cutting-Edge Opportunities | Specialist Recruiter in IT Infrastructure & Emerging Tech Are you ready to lead the next frontier of cybersecurity? Join a diverse team of experts in red teaming, software development, systems administration, and more, shaping the future of ethical hacking and security testing. Responsibilities: Lead complex ethical hacking engagements for … mobile apps, IoT, and OT environments. Mentor junior staff and share your leadership expertise. Build strong client relationships, deliver proposals, and provide actionable security advice. Lead red team exercises, infrastructure testing, mobile assessments, and more. Research advanced topics in evasion techniques, embedded devices, and SCADA/ICS systems. Secure key platforms such as Azure AD, Office … You? Work on high-impact projects with top-tier clients. Competitive salary + benefits package. Continuous development opportunities and support for certifications. Be part of a dynamic and innovative team shaping the cybersecurity landscape. Ready to Join the Team? If you’re ready to lead groundbreaking ethical hacking projects and make a tangible difference in the cybersecurity landscape More ❯
Posted:

Senior Cyber Security Consultant

Manchester, England, United Kingdom
Predatech
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. ‏‏‎ ‎ The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Senior Penetration Testing Engineer

Reading, England, United Kingdom
Virgin Media
us. The must haves In order to be considered, you must have the following experience; Degree in computer science, security, or equivalent experience Demonstrable understanding of penetration testing, red teaming, and relevant certifications (e.g., NCSC, CREST, Ethical Hacking, SANS) Proven experience in web/mobile application security testing, cloud technology security, vulnerability assessments, and red teaming … bring; Capable of quickly identifying issues, thinking critically, and developing effective solutions in high-pressure situations. Able to explain sophisticated security concepts clearly to both technical and non-technical team members, ensuring alignment and understanding across teams. Proven track record to guide and support junior team members, sharing knowledge and helping to develop their skills. What's in More ❯
Posted:

Senior Cyber Security Consultant

bolton, greater manchester, north west england, united kingdom
Predatech
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. ‏‏‎ ‎ The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. ‏‏‎ ‎ Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Senior Cyber Security Consultant

Warrington, England, United Kingdom
JR United Kingdom
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Principal Penetration Testing Engineer

London, United Kingdom
Microsoft
relevant stakeholders. Perform research to stay current with penetration testing tools, methodologies, tactics, and mitigations. Participate as an infrastructure/operation specialist in overt penetration testing engagements, including Purple Team exercises where we emulate real-world adversaries. Develop and maintain penetration testing procedures and methodologies. Conduct research to remain updated with the latest in application security, both offensive and … within the Microsoft Security Community. Qualifications Experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection. Experience with penetration testing/red-teaming, cloud, services, and network security. Strong coding skills in languages such as C#, Python, C++, Go, PowerShell, ASP.NET, JavaScript. Preferred: Master's degree in computer science, software engineering More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Penetration Testing Engineer

City of London, England, United Kingdom
Microsoft
relevant stakeholders. Perform research to stay current with penetration testing tools, methodologies, tactics, and mitigations. Participate as an infrastructure/operation specialist in overt penetration testing engagements, including Purple Team exercises where we emulate real-world adversaries. Develop and maintain penetration testing procedures and methodologies. Conduct research to remain updated with the latest in application security, both offensive and … within the Microsoft Security Community. Qualifications Experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection. Experience with penetration testing/red-teaming, cloud, services, and network security. Strong coding skills in languages such as C#, Python, C++, Go, PowerShell, ASP.NET, JavaScript. Preferred: Master’s degree in computer science, software engineering More ❯
Posted:

Penetration Tester

Bournemouth, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
penetration testers to join the team. This is a genuine opportunity for a penetration tester to deliver impactful testing work - without getting side lined with adjacent tasks or red tape! If you're looking for a role to focus on delivering high-quality assessments and reports, honing your skills across a broad range of testing disciplines with full … API's Hardware & Embedded Software Produce clear, concise and actionable reports for both technical and none technical audiences. Ability to work on your own or collaboratively alongside a skilled team of penetration testers. Engage with clients and internal stakeholders to explain finding and remediation steps wherever appropriate. What's in it for you? Remote first culture - work from anywhere … a critical thinker. Genuine interest in the sector and focused on achieving certifications. Experience in delivering Hardware or Embedded System testing. Experience with Kubernetes, Docker etc.. Exposure to Red Teaming/Purple Teaming. Please note: Candidates must be based in the UK and eligible for security clearance #J-18808-Ljbffr More ❯
Posted:

Senior Cyber Security Consultant

Manchester, England, United Kingdom
Predatech
of the largest companies in the world. We’re growing fast and are searching for more great people to join us. If you’re looking to join a friendly team that cares about delivering high-quality penetration testing, then we want to hear from you. What makes this role different from all the others? You’ll be part of … a culture that truly encourages your development. Our work environment is an ego-free zone, and we encourage everyone to be themselves. We regularly organise team meals and activities to help bring the team together. The Role: We are looking for a penetration tester with hands-on experience to join our growing team. This role is perfect for … to clients. Conducting security research and creating technical content to help inform and educate. Assisting with the continuous development of Predatech’s penetration testing processes and methodologies. Mentoring other team members. Who We're Looking For: The following skills and experience are essential for the role: At least 1 year of professional penetration testing experience covering one or more More ❯
Posted:

Vice President of Sales

England, United Kingdom
Hybrid / WFH Options
ESP
with elite security consultants pushing the boundaries of offensive security - Global delivery, serving clients across North America, EMEA, and APAC They are CREST-certified, ISO 27001-accredited, and their team includes Black Hat and DEF CON speakers, researchers with zero-day discovery credits, and some of the most respected ethical hackers globally. The Role: VP of Sales, EMEA This … is a critical leadership position with full ownership of the EMEA go-to-market strategy. You’ll lead a growing team of 8+ sales professionals globally, with direct responsibility for hiring, developing, and driving performance across the UK and Europe. Key responsibilities include: - Leading from the front: You love being out with customers—face to face, listening, challenging, selling. … Team leadership: Coach, inspire, and grow a high-performing sales function, starting with hiring two new heads across EMEA. - Client reactivation: Re-engage dormant customers—household names like General Electric—and unlock unrealised opportunities. - Strategy execution: Build and execute a robust, contemporary sales plan that aligns with their ambitious $100M revenue target over 2–3 years. - Global collaboration: Work More ❯
Posted:

Vice President of Sales

London, England, United Kingdom
Hybrid / WFH Options
ESP
with elite security consultants pushing the boundaries of offensive security - Global delivery, serving clients across North America, EMEA, and APAC They are CREST-certified, ISO 27001-accredited, and their team includes Black Hat and DEF CON speakers, researchers with zero-day discovery credits, and some of the most respected ethical hackers globally. The Role: VP of Sales, EMEA This … is a critical leadership position with full ownership of the EMEA go-to-market strategy. You’ll lead a growing team of 8+ sales professionals globally, with direct responsibility for hiring, developing, and driving performance across the UK and Europe. Key responsibilities include: - Leading from the front: You love being out with customers—face to face, listening, challenging, selling. … Team leadership: Coach, inspire, and grow a high-performing sales function, starting with hiring two new heads across EMEA. - Client reactivation: Re-engage dormant customers—household names like General Electric—and unlock unrealised opportunities. - Strategy execution: Build and execute a robust, contemporary sales plan that aligns with their ambitious $100M revenue target over 2–3 years. - Global collaboration: Work More ❯
Posted:

Principal Penetration Testing Engineer

London, England, United Kingdom
Microsoft
hacking? Do you thrive on discovering post-exploitation methods for lateral movement across networks? Are you fascinated with staying current on computing threats? If so, the Regulated Industries Pentest Team at Microsoft is looking for you. As a Principal Penetration Testing Engineer, you will be at the forefront of securing Microsoft products and services. Our team conducts manual … assessments of products, services, and software within regulated industries, ensuring the highest levels of security. You'll play a pivotal role in streamlining workflows, enhancing team processes for greater efficiency and scalability, and providing innovative solutions to complex problems. Join us in this exciting opportunity to collaborate with some of the brightest minds in the industry and help shape … current with penetration testing tools, methodologies, tactics, and mitigations. Participate as an infrastructure/operation specialist in overt penetration testing engagements, where we emulate real-world adversaries, During Purple Team engagements Develop and maintain penetration testing procedures and methodologies. Conduct research to remain updated with the latest in application security, both offensive and defensive techniques. Use these findings to More ❯
Posted:

Senior Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
As a member of our technical leadership team, you will be responsible for leading the planning and delivery of in-depth security assessments across a variety of products and services, you will author reports and be the owner from cradle to grave while presenting to executive leadership your findings and taking ownership of your teams work. Your next project … dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Collaborate with engineering teams to help them triage and fix security issues Mentor members of the team in computer and software security as a role model and team leader Career Level - IC5 What You’ll Bring Bachelor’s or Master’s degree in Computer Science … risks and appropriate levels of urgency to management and engineering staff Excellent organizational, presentation, verbal, and written communication skills as mentioned before you will be the leader of a team and be presenting your findings and reports while authoring large bodies of evidence – strong writing skills are required Nice to Have Experience working in a large cloud or Internet More ❯
Posted:
Red Team
10th Percentile
£60,000
25th Percentile
£65,000
Median
£87,500
75th Percentile
£112,500
90th Percentile
£130,000