SonicJobs Logo
Left arrow iconBack to search

Red Team - Senior Security Consultant

Lawrence Harvey
Posted 6 hours ago, valid for 10 days
Location

London, Greater London SW1A2DX, England

Salary

£90,000 - £120,000 per annum

Contract type

Full Time

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • A leading company in the Offensive Security space is seeking experienced Security professionals to enhance their Red Team capabilities.
  • The position requires a minimum of 5 years of experience leading Red/Purple Team engagements, ideally with CBEST/STAR certifications.
  • The salary for this role ranges from £90,000 to £120,000 per annum, plus bonuses.
  • Key responsibilities include overseeing complex engagements, providing mentorship to junior team members, and staying updated on emerging threats.
  • Candidates should have expertise in offensive cloud testing and advanced knowledge of Command & Control frameworks.

We're working closely with a well-known leader in the Offensive Security space looking to bolster their Red Team capabilities. We are therefore on the search for experienced Security professionals who have been LEADING Red/Purple Team engagements - ideally with CBEST/STAR.

Salary: 90,000 - 120,000 per annum + bonus
Location: UK - Remote

Senior Security Consultant - Red Team - Responsibilities:

  • Report directly to the Head of Red Team and take a lead role in shaping and executing Red and Purple Team strategies from pre-sales through to final debrief.
  • Oversee and conduct complex Red and Purple Team engagements, ensuring the highest standards of execution and client satisfaction.
  • Lead scoping activities and ensure comprehensive quality assurance across all engagements.
  • Drive research initiatives and contribute to internal knowledge sharing, staying ahead of emerging threats and TTPs.
  • Provide leadership and mentorship to junior team members, fostering their growth and enhancing team capabilities.
  • Maintain and expand your knowledge of offensive attack methodologies to emulate the most advanced Tactics, Techniques, and Procedures (TTPs).
  • Stay current on the latest Blue Team and defensive strategies to ensure thorough and realistic threat emulation.

Security Consultant - Red Team - Requirements:

  • Extensive experience leading and executing high-impact Red and Purple Team engagements, with a proven ability to mimic sophisticated threat actors in secure environments.
  • Expertise in conducting covert operations in mature, highly secure environments, with a track record of evading detection.
  • Significant experience across a wide range of sectors and technologies, including deep expertise in offensive cloud testing.
  • Advanced knowledge of Command & Control (C2) frameworks and sophisticated techniques for bypassing modern Endpoint Detection & Response (EDR) systems.
  • Advanced programming and scripting skills, with experience in developing custom tools and scripts tailored to specific engagements.
  • Thorough understanding and experience across all stages of the Cyber Kill Chain, with the ability to replicate initial foothold scenarios in a variety of environments.

Desirable:

  • CHECK Team Leader, CCSAS, CCSAM, OSCE3, CRTL/CRTO, and other recognised certifications

If you are passionate about offensive security and have the skills and experience to make a difference, we would love to hear from you. Please apply or reach out to to James Ryan directly.

Lawrence Harvey is acting as an Employment Business in regards to this position. Visit our website and follow us on Twitter for all live vacancies (lawharveyjobs)

Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.