Remote Red Team Jobs in England

1 to 8 of 8 Red Team Jobs in England with Remote Work Options

CCSAS Red Team Senior Consultant UK remote

London, United Kingdom
Hybrid / WFH Options
Circle Group
CCSAS Red Team Senior/Leading Consultant - Fully Remote (UK) Package: £100,000 - £160,000 per year Package Includes: Competitive salary, training and upskilling opportunities About Us: I'm a cyber recruiter of 20 years in the UK. My client is a dynamic and innovative cybersecurity firm … forefront of protecting critical infrastructure and systems in the UK. We are actively seeking a highly skilled and CREST CCSAS certified Red Team Senior/Leading Consultant to join their team. This fully remote role offers a competitive salary package and the opportunity to work on cutting … work-life balance. Opportunities for training and upskilling to keep you at the cutting edge of cybersecurity. The chance to be part of a team committed to "building the best red team" in the industry. Apply Today: If you're a CREST CCSAS certified Red more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Attack Surface Engineer UK REMOTE £95-105k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
m hiring for a dynamic, cybersecurity business dedicated to the way organisations detect and address vulnerabilities in their Internet-facing attack surface. With a team of cybersecurity veterans and technical experts, you'll be working to build advanced cybersecurity technology to help prevent breaches. Leveraging extensive experience in simulating … enterprises globally. Their research is highly respected in the cybersecurity industry and frequently featured in prominent news outlets. As a dynamic and high-performing team, we are in an aggressive growth phase and excited to welcome new members to join us on this journey. Our vision for offensive security … ll help organisationsw understand their vulnerabilities in real-time, ensuring they can take rapid and effective action. Responsibilities Lead the Attack Surface Analysis Engineering team, working on both backend and frontend systems. Present data meaningfully for cybersecurity stakeholders, ensuring usability and action-ability within security-focused workflows. Collaborate closely more »
Employment Type: Permanent
Salary: £95,000
Posted:

Offensive Pen Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming experience . Ideal candidates will have at least 2 years' experience in offensive pen testing roles. REQUIRED - 5 years living in the UK for security checks The role is … security best practices Stay up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Red Team Consultant

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
IO Associates
Red Team Consultant Location: Manchester Job type: Hybrid Are you ready to make the world a safer place? Join our mission-driven global community as a Red Team Consultant and help secure the digital future. About the Role: Engage in realistic Cyber Attacks: Simulate … vulnerabilities in infrastructure, applications, and processes. Report and Advise: Clearly convey findings and offer actionable recommendations to stakeholders. Collaborate : Work as part of a team on large engagements or individually on smaller ones. Continuous Learning: Stay updated on the latest techniques, tools, and trends in Red Teaming. … Mentor and Train : Share knowledge and support junior team members. What You Need: Advanced red teaming experience. Knowledge of global regulatory schemes (CBEST/TIBER/CORIE/AASE/iCAST/FEER). Proficiency in domains such as cloud platforms, Microsoft Active Directory, Office 365 Security more »
Employment Type: Permanent
Salary: GBP 100,000 Annual
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. … our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future … conviction records pursuant to applicable law. * Which includes being a United States Affirmative Action Employer Work You’ll Do As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be more »
Posted:

Principal Application Security Engineer (Purple/Red team)

London, United Kingdom
Hybrid / WFH Options
Confidential
Job Description Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) £100,000 - £115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information … to 3 days per week in office, working hours are typically 9-5 with flex on start and finish. Responsibilities: Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks. Simulate both established and emerging attacker TTPs and personally … build the respective detection rules and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
and SOAR solutions, Identity and Access Management, and Data Loss Prevention technologies. Experience in developing incident response playbooks, SOAR, and conducting red-team exercises. If you are an experienced SOC Analyst seeking a new challenge within a supportive and dynamic team, we would love to hear … from you. Apply now to join our client's dedicated cyber security team in Crawley or Ipswich. more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
Pentration Tester - CHECK Team Lead x2 Permanent opportunity Remote role with occassional travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the … Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:
Red Team
England
10th Percentile
£45,000
25th Percentile
£60,000
Median
£72,500
75th Percentile
£82,500
90th Percentile
£112,750