Skip to content

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Senior Red Teamer (Permanent)

Location: London Country: UK Rate: £90k - £100k per annum
 

Role Overview

Our client is looking for a Principal Red Team Consultant with a strong background delivering red teams end-to-end, who holds strong OpSec knowledge and can navigate a mature SOC.
In this role, you will develop sophisticated social engineering campaigns and write custom payloads for initial access.
Experience leading regulated.BEST or TIBER engagements or red teams for enterprise organisations will support your application.
In addition to an exciting benefit package, you will also have the opportunity to develop within this role, leading the red teaming capability and the future direction of our clients red team.

Core Responsibilities
Lead the technical end-to-end delivery of red team, purple team and penetration testing engagements, including managing other colleagues.
Develop attack strategies to challenge our clients' defences and enable them to stay one step ahead of threats.
Collaborate with clients by providing expert guidance throughout scoping and delivery of engagements, and assist their remediation efforts with actionable recommendations.
Continuously research emerging threats, attack vectors and security trends, ensuring Wilbourne remains at the forefront of cyber security expertise.

Experience
Proven experience as a red teamer, demonstrating an impressive track record of performing complex engagements.
Strong programming and Scripting skills to develop custom tools and implants for evading endpoint protection.
Outstanding written and verbal communication skills, enabling you to articulate complex technical concepts to diverse stakeholders.
Professional certifications such as Crest CCSAS or OSEE.
Candidate must be able to work full time in the UK.

Benefits
Performance and profit share scheme.
3 weeks "Work from anywhere".
Hybrid work and flexible work hours.
Individual training budget.
Dedicated research time.
Private healthcare.


Posted Date: 22 Apr 2024 Reference: JS-BBBH68665 Employment Agency: Stott and May Contact: Dean Charlton