Red Team Jobs in the UK

76 to 100 of 334 Red Team Jobs in the UK

Senior Research Scientist

London, England, United Kingdom
Faculty
AI. With more than a decade of experience, we provide over 350 global customers with software, bespoke AI consultancy, and Fellows from our award winning Fellowship programme. Our expert team brings together leaders from across government, academia and global tech giants to solve the biggest challenges in applied AI. Should you join us, you'll have the chance to … safety that progresses scientific understanding though external publications and Faculty's commercial ambition to build safe AI systems. This is a great opportunity to join a small, high agency team of machine learning researchers and practitioners applying data science and machine learning to business problems in the real world. What you'll be doing Your role will evolve alongside … Own and drive forward themes and areas of interest demonstrated by high-impact AI research. Contribute to the wider vision for Faculty's research effort in AI safety through team contributions to the research agenda. Support Faculty's positioning as a leader in AI safety through thought leadership and stakeholder engagement. Research Agenda Development: Shape our research agenda by More ❯
Posted:

Cyber Security Consultant

London, England, United Kingdom
Hybrid / WFH Options
Endeavour Recruitment Solutions
years’ experience in cyber security assessments; More than 5 years’ experience in Application and/or infrastructure penetration testing; Ability to work both independently and perform as a team leader; Support team members’ technical development and contribute to improving technical processes; Experience in red teaming tests, physical security testing, phishing and social engineering techniques. For more More ❯
Posted:

Cyber Security researcher

London, England, United Kingdom
Hybrid / WFH Options
AI Security Institute
About the Team As AI systems become more advanced, the potential for misuse of their cyber capabilities may pose a threat to the security of organisations and individuals. Cyber capabilities also form common bottlenecks in scenarios across other AI risk areas such as harmful outcomes from biological and chemical capabilities and from autonomous systems. One approach to better understanding … tests of AI systems so we can better understand how capable they currently are when it comes to performing cyber security tasks. The AI Security Institute’s Cyber Evaluations Team is developing first-of-its-kind government-run infrastructure to benchmark the progress of advanced AI capabilities in the domain of cyber security. Our goal is to carry out … systems. Our current focus is on doing this by building difficult cyber tasks that we can measure the performance of AI agents against. We are building a cross-functional team of cybersecurity researchers, machine learning researchers, research engineers and infrastructure engineers to help us create new kinds of capability and safety evaluations. As such to scale up we require More ❯
Posted:

Senior Research Scientist

London, England, United Kingdom
Faculty
centric AI. With a decade of experience, we provide over 300 global customers with software, bespoke AI consultancy , and Fellows from our award-winning Fellowship programme . Our expert team brings together leaders from across government, academia and global tech giants to solve the biggest challenges in applied AI. Should you join us, you’ll have the chance to … safety that progresses scientific understanding through external publications and Faculty’s commercial ambition to build safe AI systems. This is a great opportunity to join a small, high agency team of machine learning researchers and practitioners applying data science and machine learning to business problems in the real world. What you’ll be doing Your role will evolve alongside … Own and drive forward themes and areas of interest demonstrated by high-impact AI research. Contribute to the wider vision for Faculty’s research effort in AI safety through team contributions to the research agenda. Support Faculty’s positioning as a leader in AI safety through thought leadership and stakeholder engagement. Research Agenda Development: Shape our research agenda by More ❯
Posted:

Lead Penetration Tester

London, England, United Kingdom
Barclay Simpson
experienced penetration tester with one of the following certifications: OSCP, CRT or GPEN. You should have hands-on webapp and infrastructure pentesting experience gained in either an in-house team or a consultancy firm doing testing for clients. Cloud and mobile testing skills are beneficial. The role will be 80% hands-on initially, with a view to building a … team under you in the medium term. Previous management experience is not required, but you must be interested to take on line management responsibilities in the future. Strong communication skills are needed with the ability to translate technical into non-technical for a wide ranging stakeholder audience. This role offers excellent career progression as the service matures, with development … of red teaming and purple teaming services in the medium to longer term. Hybrid: 2 days a week in the London or Scotland office. Excellent base salary and bonus potential. Unfortunately visa sponsorship is not available. We seek individuals from a diverse talent pool and encourage applicants from underrepresented groups to apply to our vacancies. Our commitment to More ❯
Posted:

Cyber Defence Services - Manager

Birmingham, England, United Kingdom
jobs24.co.uk
As the Pen Test Manager, you'll be responsible for leading and mentoring a team of talented penetration testers, ensuring the successful delivery of critical security assessments for our diverse clientele. You'll wear multiple hats, acting as a technical expert, project manager, and strategic leader, driving both individual and team growth. Leading the Team: Training and … Development: Nurturing the skills of the team is paramount. The manager identifies individual strengths and weaknesses, curating training programs and fostering a culture of continuous learning. Engagement Management: Acting as the primary point of contact for clients, the manager oversees project delivery, ensuring client satisfaction and exceeding expectations. Proactive Leadership: Identifying opportunities to improve business operations is key. The … manager takes initiative, proposing and implementing changes that streamline processes and enhance efficiency. Driving Growth and Success: Ownership and Accountability: The manager takes ownership of positive outcomes, celebrating team achievements and learning from setbacks. Team Development: Fostering a positive and collaborative environment is crucial. The manager empowers team members, encouraging open communication and knowledge sharing. Financial Acumen More ❯
Posted:

Director of IT & Security

London, England, United Kingdom
Sporty Group
security but is also a passionate advocate for ethical hacking, innovative security approaches, and embedding security into the DNA of business operations. As a key member of the leadership team, you will be responsible for shaping our security roadmap, fostering a culture of proactive risk management, and ensuring our systems, data, and operations are safeguarded—without compromising agility or … and methodologies for threat detection, response, and prevention. Manage the IT & Security budget, vendors, and tooling with a value-driven approach. People Leadership Inspire and lead a high-performing team of IT and cybersecurity professionals. Foster a culture of innovation, ethical responsibility, and continuous learning. Establish mentorship and growth pathways to develop next-generation security talent. What We're … days paid annual leave Annual company retreat Global, multicultural organization with talented colleagues Payment via DEEL, a world-class online wallet system Impactful role within a small, agile team Stable and secure employment with a successful, established global business Our Mission: To be an everyday entertainment platform for everyone. Our Operating Principles: Create Value for Users Act in the More ❯
Posted:

Research Scientist/Research Engineer- Safeguards

London, United Kingdom
AI Safety Institute
secure a system from abuse by bad actors will grow in importance as AI systems become more advanced and integrated into society. The AI Safety Institute's Safeguard Analysis Team researches such interventions, which it refers to as 'safeguards', evaluating protections used to secure current frontier AI systems and considering what measures could and should be used to secure … such systems in the future. The Safeguard Analysis Team takes a broad view of security threats and interventions. It's keen to hire researchers with expertise developing and analysing attacks and protections for systems based on large language models, but is also keen to hire security researchers who have historically worked outside of AI, such as in - non-exhaustively … computer security, information security, web technology policy, and hardware security. Diverse perspectives and research interests are welcomed. The Team seeks people with skillsets leaning in the direction of either or both of Research Scientist and Research Engineer, recognising that some technical staff may prefer work that spans or alternates between engineering and research responsibilities. The Team's priorities More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of … critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance at scale. … Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a More ❯
Posted:

Research Engineer - Neural Rendering

London, England, United Kingdom
Epic Games
building award-winning games or crafting engine technology that enables others to make visually stunning interactive experiences, we’re always innovating. Being Epic means being a part of a team that continually strives to do right by our community and users. We’re constantly innovating to raise the bar of engine and game development. ENGINEERING - UNREAL ENGINE What We … Do Unreal-powered projects have been on the bleeding edge of real-time entertainment for over 20 years. Our team of engineering experts are always innovating to improve the tools and technology that empower content developers worldwide. What You'll Do The MetaHuman team at Epic Games is looking for a research engineer in the field of neural … to build and render the next generation of digital humans. We have developed one of the world's best face and body 3D and 4D scanners and have the team and toolsets for creating extremely precise datasets. If you are looking to push the state-of-the-art using the best data out there and would like to help More ❯
Posted:

Principal Penetration Tester

United Kingdom
Opus Recruitment Solutions
cyber security consultancy, is looking for a Principal Penetration Tester to lead and execute complex security assessments and play a key strategic role, driving high-impact penetration testing, red teaming, and security advisory services for clients across various industries. Main Responsibilities: Lead advanced penetration testing engagements across networks, applications, cloud, and mobile environments. Oversee red teaming … testers, fostering a high-performance security team. Stay ahead of emerging threats, exploits, and attack methodologies to improve testing capabilities. To be considered: Extensive experience in penetration testing, red teaming, and security consulting. Strong knowledge of attack techniques, threat modelling, and exploit development. Certifications such as CREST CRT/CCS, OSCP, OSEP, or CISSP are highly desirable. Proven More ❯
Posted:

Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are inclusive and diverse, with a full range of experience and a global reach. We have the resources of a … and software assurance a reality, at scale. Join us to grow your career and create the future of software assurance. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your projects could include static and dynamic analysis of infrastructure … issues. What You’ll Bring Bachelor’s or Master’s degree in Computer Science, Electrical Engineering, or related field. 7+ years of experience in security assessments, penetration testing, red teaming, or web application assessments. Aptitude for self-study and achieving long-term goals. Ability to assess and communicate risks effectively. Excellent organizational and communication skills. No security clearance More ❯
Posted:

Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lorien
Penetration Tester - Remote About the Role Lorien are seeking a talented and motivated Penetration Tester to join our clients growing cybersecurity team on a fully remote basis (mainland UK only). You will be responsible for conducting ethical hacking and security testing engagements to identify vulnerabilities in client systems, applications, and infrastructure. This is an exciting opportunity to work … with industry-standard tools (e.g., Burp Suite, Nmap, Metasploit, Kali Linux). Excellent written and verbal communication skills. Desirable Skills OSCP, OSWE, or other relevant certifications. Experience with red teaming or threat simulation exercises. Familiarity with secure coding practices and code review. Scripting experience (e.g., Python, Bash, PowerShell). Exposure to cloud platforms (AWS, Azure, GCP) and associated More ❯
Posted:

Penetration Tester

London, England, United Kingdom
Hybrid / WFH Options
Lorien
Penetration Tester - Remote About the Role Lorien are seeking a talented and motivated Penetration Tester to join our clients growing cybersecurity team on a fully remote basis (mainland UK only). You will be responsible for conducting ethical hacking and security testing engagements to identify vulnerabilities in client systems, applications, and infrastructure. This is an exciting opportunity to work … with industry-standard tools (e.g., Burp Suite, Nmap, Metasploit, Kali Linux). Excellent written and verbal communication skills. Desirable Skills OSCP, OSWE, or other relevant certifications. Experience with red teaming or threat simulation exercises. Familiarity with secure coding practices and code review. Scripting experience (e.g., Python, Bash, PowerShell). Exposure to cloud platforms (AWS, Azure, GCP) and associated More ❯
Posted:

Research Scientist/Research Engineer- Safeguards

London, England, United Kingdom
AI Security Institute
About the AI Security Institute The AI Security Institute is the largest team in a government dedicated to understanding AI capabilities and risks in the world. Our mission is to equip governments with an empirical understanding of the safety of advanced AI systems. We conduct research to understand the capabilities and impacts of advanced AI and develop and test … secure a system from abuse by bad actors will grow in importance as AI systems become more advanced and integrated into society. The AI Safety Institute's Safeguard Analysis Team researches such interventions, which it refers to as 'safeguards', evaluating protections used to secure current frontier AI systems and considering what measures could and should be used to secure … such systems in the future. The Safeguard Analysis Team takes a broad view of security threats and interventions. It's keen to hire researchers with expertise developing and analysing attacks and protections for systems based on large language models, but is also keen to hire security researchers who have historically worked outside of AI, such as in - non-exhaustively More ❯
Posted:

Principal Penetration Tester

Wolverhampton, England, United Kingdom
JR United Kingdom
cyber security consultancy, is looking for a Principal Penetration Tester to lead and execute complex security assessments and play a key strategic role, driving high-impact penetration testing, red teaming, and security advisory services for clients across various industries. Main Responsibilities: Lead advanced penetration testing engagements across networks, applications, cloud, and mobile environments. Oversee red teaming … testers, fostering a high-performance security team. Stay ahead of emerging threats, exploits, and attack methodologies to improve testing capabilities. To be considered: Extensive experience in penetration testing, red teaming, and security consulting. Strong knowledge of attack techniques, threat modelling, and exploit development. Certifications such as CREST CRT/CCS, OSCP, OSEP, or CISSP are highly desirable. Proven More ❯
Posted:

Principal Penetration Tester

Peterborough, England, United Kingdom
JR United Kingdom
cyber security consultancy, is looking for a Principal Penetration Tester to lead and execute complex security assessments and play a key strategic role, driving high-impact penetration testing, red teaming, and security advisory services for clients across various industries. Main Responsibilities: Lead advanced penetration testing engagements across networks, applications, cloud, and mobile environments. Oversee red teaming … testers, fostering a high-performance security team. Stay ahead of emerging threats, exploits, and attack methodologies to improve testing capabilities. To be considered: Extensive experience in penetration testing, red teaming, and security consulting. Strong knowledge of attack techniques, threat modelling, and exploit development. Certifications such as CREST CRT/CCS, OSCP, OSEP, or CISSP are highly desirable. Proven More ❯
Posted:

Security Operations Analyst

London, England, United Kingdom
Hybrid / WFH Options
Eutelsat Communications SA
With Eutelsat Group You’ll Get To: Pioneer the future of Space Technology Bring connectivity to remote frontiers Collaborate with customer-centric experts Embrace cultural diversity in our global team In a dynamic industry where passion drives our teams to make a difference to become the most trusted partner for global satellite connectivity, you will elevate your skills in … Diversity & Inclusion : With colleagues from over 75 countries, we embrace our global DNA and are committed to creating an inclusive workplace. Ways of Working That Drive Us : As "One Team," we work collaboratively towards shared goals, with customer-centricity, respect, and inclusivity as our guiding principles. Sustainability at Our Core: At Eutelsat Group, sustainability is more than just a … Love: Experience of Darktrace, native AWS and Microsoft Security functions. Understanding of Security standards and frameworks, e.g.: NIST, CIS, OWASP, ISO 27001. Awareness of pentesting, threat hunting and red teaming in operational environments. Networking principles including TCP/IP, WAN's, LAN's, and commonly used Internet protocols. Security incident management and control. Experience of Linux/Windows More ❯
Posted:

Lead Cyber Security Engineer

Glasgow, United Kingdom
Hybrid / WFH Options
S Three
SThree are pleased to announce we're recruiting for a talented Lead Cyber Security Engineer to join & guide our excellent team based in our fantastic office space located in the Cadworks Building, Glasgow. The Cyber Security Engineering Lead acts as the technical authority across all domains of cloud and endpoint security, taking full ownership of hardening, automation, and threat … DNS, web access, and remote gateway protection at the edge. Security Operations & Threat Defence Act as the technical escalation point for complex threat investigations and incident response. Lead red-teaming simulations, vulnerability assessments, and threat hunting activities. Support proactive telemetry monitoring and improvement of detection logic and alert fidelity. Leadership & Mentoring Provide engineering mentorship to junior analysts and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Business Development Manager

London, England, United Kingdom
SECFORCE LTD
looking for ways to upgrade our abilities through training programmes, conferences and dedicating 20% of our time to research and self-development. Role Overview We're expanding our sales team and looking for a driven and strategic Business Development Manager to help us grow our footprint and unlock new revenue opportunities. As the Business Development Manager, you will be … years of proven success in a B2B Cyber security sales Good understanding of the cyber threat landscape Strong understanding of Cyber Services markets e.g. Penetration Testing, Red Team/Purple Team, Adversary Simulation) Willingness to travel to regular F2F end user meetings Excellent communication, negotiation, and interpersonal skills Self-starter with a results-oriented mindset and … in a fast-paced, growth-focused environment What We Offer Competitive base salary + performance-based commission Flexible working environment Opportunities for career advancement and professional development Supportive, dynamic team culture Frequent team events and trips Seniority level Seniority level Mid-Senior level Employment type Employment type Full-time Job function Job function Business Development and Sales Industries More ❯
Posted:

Threat Hunter

Manchester, England, United Kingdom
NCC Group
traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting … models to monitoring use cases in partnership with teams across the business. Document and maintain a robust repository for hunting methodologies, tooling, and findings to enable continuous improvement and team scaling. Provide regular reports and presentations to stakeholders, with clear articulation of threats, methods, and risk impact. The Ideal Candidate looks like: The ideal candidate is a highly skilled … a strong background in hypothesis-driven hunting, adversary TTP analysis, and cross-functional collaboration. They have 3–5+ years of hands-on experience in Threat Hunting, Red Team, Blue Team, or Incident Response roles, with a deep understanding of the MITRE ATT&CK framework and a proven ability to detect and investigate advanced threats beyond signature More ❯
Posted:

Penetration Tester

United Kingdom
Opus Recruitment Solutions
of security testing, and in-depth threat-intelligence knowledge. Main Responsibilities: Perform penetration tests on web applications, networks, APIs, cloud environments, and mobile platforms. Assist in red team exercises, social engineering assessments, and security awareness initiatives. Conduct vulnerability assessments, exploit security flaws, and document findings with actionable remediation steps. Simulate real-world attack scenarios to evaluate security More ❯
Posted:

Security Manager - SOC

Digswell, England, United Kingdom
Tesco UK
investigating security incidents, they maximise their expertise to collaborate with other teams, driving innovation and improving our overall security capabilities. The Security Operations Centre Manager will lead a skilled team, deliver high-quality service, and collaborate with cybersecurity professionals. Take charge of coordinating initiatives that integrate efforts across security teams and the wider Tesco Technology organization. Emphasize the development … of team members and the maturity of the SOC's capabilities. Drawing on extensive security operations experience and strong critical thinking skills, the SOC Manager will support incident analysis and maintain a clear view of the operational and threat landscape, ensuring a coordinated and effective response to emerging incidents. At Tesco, we believe in the power of spending more … and execution, while also reporting on its implementation. Stay ahead of the cyber threat landscape and specifically those within Tesco verticals (e.g., retail, transport, fuel, pharmacy). Lead the team through complex operational landscapes and security incidents, ensuring accurate interrogation, analysis, and presentation of threat-related data and ensuring decisive actions. Develop team member leadership skills and technical More ❯
Posted:

Security Manager - SOC

London, England, United Kingdom
Tesco UK
investigating security incidents, they maximise their expertise to collaborate with other teams, driving innovation and improving our overall security capabilities. The Security Operations Centre Manager will lead a skilled team, deliver high-quality service, and collaborate with cybersecurity professionals. Take charge of coordinating initiatives that integrate efforts across security teams and the wider Tesco Technology organization. Emphasize the development … of team members and the maturity of the SOC's capabilities. Drawing on extensive security operations experience and strong critical thinking skills, the SOC Manager will support incident analysis and maintain a clear view of the operational and threat landscape, ensuring a coordinated and effective response to emerging incidents. At Tesco, we believe in the power of spending more … and execution, while also reporting on its implementation. Stay ahead of the cyber threat landscape and specifically those within Tesco verticals (., retail, transport, fuel, pharmacy). Lead the team through complex operational landscapes and security incidents, ensuring accurate interrogation, analysis, and presentation of threat-related data and ensuring decisive actions. Develop team member leadership skills and technical More ❯
Posted:

Security Manager - SOC

Welwyn Garden City, England, United Kingdom
Tesco
investigating security incidents, they maximise their expertise to collaborate with other teams, driving innovation and improving our overall security capabilities. The Security Operations Centre Manager will lead a skilled team, deliver high-quality service, and collaborate with cybersecurity professionals. Take charge of coordinating initiatives that integrate efforts across security teams and the wider Tesco Technology organization. Emphasize the development … of team members and the maturity of the SOC's capabilities. Drawing on extensive security operations experience and strong critical thinking skills, the SOC Manager will support incident analysis and maintain a clear view of the operational and threat landscape, ensuring a coordinated and effective response to emerging incidents. At Tesco, we believe in the power of spending more … and execution, while also reporting on its implementation. Stay ahead of the cyber threat landscape and specifically those within Tesco verticals (e.g., retail, transport, fuel, pharmacy). Lead the team through complex operational landscapes and security incidents, ensuring accurate interrogation, analysis, and presentation of threat-related data and ensuring decisive actions. Develop team member leadership skills and technical More ❯
Posted:
Red Team
10th Percentile
£60,000
25th Percentile
£65,000
Median
£87,500
75th Percentile
£112,500
90th Percentile
£130,000