Purple Team Jobs

1 to 9 of 9 Purple Team Jobs

Security Operations Center Analyst

Birmingham, England, United Kingdom
Montash
Birmingham IR35 Status: Outside IR35 Industry: Public Sector Interview Process: 2 stage, MS Teams Urgently required security operations centre professional to join an existing team of professionals to ensure ongoing improvement and maintenance of security for a government body. **SHIFT WORK REQUIRED – 24/7 OPERATIONS – 365 DAYS PER … on 5 ** Responsibilities Proactively hunting for threats and vulnerabilities in the business' environment Supporting as SMEs for the SOC team Providing peer reviews Interfacing with the wider business Ensuring Cyber Security Review (CSR) Compliant Using expert knowledge of Cybersecurity Frameworks and Standards Using legal and regulatory understanding to provide … Triage) Required SC Clearance Experience working in a live SOC environment Working knowledge of various Operating Systems (Windows, Linux, OSX, IOS) Experience with Purple Teaming Understanding of computer forensics History with use of Firewalls and IDS/IPS devices Proven ability with SIEM (Security Information and Event Management more »
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

OT Cyber Security Testing Manager

Crawley, England, United Kingdom
InfoSec People Ltd
the current Head of Cyber Security. This is a managerial role within cyber security, working across a brownfield project to build the penetration testing team for our client. The successful candidate will have a background in Critical National Infrastructure, Operational Technology, and will previously have worked either as a … Cyber Security Operations Manager, Cyber Security Governance, Risk and Compliance Manager, and Cyber Security Portfolio Manager. They will also support the wider Information Systems team, IT Service Providers and partners to implement and optimise cyber security technical assurance capabilities across four main services; Technical Security Compliance, Product Security Assurance … out clear policies and technical standards, modelling best practices and measuring success against defined measurement metrics (KPIs). Manage the cyber security technical assurance team, to ensure the quality and timeliness of services and deliverables to meet our requirements, reviewing performance, driving improvements, optimisation and automation of the cyber more »
Posted:

GSOC (Global Security Operations Center) Incident Response Manager

England, United Kingdom
KPMG
a world where rapid change and unprecedented disruption are the new normal, we inspire confidence and empower change in all we do." About the team GISG (Global Information Security Group) is one of five domains within KPMG’s Global Technology & Knowledge group. GISG provides the information protection and technology … Give Service Management the Security context of any Security Incident promoted to Major Incidents Assist in the delivery of Cyber War games and purple teaming activities Initiate US Advisory IR assistance requests Coordinate US Advisory IR activities when necessary Key accountabilities Provide Security Incident Management Framework and coverage … and GISG management on prevalent threats encountered by the regional Teams Act as a coordination point for Cyber War Games and Purple team activities Act as a coordination point for Incident Response engagements with US Advisory Experience & knowledge Experience of security incident response in a large, distributed more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
Title: Principal Security Consultant (Red Team Operator) Locations: Remote, UK NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM … collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at www.netspi.com/careers. We are seeking a highly experienced Red Team Operator with demonstrated technical depth and breadth in adversarial simulation as … well as the soft skills to effectively communicate with executive and technical teams. Our Red Team operates globally in some of the largest and most well-defended networks. In this role, you’ll have the ability to work alongside a world-class team using top-tier custom tools. more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate … detection tooling. Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Senior Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
application firewalls, intrusion prevention, anti-virus, and security tooling. Familiarity with Microsoft 365/Azure. Desirable: SSCP or CISSP CISM Ethical Hacking/Purple Teaming more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:
Purple Team
10th Percentile
£46,875
25th Percentile
£50,000
Median
£52,500
75th Percentile
£70,625
90th Percentile
£78,125