Red Team Jobs in the UK

1 to 25 of 40 Red Team Jobs in the UK

OT Cyber Security Testing Manager

Crawley, England, United Kingdom
InfoSec People Ltd
the current Head of Cyber Security. This is a managerial role within cyber security, working across a brownfield project to build the penetration testing team for our client. The successful candidate will have a background in Critical National Infrastructure, Operational Technology, and will previously have worked either as a … Cyber Security Operations Manager, Cyber Security Governance, Risk and Compliance Manager, and Cyber Security Portfolio Manager. They will also support the wider Information Systems team, IT Service Providers and partners to implement and optimise cyber security technical assurance capabilities across four main services; Technical Security Compliance, Product Security Assurance … out clear policies and technical standards, modelling best practices and measuring success against defined measurement metrics (KPIs). Manage the cyber security technical assurance team, to ensure the quality and timeliness of services and deliverables to meet our requirements, reviewing performance, driving improvements, optimisation and automation of the cyber more »
Posted:

Red Teamer

United Kingdom
InterEx Group
Location: Netherlands Type: Full Time Unique RED Teamer/Netherlands/Cyber security We are working exclusively with … recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team. Unique Red Teamer/Netherlands/Cyber security Role details: -Opportunity for … career progression -Working with the best offensive security professionals -experience ideally greenfield projects -Communicating with senior people within the business -Being collaborative within the team as they grow exponentially -Willingness to learn from more senior professionals to expand knowledge Benefits: -Be a part of an new and innovative team more »
Posted:

Penetration Tester

United Kingdom
Hamilton Barnes 🌳
of established industry tools, internally developed resources, and manual assessments, you will identify vulnerabilities within customer infrastructure and web applications. During red team tests, you will have the chance to employ creative strategies to outsmart defenders and successfully infiltrate customer networks. This company is accepting applicants of … in-house developed tools for security testing. - Conduct manual reviews to identify issues within customer infrastructure and web applications. - Participate in red team tests, employing creative strategies to outsmart defenders. - Explore various approaches to gain unauthorized access to customer networks during red team exercises. more »
Posted:

Incident Response Remediation Manager - Senior Manager

London, England, United Kingdom
PwC
we can support our clients to rethink risk. PwC is a market leading provider of cyber security services to major organisations worldwide. Our global team of over 4,850 cybersecurity professionals includes specialised consultants, former law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders … industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services. Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our team supports PwC’s clients in crisis to prepare, respond and recover from cyber attacks, as well as reduce the risk of attacks by using … the insights we have gained from being at the front-lines of investigating these attacks. Now is an exciting time to join the team and help shape and execute ambitious plans over the next 5 years. A key part of this will be increasing our capacity to help our more »
Employment Type: Technology
Posted:

Technical Advisory Security Consultant

United Kingdom
NCC Group
changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

Security Business Development Manager

Liverpool, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester – Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Posted:

CTM Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Security Analyst - Level 2

Belfast, Northern Ireland, United Kingdom
Telefónica Tech
Telefónica Tech (part of the Telefónica Group) is a leading NextGen Tech solutions provider with a highly diversified team of over 6,000 exceptionally skilled employees and +60 nationalities. We servemorethan5.5mcustomerseveryday in over 175 countries, with a global ecosystem of market-leading partners. Global strategic hubs: Spain, Brazil, the … systems for further investigation. Determines and directs remediation and recovery efforts. Key Responsibilities Manage security tools such as intrusion detection and prevention systems • Assist Team Leads with reporting, projects, administrative work as needed • Monthly SOC Reports Provide Incident Response (IR) support from Level 1, escalating to Level 3 when … solutions. Strong Infrastructure and Network experience, both for OnPremise and Cloud environments. Logical thinker and creative problem solver. Have both a red team and blue team methodology more »
Posted:

Security Business Development Manager

United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Penetration Tester

Chichester, England, United Kingdom
Hybrid / WFH Options
Cybaverse
in systems, networks, and applications and articulate to clients logical mitigation and remediations. Have the ability to work independently and as part of a team, focusing on self and team development. Alongside assisting with Red Team elements and scoping penetration testing projects. Requirements Strong knowledge … testing Strong understanding of industry best practices and compliance standards Excellent problem-solving and analytical skills Willing to develop more junior members of the team Strong communication and interpersonal skills Good report writing ability Ability to work independently and collaboratively in a team Relevant certifications, such as CRT more »
Posted:

Principal Security Researcher

England, United Kingdom
Usurpo
Principal Security Researcher | UK Usurpo are currently partnering with an exciting early stage startup focused on Continuous Automated Red Teaming and Attack Surface Management. … They have received two rounds of funding and have already closed some great customers across many countries. They are a high energy, high performing team who are on a mission to build world class technology and as such, are now heavily invested in growth. They are currently looking for … a Principal Security Researcher to join the team in the UK. This will be a pure research role, an equal focus will be split on analysing N-day vulnerabilities to build reliable detections, and 0-day research; Looking at critical technology that is seen across vast attack surfaces (whether more »
Posted:

CTM - Penetration Tester - 45,000 - £60,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will perform … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* Based anywhere in UK *£45,000 - £60,000 + benefits - DOE … CTM Penetration Tester - Responsibilities: Delivery of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Senior Penetration Tester - CTL - £70,000 - £80,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing disciplines allowing … range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship … Infrastructure, Wifi and Physical Testing engagements Senior Penetration Tester - Requirements: Demonstrable experience leading penetration testing engagements within a CHECK environment, must be holding CHECK Team Leader status or equivalent. Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Technical Cyber Assurance Manager

Crawley, England, United Kingdom
Matchtech
Title: Cyber Security Assurance Manager (Technical) - Penetration Testing/Red Team Manager Location: Crawley (3 days in office, 2 days from home after probation) Salary: Up to £80,000 plus bonus (depending on experience) Reports: Circa 8 heads Our client, an award winning Power Utilities company, is … cyber security policies, standards, and best practices. Key Responsibilities: Define and deliver the cyber security technical assurance strategy Manage the cyber security technical assurance team Establish and improve penetration testing and vulnerability management processes, including red team and purple team exercises Develop and implement IT … OT/IT environment then this would give you an amazing opportunity to make your mark on this organisation as they grow their security team and implement new processes. If it sounds of interest, please apply for more information. more »
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and support the professional development of junior team members through mentorship and shadowing Opportunity to work on high-level Red Team engagements , emulating real-world threats to provide a … within a CHECK environment Proficiency in conducting a wide array of technical assessments, and delivering on engagements across Web, Inf, Mobile, Cloud and Red Team. Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Proven track record of delivering … reports and presentations that drive actionable insights and recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role more »
Posted:

Junior Infrastructure Penetration Tester £25k-£40k

United Kingdom
LT Harper - Cyber Security Recruitment
further accreditations. Junior Penetration Tester Requirements include; Commercial experience within the Offensive Domain and experience conducting external penetration tests Broad cyber-security knowledge (red teaming, vulnerability assessments) Proficient communication and presentation skills are key for this position Strong understanding of a diverse range of security tools and exploits more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by … PwC’s several thousand strong cyber security consulting practice. As a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
within their team. Role: We're looking for candidates with at least 5 years of relevant experience, demonstrating: Active participation in red-team exercises within large enterprises. Ability to strategize and execute penetration techniques without relying on known vulnerabilities or CVEs. Extensive engagement in the bug bounty … OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we anticipate that you'll bring: A deeply motivated and seasoned offensive cybersecurity team united by a common purpose. A commitment to solving more »
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
trusted by our clients to meet their goals. The role: As a Penetration Tester on Risk Crew, you'll be part of an elite team of security experts who are dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will … act as a trusted advisor, conducting comprehensive security assessments of our clients' most critical assets. Apart from security testing you will support the team to ensure on-time, on-budget delivery of their assigned tasks, quality of their deliverables and overall customer satisfaction. This role will require mid-level … performance. Your responsibilities: Performing web application, infrastructure, cloud, API, wireless and mobile application penetration tests on a regular basis. Contributing to Red Team and social engineering testing. Report writing and client-facing presentation of test findings. Consulting clients on required remedial actions. Assisting with the development of more »
Posted:

Security Researcher

Milton Keynes, England, United Kingdom
HMGCC
do hands on research and discover vulnerabilities within systems to help protect National Security in the UK and overseas. You’ll ‘Red Team’ a wide range of IT and communication products that HMGCC provides to the British Government. Your knowledge will enable you to find vulnerabilities in more »
Posted:
Red Team
10th Percentile
£48,000
25th Percentile
£59,750
Median
£72,500
75th Percentile
£82,500