Senior Red Team Engineer

Reference: CV47944

We are seeking a highly skilled Senior Red Team Engineer to join our dynamic cybersecurity team. In this role, you will be responsible for simulating advanced persistent threats and conducting red teaming exercises to identify vulnerabilities within our systems and infrastructure. You will work closely with cross-functional teams to develop, implement, and continuously improve our security posture. Your expertise will help us to proactively defend against real-world attacks, and you'll be instrumental in creating comprehensive reports that outline findings and recommend actionable remediation strategies.

Key responsibilities include designing and executing targeted attack scenarios, performing penetration testing, and utilizing various tools and techniques to assess security weaknesses. You will also collaborate with blue teams to enhance their detection and response capabilities, provide training sessions, and mentor junior team members. The ideal candidate will possess deep knowledge of attack vectors, exploitation techniques, and post-exploitation methodologies, along with experience in red teaming frameworks and tools such as Metasploit, Cobalt Strike, and Burp Suite. Strong analytical skills, attention to detail, and excellent communication abilities are essential for success in this role.

To qualify, you should have a minimum of 5 years of experience in offensive security roles, with a proven track record of successful red teaming engagements. Relevant certifications such as OSCP, OSCE, or similar are highly desirable. If you are passionate about cybersecurity and eager to take on challenging projects in a collaborative environment, we encourage you to apply and become part of our mission to protect our organization from evolving cyber threats.

COMPETITIVE SALARY

London

Permanent

Added 12/12/2025
Reference: CV47944

Senior Red Team Engineer

London
Permanent

Other similar jobs

Senior Red Team Engineer

Added 12/12/2025

We are seeking a highly skilled Senior Red Team Engineer to join our dynamic cybersecurity team. In this role, you will be responsible for simulating real-world attacks to identify vulnerabilities and enhance the security posture of our organization. You will lead red teaming exercises, designing and executing sophisticated attack scenarios that mimic the tactics, techniques, and procedures used by advanced threat actors. Collaborating closely with blue team members, you will provide actionable intelligence and insights to help fortify our defenses, ensuring that we remain one step ahead of potential threats. The ideal candidate will possess extensive experience in offensive security,...

Learn more

Senior Red Team Engineer- E4

Added 29/10/2025

We are seeking a highly skilled Senior Red Team Engineer (E4) to join our dynamic cybersecurity team. In this critical role, you will lead offensive security assessments, simulate real-world attacks, and provide invaluable insights to enhance our security posture. Your primary responsibilities will include planning and executing sophisticated penetration tests, vulnerability assessments, and threat modeling exercises. You will collaborate with cross-functional teams to identify vulnerabilities, recommend mitigation strategies, and validate the effectiveness of security controls. Additionally, you will mentor junior team members, fostering their growth and development in the field of red teaming and offensive security. The ideal candidate will...

Learn more

Threat Detection Engineer - E2

Added 14/11/2025

We are seeking a dedicated and highly skilled Threat Detection Engineer - E2 to join our dynamic cybersecurity team. In this role, you will be responsible for designing, implementing, and maintaining advanced threat detection systems to protect our organization from emerging cyber threats. Your primary duties will include analyzing security events, developing detection rules, and leveraging threat intelligence to enhance our security posture. You will work closely with incident response teams to investigate security incidents and provide actionable insights to mitigate risks effectively. The ideal candidate will possess a strong background in cybersecurity, with expertise in threat detection methodologies and...

Learn more

Threat Detection Engineer - E2

Added 14/11/2025

We are seeking a highly skilled Threat Detection Engineer - E2 to join our dynamic cybersecurity team. In this role, you will be responsible for designing, implementing, and maintaining advanced threat detection systems to identify and mitigate security threats in real-time. You will analyze security data, investigate incidents, and develop actionable intelligence to enhance our security posture. Your expertise in threat hunting, incident response, and security monitoring will be crucial in safeguarding our organization’s digital assets. Key responsibilities include developing and fine-tuning detection rules, utilizing SIEM tools to monitor network traffic, and collaborating with cross-functional teams to investigate and respond...

Learn more

Red Team Operator - X-Force Red

Added 13/11/2025

We are seeking a highly skilled Red Team Operator to join our elite X-Force Red team. In this role, you will be responsible for conducting advanced penetration testing and red teaming activities to simulate real-world cyber threats. You will work collaboratively with other cybersecurity professionals to identify vulnerabilities, assess security controls, and provide actionable recommendations to enhance our clients' security posture. Your expertise will be vital in executing comprehensive attack simulations and developing strategies to improve incident response capabilities across various environments. The ideal candidate will have a strong background in offensive security, with hands-on experience in penetration testing, threat...

Learn more

Red Team Operator - X-Force Red

Added 13/11/2025

Join our dynamic team as a Red Team Operator in X-Force Red, where you will play a crucial role in enhancing our clients' cybersecurity defenses. As a Red Team Operator, you will simulate real-world cyber attacks to identify vulnerabilities and assess the effectiveness of security measures. Your primary responsibilities will include conducting penetration tests, vulnerability assessments, and social engineering exercises, as well as developing and executing advanced attack scenarios. You will collaborate closely with clients to provide comprehensive reports detailing findings and recommendations to strengthen their security posture. The ideal candidate will possess a strong understanding of network and application...

Learn more

Senior Red Team Operator - Cloud Specialty

Added 14/11/2025

We are seeking a highly skilled and motivated Senior Red Team Operator with a specialty in cloud environments to join our dynamic cybersecurity team. In this role, you will be responsible for simulating advanced threat scenarios and executing sophisticated penetration tests on our multi-cloud infrastructure. Your expertise will be crucial in identifying vulnerabilities, assessing security postures, and providing actionable recommendations to enhance our overall security strategy. You will collaborate closely with cross-functional teams, including DevOps and Incident Response, to ensure security is integrated seamlessly into the development lifecycle and operational processes. The ideal candidate will possess extensive experience in red...

Learn more

Senior Red Team Operator - Cloud Specialty

Added 14/11/2025

We are seeking a highly skilled and experienced Senior Red Team Operator with a specialty in cloud environments to join our dynamic cybersecurity team. In this role, you will be responsible for simulating advanced cyber attacks on cloud infrastructures to identify vulnerabilities and assess the effectiveness of our security measures. You will lead red teaming exercises, develop attack strategies, and provide detailed reports on findings, including actionable recommendations for remediation. Your ability to think like an adversary will be crucial in enhancing our security posture and safeguarding our cloud assets. The ideal candidate will have a strong background in penetration...

Learn more

Senior Red Team Specialist

Added 10/11/2025

We are seeking a highly skilled Senior Red Team Specialist to join our dynamic cybersecurity team. In this role, you will be responsible for conducting advanced penetration testing and red teaming activities to identify vulnerabilities and assess the security posture of our systems and applications. You will develop and execute sophisticated attack scenarios, simulating real-world threats to provide actionable insights to improve our defenses. Collaborating closely with blue team members, you will provide thorough reports and presentations on your findings, helping to guide security improvements and remediation efforts across the organization. The ideal candidate will have a strong background in...

Learn more

Senior Red Team Specialist

Added 10/11/2025

We are seeking a highly skilled and experienced Senior Red Team Specialist to join our dynamic cybersecurity team. In this role, you will be responsible for simulating real-world attacks on our systems, networks, and applications to identify vulnerabilities and enhance our overall security posture. You will lead red team engagements, conducting advanced penetration testing, and employing threat modeling and adversarial simulation techniques to mimic sophisticated threat actors. Your technical expertise will be crucial in developing and executing attack strategies that assess the effectiveness of our security controls and incident response procedures. The ideal candidate will possess a deep understanding of...

Learn more

Senior Penetration Tester / Cybersecurity Red Team Lead(Certified: OSCP / OSCE / OSWE / CREST / CISSP)

Added 28/10/2025

We are seeking a highly skilled and motivated Senior Penetration Tester / Cybersecurity Red Team Lead to join our dynamic team. In this role, you will be responsible for leading and executing advanced penetration testing and red teaming engagements, while also mentoring junior team members. You will work closely with various stakeholders to assess vulnerabilities in our systems, applications, and networks, simulating real-world attacks to provide actionable insights for improving our security posture. Your expertise will be crucial in identifying and exploiting vulnerabilities, developing proof-of-concept exploits, and providing clear, concise reports detailing findings and recommendations for remediation. The ideal candidate...

Learn more

Cybersecurity Engineer / Analyst (VAPT | DFIR | Red Team | Posture Assessment)

Added 25/11/2025

We are seeking a skilled Cybersecurity Engineer / Analyst specializing in Vulnerability Assessment and Penetration Testing (VAPT), Digital Forensics and Incident Response (DFIR), Red Team operations, and Security Posture Assessment. In this pivotal role, you will be responsible for identifying vulnerabilities in our systems, conducting penetration tests, and developing effective strategies to mitigate risks. You will analyze security incidents, respond to threats, and ensure compliance with industry standards and regulations. Your expertise will play a critical role in enhancing our security posture and safeguarding our organization’s information assets. Key responsibilities include performing thorough vulnerability assessments and penetration testing to uncover...

Learn more

Cybersecurity Engineer / Analyst (VAPT | DFIR | Red Team | Posture Assessment)

Added 25/11/2025

We are seeking a skilled Cybersecurity Engineer / Analyst with expertise in Vulnerability Assessment and Penetration Testing (VAPT), Digital Forensics and Incident Response (DFIR), Red Team operations, and Cybersecurity Posture Assessment. In this role, you will be responsible for identifying vulnerabilities in our systems and networks, conducting thorough penetration tests, and developing strategies to mitigate risks. You will also lead incident response efforts, analyzing security breaches and implementing corrective measures to enhance our overall security posture. Your work will be pivotal in safeguarding our organization's assets and ensuring compliance with industry regulations. The ideal candidate will have a strong background...

Learn more
At least 8 characters, 1 uppercase, 1 lowercase and 1 special character or number
Your file must be a doc, docx or pdf. No larger than 5MB.