Permanent Red Team Jobs in the UK

1 to 25 of 38 Permanent Red Team Jobs in the UK

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Penetration Tester

United Kingdom
Hamilton Barnes 🌳
of established industry tools, internally developed resources, and manual assessments, you will identify vulnerabilities within customer infrastructure and web applications. During red team tests, you will have the chance to employ creative strategies to outsmart defenders and successfully infiltrate customer networks. This company is accepting applicants of … in-house developed tools for security testing. - Conduct manual reviews to identify issues within customer infrastructure and web applications. - Participate in red team tests, employing creative strategies to outsmart defenders. - Explore various approaches to gain unauthorized access to customer networks during red team exercises. more »
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to Red Team and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of more »
Posted:

Technical Advisory Security Consultant

United Kingdom
NCC Group
changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
CHECK Team Lead Permanent opportunity Hybrid role Based in Stratford-upon-Avon £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester

Chichester, England, United Kingdom
Hybrid / WFH Options
Cybaverse
in systems, networks, and applications and articulate to clients logical mitigation and remediations. Have the ability to work independently and as part of a team, focusing on self and team development. Alongside assisting with Red Team elements and scoping penetration testing projects. Requirements Strong knowledge … testing Strong understanding of industry best practices and compliance standards Excellent problem-solving and analytical skills Willing to develop more junior members of the team Strong communication and interpersonal skills Good report writing ability Ability to work independently and collaboratively in a team Relevant certifications, such as CRT more »
Posted:

Penetration Testing Manager

Crawley, West Sussex, United Kingdom
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Penetration Testing Manager

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Security Analyst - Level 2

Belfast, Northern Ireland, United Kingdom
Telefónica Tech
Telefónica Tech (part of the Telefónica Group) is a leading NextGen Tech solutions provider with a highly diversified team of over 6,000 exceptionally skilled employees and +60 nationalities. We servemorethan5.5mcustomerseveryday in over 175 countries, with a global ecosystem of market-leading partners. Global strategic hubs: Spain, Brazil, the … systems for further investigation. Determines and directs remediation and recovery efforts. Key Responsibilities Manage security tools such as intrusion detection and prevention systems • Assist Team Leads with reporting, projects, administrative work as needed • Monthly SOC Reports Provide Incident Response (IR) support from Level 1, escalating to Level 3 when … solutions. Strong Infrastructure and Network experience, both for OnPremise and Cloud environments. Logical thinker and creative problem solver. Have both a red team and blue team methodology more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester – Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Posted:

Senior Penetration Tester - CTL - £70,000 - £80,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester - Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

CTM - Penetration Tester - 45,000 - £60,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will perform … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* Based anywhere in UK *£45,000 - £60,000 + benefits - DOE … CTM Penetration Tester - Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and support the professional development of junior team members through mentorship and shadowing Opportunity to work on high-level Red Team engagements , emulating real-world threats to provide a … within a CHECK environment Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red Team. Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Proven track record of delivering … reports and presentations that drive actionable insights and recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Junior Infrastructure Penetration Tester £25k-£40k

United Kingdom
LT Harper - Cyber Security Recruitment
further accreditations. Junior Penetration Tester Requirements include; Commercial experience within the Offensive Domain and experience conducting external penetration tests Broad cyber-security knowledge (red teaming, vulnerability assessments) Proficient communication and presentation skills are key for this position Strong understanding of a diverse range of security tools and exploits more »
Posted:

Senior Sales Executive

England, United Kingdom
Resillion
Responsibilities: Identify and qualify prospective clients within the target market for Cyber and QA Systems Testing services, in the areas of Pen Testing, Red Teaming, SOC/SIEM and consultancy Build and maintain strong relationships with key decision-makers, influencers, and stakeholders at prospective client organisations. Conduct thorough more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling. … Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Security Business Development Manager

Liverpool, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Birmingham, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT and communication products that HMGCC provides to the British Government. Your knowledge will enable you to find vulnerabilities in more »
Posted:
Red Team
10th Percentile
£48,000
25th Percentile
£59,750
Median
£72,500
75th Percentile
£82,500