Red Team Jobs in England

1 to 25 of 28 Red Team Jobs in England

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
Principal Penetration Tester - Red Team Lead (CCT INF/CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an … background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our client isn't just … advancement and development. They are fully committed to supporting your growth journey and funding certifications to help you excel. The Principal Red Team Operator will be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses in client’s more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Graduate Penetration Tester (Red Team) Hybrid WFH to £60k Do you have an academic record of achievement combined with an interest in Cyber Security/Penetration Testing? You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is … to discover any issues with customer infrastructure and web applications. You'll be pro-active and will have the opportunity within Red Team testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks. WFH Policy: There's a remote interview/… tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems more »
Posted:

Lead Red Teamer

London, United Kingdom
Starling Bank
will be at the core of everything you do. Help is never far away in our open culture, you will find support in your team and from across the business, we are in this together!The way to thrive and shine within Starling is to be a self-driven … Do The Right Thing, Own It, and Aim For Greatness.Responsibilities:You will be comfortable being hands-on leader in the short term until the team becomes more established under your leadership.Leading simulated adversarial operations against Starling Bank targetsDeveloping methodology and infrastructure for ongoing red teaming operationsWorking with … ranging across the endpoint estate. You will use emerging threat intelligence to inform and develop effective attacks.You will be an early member of the team and will take a lead role in shaping the growth and evolution of the team.RequirementsYou will have:Relevant certification (e.g. CSSAS, CSSAM, OSCP, OSCE more »
Salary: £ 70 K
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
on relevant experience + Benefits Full time/permanent The Role: Join my client as a Penetration Tester and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate security vulnerabilities in web applications, infrastructure, cloud, API, wireless … Acting as a trusted advisor, you will conduct comprehensive security assessments of our clients' most critical assets. Your role will also involve supporting the team to ensure on-time, on-budget delivery of tasks, high-quality deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple … Testing Consultant (Pen Tester) Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team and social engineering testing Write reports and present test findings to clients Consult clients on required remedial actions Assist in developing junior team more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We Offer … rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present test findings to clients. Consult clients on required remedial actions. Assist with the development of more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pioneer - MediaTech

London, United Kingdom
Blenheim Chalcot
Chalcot and across our businesses, in existing and new geographies. As a result, we are looking for a world class Pioneer to join the team at Contentive.Contentive, founded in 2012, is a global digital media company focused on disrupting the B2B media and publishing industry. They leverage cutting-edge … a tangible impact on a business going through a continuously evolving period of growth. Alongside your role, you will undertake a Red Team L&D programme, giving you access to learning materials, training and experts to help you to set up your own career adventure.The concept of … and attitude to work. This approach is at the heart of the Pioneer programme vision, and both your venture and the Red Team are committed to working with you to help you excel.THE ROLE:Key responsibilitiesContentive is looking for a driven Pioneer to oversee the execution of more »
Salary: £ 70 K
Posted:

Cyber Fusion Center Principal UK - USDS

London, United Kingdom
TikTok
all-hazard scenarios.The Fusion Center Principal will lead the TikTok US Cyber Fusion Center in London, United Kingdom. You will build and lead a team of people, processes and technologies with the overarching goal of detecting and responding to threats that could impact TikTok's US operations.The TikTok US … in-take, triage and coordinate reports of cyber threats with the potential to impact TikTok US. For cyber-related threats, the Cyber Fusion Center team will detect, investigate, and respond to threats or malicious activities within the enterprise. Your team will regularly survey the TikTok networks for signs … of a breach, malware, or unauthorized access. You will identify and disrupt major threats that target TikTok users or utilize TikTok's infrastructure.Additionally, your team will develop and maintain standard operating procedures and response plans. Your team will coordinate and execute purple team exercises with the USDS more »
Salary: £ 70 K
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
Pentration Tester - CHECK Team Lead x2 Permanent opportunity Remote role with occassional travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Python Developer

England, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for organizations where more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … of high quality penetration testing, application security testing and red-team engagements Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing engagements Assisting in proposal writing and scoping Customer management and debriefing Supporting the wider team in the delivery of technical engagements more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity The successful candidate will be involved in each aspect of the … candidate will have extensive experience of managing operational risk and communicating with client stakeholders on the risks and mitigations for all Red Team activity. Additionally, the successful candidate will be well versed in capability development and the creation of tools to automate activity or exploit weaknesses identified more »
Posted:

Technical Account Manager - Cyber Security Ops

London, England, United Kingdom
Hybrid / WFH Options
Client Server
Technical Account Manager (Cyber Security Ops) London/WFH to £45k Opportunity to progress your career as part of a hugely talented team at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform; the platform monitors network protocols in real-time … City offices (i.e. 2-3 times a month). About you: You're degree educated, having achieved a 2.1 or above from a Red Brick/Russel Group, top … tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have a good understanding (and interest in) low level concepts including operating systems and networking You have a keen interest in Cyber more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
and identity services. Managed SOC Managed XDR Cloud Security (M365, Azure, AWS) Managed SIEM (Sentinel + multi vendor) Security Professional Services Pen Testing Red Teaming ISO27001/Cyber Essential Plus Apps/Infra testing You role will be to drive sales across through a mix of marketing campaigns more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
and devise strategies to prevent future incidents. Collaborate with developers across Sportradar for in-depth security reviews and threat modeling. Work in an international team and environment. Automate application and infrastructure scanning and reporting. Mentor junior penetration testers and provide guidance on best practices and methodologies. Stay updated with … Professional Requirements: Minimum 5 years of professional experience in consulting (as an auditor, penetration tester, security engineer, etc.) or 7 years in an internal team (e.g., DevOps, IT Security, Information Security, Security Operation Center). Documented experience with manual and automated penetration tests of web applications, APIs, mobile applications … PowerShell, Python, Perl). Excellent understanding of threat modeling and SDLC/SSDLC processes. Effective communication skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. more »
Posted:

CHECK Team lead/ Senior Penetration tester

England, United Kingdom
Hybrid / WFH Options
Vantage Talent Solutions
Job Title: CHECK Team Lead/Senior Penetration Tester Location: Remote (UK) with travel to client sites (about 20%) Salary: £70,000 - £85,000 (NO Visa sponsorship or transfer I'm afraid.) About Us: We are exclusively partnered with a leading cybersecurity consultancy in the UK, dedicated to protecting … critical infrastructure and sensitive data. The team work on exciting projects across various sectors, including government agencies and high-profile clients. They are committed to providing top-notch cybersecurity services and fostering a dynamic and supportive work environment. Role Overview: We are seeking a highly skilled and experienced CHECK … Team Lead/Senior Penetration Tester to join our team. In this role, you will lead security assessments, conduct comprehensive penetration tests, and collaborate with government agencies and other clients. Your expertise will be crucial in identifying and mitigating security vulnerabilities, ensuring the highest level of protection for our more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one of the world … KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security and … offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the NCSC more »
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … conviction records pursuant to applicable law. * Which includes being a United States Affirmative Action Employer Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be more »
Posted:

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
driving improvements across various domains and ensuring robust protection of the organisation's assets. There is an appetite for the person to grow this team to over 10 people with it currently only having 3-4 people in it. There will be a huge amount of autonomy to make … the cybersecurity assurance strategy, establishing clear policies and technical standards. Model best practices and track success using defined KPIs. Lead the cybersecurity technical assurance team, ensuring high-quality and timely services and deliverables. Continuously review performance, drive improvements, and optimise and automate cybersecurity assurance capabilities across various technologies and … assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise more »
Employment Type: Permanent
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
Our client is a leading provider of cyber and information security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident … and trends, reporting on the forces that shift tactical budgets and strategic direction. Negotiate contracts and close agreements to maximise profit. Collaborate with the team to identify and grow opportunities within the territory. Essential Requirements: A minimum of 18-24 months proven sales experience in the cybersecurity sector, specifically … achieving or exceeding sales quotas. Must be based in the UK with the ability to work remotely and travel as needed. Desired Attributes: A team player with the ability to work independently. Strong listening, negotiation, and presentation skills. Highly motivated with a drive to succeed and a passion for more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Lead AI Researcher

Reading, England, United Kingdom
VE3
Lead AI Researcher will oversee the research and development of AI attack vectors and corresponding mitigation strategies for VE3. This role involves leading a team of data scientists and engineers, coordinating with stakeholders, and ensuring the delivery of high-quality outputs. Key Responsibilities: Lead the development of AI attack … track record of published research in AI safety. Strong understanding of machine learning algorithms and data science. Experience with AI security testing and red-teaming. Excellent communication and leadership skills. Skills and Competencies: Deep knowledge of AI and machine learning frameworks such as TensorFlow, PyTorch, and scikit-learn. … such as Python and R. Strong problem-solving skills and the ability to think critically and creatively. Ability to work collaboratively in a multidisciplinary team environment. Excellent project management skills, with the ability to manage multiple tasks and deadlines. Additional Requirements Commitment to staying current with the latest research more »
Posted:

Engineering Lead - Application Security

London, United Kingdom
Wise
abroad, or making and receiving international payments, Wise is on a mission to make their life easier and save them money.As part of our team, you will be helping us create an entirely new network for the world's money. For everyone, everywhere.More about our mission.Job DescriptionAbout the role … We are looking for an Engineering Lead with a strong interest in all aspects of cyber security.Our team is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure customer assets are safe. As our estate expands we must … through and help implement the design; drawing on the resources across the rest of the platform tribe.As we grow, you will be leading a team to ensure our pillars are maintained and our security posture is always improving as well as our extensive compliance program. We need to sustain more »
Salary: £ 100 K
Posted:

Application Security Engineer

London, United Kingdom
Wise
abroad, or making and receiving international payments, Wise is on a mission to make their life easier and save them money.As part of our team, you will be helping us create an entirely new network for the world's money. For everyone, everywhere.More about our mission.Job DescriptionAbout the role … We are looking for an experienced application security engineer with a strong interest in all aspects of cyber security.Our team is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure customer assets are safe. As our estate expands … design; drawing on the resources across the rest of the platform tribe.As we grow, you will be working as part of a high performing team to ensure our pillars are maintained and our security posture is always improving as well as our extensive compliance program. We need to sustain more »
Salary: £ 80 K
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … of software assurance at scale. Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis more »
Posted:
Red Team
England
10th Percentile
£45,750
25th Percentile
£65,000
Median
£75,000
75th Percentile
£82,500