Senior Manager - RedTeam Lead Salary: £100,000 - £140,000 + benefits & bonus Location: Remote (UK-based with occasional travel) – Work from anywhere in the UK Looking for a highly skilled offensive security professional ready to lead cutting-edge redteam operations. This is … your chance to step into a pivotal leadership role, guiding a talented redteam and executing realistic adversary simulations. You’ll work in a truly fast-paced, dynamic environment, collaborating with real SME’s helping to safeguard some of the world’s most well-defended enterprises. You … ll have the autonomy to lead and shape engagements, mentor the team, and stay at the forefront of emerging attack methods. You’ll lead a high-performing team, work on the most exciting and complex cyber security projects, and have the chance to drive real-world change for More ❯
Job Description Lead RedTeam Operator Salary: £100,000 - £140,000 + benefits & bonus Location: Remote (UK-based with occasional travel) - Work from anywhere in the UK Looking for a highly skilled offensive security professional ready to lead cutting-edge redteam operations. This … is your chance to step into a pivotal leadership role, guiding a talented redteam and executing realistic adversary simulations. You'll work in a truly fast-paced, dynamic environment, collaborating with real SME's helping to safeguard some of the world's most well-defended enterprises. … You'll have the autonomy to lead and shape engagements, mentor the team, and stay at the forefront of emerging attack methods. You'll lead a high-performing team, work on the most exciting and complex cyber security projects, and have the chance to drive real-world change More ❯
A motivated Senior RedTeam Tester is required to join the Penetration Testing Team within the Global Information Consultancy Team. The primary objective is to find underlying weaknesses and identify vulnerabilities that could be exploited by external or internal attackers. Their role involves conducting thorough assessments … cyber security professional for a wide range of technologies within the corporate network. They will work closely alongside the rest of the Penetration Testing team, business units, and other Cyber teams. We are looking for a collaborative collaborator, with good technical knowledge in web application and infrastructure penetration testing … of a global multi-disciplined security community with clear vision and direction, and top-down support across the business. The Role: RedTeam Assessments: To plan and execute complex assessments to identify vulnerabilities, weaknesses, and misconfigurations for technologies used within the network environment. Purple Team Assessments More ❯
Senior Security Engineer, ReSec RedTeam Job ID: Amazon Development Center (Tel Aviv) AWS Utility Computing (UC) provides product innovations - from foundational services such as Amazon's Simple Storage Service (S3) and Amazon Elastic Compute Cloud (EC2), to consistently released new product innovations that continue to set … UC, Amazon Dedicated Cloud (ADC) roles engage with AWS customers who require specialized security solutions for their cloud services. The ReSec RedTeam members participate in security research and review, penetration testing, threat modeling and design. We are looking for a Senior Security Engineer with a focus … PREFERRED QUALIFICATIONS Passionate about computer security and desire to explore and find security issues ("break things"). Experience performing or supporting RedTeam engagements/penetration testing Participation in computer security competitions (CTFs), Bug Bounty programs, opensource security research, CVE analysis Domain expertise in at least More ❯
Description The Offensive Security Manager is responsible for the provision of penetration & redteam testing services to the business, including leading teams, creating processes, and management of technologies & 3rd parties that make up the service. The role reports to the Director of Offensive Security. The position does … be able to understand the subject matter of the service and manage quality. The role will work closely alongside the rest of the Cyber Team (e.g. Vulnerability Management), the wider Information & Cyber Security function (e.g. Project Assurance) and leaders in operational IT teams to ensure accurate detection, and the … prioritized, timely and appropriate resolution of security vulnerabilities. We are looking for a collaborative team player, with a good technical knowledge and the ability to lead others and experience working with 3rd party service providers. The successful candidate will contribute to and work as part of a global multi More ❯
looking to further establish themselves within the Offensive Security world and as such looking to bring in a Senior Penetration Tester to spearhead the team through CHECK accreditation. This is a truly rare opportunity to be a part of an ambitious organisation making strides towards their goal of building … out a dedicated RedTeam function. Salary: £80,000 (potentially negotiable) Location: Remote + National Client Site Travel Essential : CHECK Team Leader – Inf Senior Penetration Tester – Responsibilities: Act as the Infrastructure testing SME, owning the service line and navigate through accreditation. Lead and oversee a range … of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Opportunity to work on RedTeam initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship, shadowing More ❯
the most secure way possible. We want to provide them secure platforms and tools to build and interact with exciting applications. The Protocol Security team ensures the security of all onchain development at Coinbase. We partner closely with product teams to make sure that our users can safely and … ll be doing (ie. job duties): Perform threat modeling and security assessments of blockchain products and services. Propose, plan, and execute RedTeam operations based on realistic threats. Write detailed reports covering the goals and outcomes of RedTeam operations, including significant observations and … recommendations. Collaborate with partner teams to improve detection and response capabilities. Provide expert technical guidance to the team in building new security frameworks and analysis tools. Stay informed on current security trends, advisories, publications, and academic research. What we look for in you (ie. job requirements): Bachelor's or More ❯
communication with our stakeholders, and managing regulatory and audit requests. The Strategy Lead will provide strategic support and direction to the firm's internal team of highly skilled Offensive Security testers who conduct cybersecurity assessments (e.g. RedTeam, Purple Team, Penetration Testing) to replicate cybersecurity … threats targeting the firm. The Strategy Lead will lead a small team and be responsible for developing standardized intake and prioritization processes, managing vendor relationships, and overseeing budget and resource allocation. The ideal candidate will have a proven track record in strategic leadership, regulatory engagement, and operational management, with … as Firewalls, IDS/IPS, EDR, Web Proxies, DLP and the ability to articulate and visually present complex Penetration Testing and RedTeam results Strong understanding of the current threat landscape and resiliency concerns, national and international laws, regulations, policies, and ethics related to cybersecurity or resiliency More ❯
communication with our stakeholders, and managing regulatory and audit requests. The Strategy Lead will provide strategic support and direction to the firm's internal team of highly skilled Offensive Security testers who conduct cybersecurity assessments (e.g. RedTeam, Purple Team, Penetration Testing) to replicate cybersecurity … threats targeting the firm. The Strategy Lead will lead a small team and be responsible for developing standardized intake and prioritization processes, managing vendor relationships, and overseeing budget and resource allocation. The ideal candidate will have a proven track record in strategic leadership, regulatory engagement, and operational management, with … as Firewalls, IDS/IPS, EDR, Web Proxies, DLP and the ability to articulate and visually present complex Penetration Testing and RedTeam results Strong understanding of the current threat landscape and resiliency concerns, national and international laws, regulations, policies, and ethics related to cybersecurity or resiliency More ❯
Join to apply for the Penetration Testing Team Lead - AVP role at MUFG . Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re … bodies e.g. auditors, management committees, Tokyo head office, regulators (via Compliance), Operational Risk. Key Responsibilities: Develop and maintain governance structure of redteam operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. Identify security risks and vulnerabilities through simulated attacks, and help the organization understand the potential impact. Manage RedTeam tools and the Security Testing & Validation Platform. Lead More ❯
the same remit and level of authority, and irrespective of the entity which employs you. · Develop and maintain governance structure of redteam operations and train, and mentor other members of the Red Team. · Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. · Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. · Identify security risks and vulnerabilities through simulated attacks, and helping the organization understand the potential impact. · Manage RedTeam tools and the Security Testing & Validation Platform. · Lead … and manage a team of security professionals and vendor resources to conduct regular risk assessments to identify and exploit vulnerabilities, mis-configurations within EMEA internal & external infrastructure. · Implement and maintain governance of any assessments finding remediation progress and create regular reporting for tech and executives. · Collaborating with other technology More ❯
platforms as part of real-world simulated attack scenarios; Research a variety of topics, including advanced evasion techniques for enhancing our redteam capabilities and other novel techniques and capabilities; Contribute to the creation of new private and public tooling to enhance deliver capabilities; Work with a … world-leading Threat Intelligence team to deliver full package solutions to clients looking to answer both the "who" and the "how" questions for possible attacks; Work closely with a dedicated development team to research and weaponise new vulnerabilities and techniques for bypassing endpoint security solutions; Manage and mentor … protocols; mobile systems testing including RF and WiFi solutions; Research a variety of topics including: advanced evasion techniques for enhancing our redteam capabilities, embedded devices such as IIoT/IoT, Scada/ICS, automotive, cryptography techniques and implementations, novel techniques and capabilities; Work with clients to More ❯
treat and monitor/report on the underlying risk profile. This will involve liaising with third parties (incident desk top and redteam testing) as well as tracking any findings through to remediation. The role will also support various Management Committee activities as it pertains to Information … materials development, including emerging risks. Review 3rd party security assessments from a 2nd line perspective. Support Cyber Incident Desk Top and RedTeam testing as appropriate. What you will bring: Bachelor's degree in a security related field and minimum of 3 years of relevant experience. An More ❯
up-to-date with the latest attack vectors, vulnerabilities, and penetration testing methodologies. Write detailed reports documenting findings, risks, and remediation recommendations. Mentor junior team members and share knowledge on advanced hacking techniques. Participate in redteam/blue team exercises and incident response activities. … Knowledge of cloud security (AWS, Azure, GCP) and containerization (Docker, Kubernetes). Experience : 5+ years of experience in penetration testing, ethical hacking, or red teaming. Proven track record of identifying and exploiting critical vulnerabilities. Experience with web application security (OWASP Top 10, API security, etc.). Hands-on More ❯
experienced Senior Penetration Tester who can provide exceptional service delivery and contribute to the continued expansion of the organisation. You will have a CHECK Team Leader (CTL) qualification in infrastructure and must also hold a Chartered or Principal Cyber Security Professional title in Security Testing. Double badges, i.e. inf … and app will be renumerated accordingly. You will be an integral member of the team, working with senior management to achieve and maintain CHECK Green status. You will take the lead on CHECK engagements, directing the team as necessary to provide a high-quality service to our clients. … will also work on our commercial engagements which range from infrastructure and application testing (web and mobile) to social engineering and RedTeam engagements. There are opportunities to develop future complementary testing services around different industries and technology areas, and help to grow the team, business More ❯
The company specialises in cybersecurity consultancy, software development, and bespoke research & development, operating across industries such as telecommunications, finance, defence, rail, and aerospace. Our team plays a key role in safeguarding critical infrastructure and supporting global organisations. As a Penetration Tester, you will be instrumental in evaluating and strengthening … Perform in-depth vulnerability assessments, security audits, and risk analysis, providing clients with detailed reports and actionable recommendations. Collaborate with the redteam to simulate real-world cyber threats and evaluate the effectiveness of security measures. Develop and utilise exploit tools to demonstrate potential vulnerabilities and assist … associated risks. Required Skills & Qualifications: Bachelor's or master's degree in computer science, Cybersecurity, Information Security, or a related discipline. Relevant certifications: CHECK Team Member, CREST Registered Tester, or equivalent. Minimum of 2 years' experience in penetration testing and vulnerability assessment. Strong understanding of network protocols, operating systems More ❯
a single, dedicated PA (who's still with us today) looking after calls for a handful of local clients, is now a 1000-strong team working across continents from our state-of-the-art UK headquarters in Wrexham, and our US office in Atlanta. The role: As part of … our IT team, you'll play a key role in ensuring the smooth operation of internal cybersecurity activities across the business. Moneypenny partners with external suppliers to deliver a 24/7 outsourced SOC function, along with ongoing redteam activities. You will work closely with … running the group security tooling (anti-malware, vulnerability scanning etc) Work with external security partners to facilitate and coordinate red and blue team activities Ensure sensitive data is protected and is being effectively managed Review, monitor and track security vulnerabilities across all systems (through penetration testing, vulnerability More ❯
Social network you want to login/join with: AI Red Teamer/Penetration Tester, London Client: Mindgard Location: London, United Kingdom Job Category: Other EU work permit required: Yes Job Reference: 532fd69814c1 Job Views: 33 Posted: 18.04.2025 Expiry Date: 02.06.2025 Job Description: Mindgard is a London-based … customers care about, demonstrate successful cyber attacks, and report your findings to internal and external stakeholders. In this role you will: Redteam and penetration test AI models, systems, and applications. Work with customers, AI providers, and the open-source community to disclose new security issues and … you might just be the candidate we hire. Our people are our strongest asset and the unique skills and perspectives people bring to the team are the driving force of our success. As an equal opportunity employer, we do not discriminate on the basis of any protected attribute. Our More ❯
managing patch management and updates. Qualifications: Proven experience in a Cyber Security related role, ideally from a SaaS background. Experience with redteam tools and techniques (Burp Suite, OWASP ZAP, Nessus, Nmap, Metasploit). Blue team tools (Qualys Vulnerability Scanner, AV, DLP). Building custom queries … offices with a fully stocked kitchen, including healthy snacks, and fresh fruit. Freedom to create your own entrepreneurial experience by being part of a team in search of excellence. Professional Development programs to expand your skills, and maximize your potential on the frontier of financial innovation. Next Gate Tech … is an equal opportunity employer. We believe our team's unique life experiences, backgrounds, cultures, beliefs and abilities add richness to our culture and depth to our ideas. Our ongoing commitment to diversity and inclusion creates an environment that supports, empowers and delivers a sense of belonging for all More ❯
managing patch management and updates. Qualifications: Proven experience in a Cyber Security related role, ideally from a SaaS background. Experience with redteam tools and techniques (Burp Suite, OWASP ZAP, Nessus, Nmap, Metasploit). Blue team tools (Qualys Vulnerability Scanner, AV, DLP). Building custom queries … offices with a fully stocked kitchen, including healthy snacks, and fresh fruit. Freedom to create your own entrepreneurial experience by being part of a team in search of excellence. Professional Development programs to expand your skills, and maximize your potential on the frontier of financial innovation. Next Gate Tech … is an equal opportunity employer. We believe our team’s unique life experiences, backgrounds, cultures, beliefs, and abilities add richness to our culture and depth to our ideas. Our ongoing commitment to diversity and inclusion creates an environment that supports, empowers, and delivers a sense of belonging for all More ❯
the test in a high-impact role? We’re working with an industry-leading cybersecurity business that is investing heavily in both the existing team and growing. A key growth role for them is to expand the Penetration Testing team. If you’re passionate about identifying vulnerabilities and securing … You? Flexible Working: Remote-first with office options in major UK tech hubs Career Growth: Clear progression to Senior Pen Tester, RedTeam Lead, or Security Consultant Certifications & Training: Support for OSCP, CREST, GIAC, and other industry certifications Cutting-Edge Tech: Work with the latest tools and More ❯
offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard … to pursue your passions. THE CHALLENGE Ready to make an impact on the security of products from the ground up? Join our Product Security team, where you'll partner with development and game teams to weave security into every phase of the software and game lifecycle. You'll tackle … ensure compliance. Dive into security assessments, code reviews, and help shape product security standards while guiding secure infrastructure across cloud, containers, and beyond. Our team actively conducts penetration testing and redteam exercises, to uncover vulnerabilities and strengthen our security posture. The goal is to empower More ❯
Google Cloud) and application development lifecycles. Implantation and management of SOC and EDR functions. Conduct regular vulnerability assessments, penetration testing, and red-team exercises, working closely with external partners to continuously test and improve security defences. Develop a comprehensive risk register, prioritising risks based on business impact More ❯
early in the development process. Automation & Tooling: Enhance security automation capabilities by integrating security testing tools into CI/CD pipelines. Penetration Testing & RedTeaming: Facilitate internal and external penetration testing activities, helping to triage and remediate findings. Security Champion Enablement: Collaborate with engineering teams to build security More ❯
offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard … to pursue your passions. THE CHALLENGE Ready to make an impact on the security of products from the ground up? Join our Product Security team, where you'll partner with development and game teams to weave security into every phase of the software and game lifecycle. You’ll tackle … ensure compliance. Dive into security assessments, code reviews, and help shape product security standards while guiding secure infrastructure across cloud, containers, and beyond. Our team actively conducts penetration testing and redteam exercises, to uncover vulnerabilities and strengthen our security posture. The goal is to empower More ❯