Senior Red Team Tester

2 weeks ago


London, Greater London, United Kingdom WTW Full time

A motivated Senior Red Team Tester is required to join the Penetration Testing Team within the Global Information Consultancy Team. The primary objective is to find underlying weaknesses and identify vulnerabilities that could be exploited by external or internal attackers. Their role involves conducting thorough assessments based on real-world scenarios, generating realistic vulnerabilities and complex multi-stage attacks.

The successful candidate will function as a senior cyber security professional for a wide range of technologies within the corporate network. They will work closely alongside the rest of the Penetration Testing team, Business units and other Cyber teams. The role can be based anywhere in the UK with a hybrid or remote working style.

We are looking for a collaborative collaborator, with good technical knowledge in web application, infrastructure penetration testing, extensive vulnerability knowledge and someone that can identify security risks and suggest improvements to prevent security incidents occurring. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business.

Responsibility:


•Red Team Assessments: To plan and execute complex assessments to identify vulnerabilities, weaknesses and misconfigurations for technologies used within the network environment.


•Purple Team Assessments: Collaborate with other cyber defence and IT teams to evaluate the effectiveness of detective controls in place.


•Threat Profiling: Good working knowledge of threat actors and the tactics, techniques, and procedures (TTPs)


•Penetration Testing: Performing controlled attacks on web applications. APIs, infrastructure, and simulate real-world hacking attempts and identify potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.


•Simulated Phishing attacks: Work with the Security Education and Awareness team to produce phishing emails based on real world scenarios with up-to-date threats in a controlled manner.


•Security Analysis: Analyzing the results of red team assessments to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.


•Reporting and Documentation: Preparing detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation. These reports typically outline the risks associated with each vulnerability and provide guidance on how to mitigate them.


•Remediation Support: Collaborating with cyber teams, IT teams, developers, and system administrators to assist in the remediation of identified vulnerabilities. This may involve providing guidance on security best practices, secure coding practices, recommending security controls, or validating the effectiveness of implemented fixes.


•Mentoring: Supporting colleagues in the Penetration Team in all aspects of the job, technical and procedural.


•Stay Up to Date: Keeping abreast of the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices. This includes staying informed about emerging threats and trends in web applications and infrastructure.


•Ethical Approach: Conducting all testing and assessment activities within a legal and ethical framework, ensuring that the organization's systems and data are not compromised or harmed during the process.


•Continuous Improvement: Engaging in professional development activities, such as attending conferences, participating in training programs, and obtaining relevant certifications, to enhance knowledge and skills in cyber security.

The Requirements:

Holds relevant industry certification/s or equivalent like the following:

•CEH – Certified Ethical Hacker

•OSCP – Offensive Security Certified Professional

•GRTP – GIAC Red Team Professional

•GPEN – GIAC Penetration Tester

•GWAPT – GIAC Web Application Penetration tester

•GDAT – GIAC Defending Advanced Threats

•CRT - CREST Registered Penetration Tester

•CCSAS – CREST Certified Simulated Attack Specialist

Practical experience gained through participation in bug bounty programs, capture-the-flag (CTF) competitions, and real-world projects can also be valuable in showcasing skills and expertise.

At WTW, we believe difference makes us stronger. We want our workforce to reflect the different and varied markets we operate in and to build a culture of inclusivity that makes colleagues feel welcome, valued and empowered to bring their whole selves to work every day. We are an equal opportunity employer committed to fostering an inclusive work environment throughout our organisation. We embrace all types of diversity.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • London, Greater London, United Kingdom UBS Full time

    This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Your role We are expanding our global Red Team, and we are looking for an additional senior tester to be based in Wroclaw to help us drive security improvements across the bank by simulating real world cyber-attacks. Candidates will be expected to have...

  • Red Team Tester

    2 weeks ago


    London, Greater London, United Kingdom ubs Full time

    United KingdomCompliance, Information Technology (IT)Group FunctionsJob Reference #289336BRCityLondonJob TypeFull TimeYour roleWe are expanding our global Red Team. We are looking for additional testers to be based in London to help us drive security improvements across the bank by simulating real world cyber-attacks.Candidates will be expected to have...


  • London, Greater London, United Kingdom WTW Full time

    A motivated Senior Red Team Tester is required to join the Penetration Testing Team within the Global Information Consultancy Team. The primary objective is to find underlying weaknesses and identify vulnerabilities that could be exploited by external or internal attackers. Their role involves conducting thorough assessments based on real-world scenarios,...


  • London, Greater London, United Kingdom Zync Group Full time

    Senior Penetration Tester - Germany/Home Office - €120K + BonusI'm hiring for a Senior Penetration Tester on behalf of an award-winning Cyber Security company that specialises in conducting Penetration Tests, Hardware Hacking, Red Teaming and Purple Teaming. Founded in the early 2010s, they roughly have around 20+ employees that have a true passion for all...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £70,000 - £90,000

    Senior Penetration Tester (CHECK) - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join their team....

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader: A contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. Conduct commercial penetration tests (Web App, Mobile, Infrastructure, API) and Red Team engagements. Mentor and upskill up to 3 junior consultants as well as review the reports of other...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader:nA contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader status (whether Cyber Scheme or CREST) wanting to not only utilise it doing...

  • Red Teamer

    2 weeks ago


    London, Greater London, United Kingdom InterEx Group Full time

    Location: NetherlandsType: Full TimeUnique RED Teamer / Netherlands / Cyber securityWe are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team.Unique Red Teamer /...

  • Red Teamer

    2 weeks ago


    London, Greater London, United Kingdom InterEx Group Full time

    Location: NetherlandsType: Full TimeUnique RED Teamer / Netherlands / Cyber securitynWe are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team.nUnique Red Teamer /...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Maxwell Bond Full time

    *Penetration Tester Fully remote up to £60K - SC ClearedWe are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value.Your Role:Conduct penetration testing...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job DescriptionPenetration Tester – Junior CHECK Team Leader:A contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader status (whether Cyber Scheme or CREST) wanting to not only...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Maxwell Bond Full time

    *Penetration Tester* Fully remote *up to £60K - SC ClearedWe are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value.Your Role:Conduct penetration testing...


  • London, Greater London, United Kingdom Zync Group Full time

    Senior Penetration Tester - €110K + Benefits PackageI'm looking for a Senior Penetration Tester to start a fantastic and rare opportunity with an established Managed Security Service Provider (MSSP) with many employees and customers in over 40 countries. As a very well-respected organisation, they believe creating a company culture that values each staff...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader:Do you want to take the next step in your career? Keep on reading to discover the skills and qualifications required for this exciting opportunity.A top-tier company is in search of a junior CHECK Team Leader to become part of their experienced team of 25 experts. This global company is seeking an individual...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Stott and May Full time

    Join a Premier Boutique Pentesting ConsultancyAre you passionate about cybersecurity and looking for a new challenge? Here's your chance to join a prestigious boutique pentesting consultancy that prioritizes excellence.Job Title: Penetration TesterCompany: Boutique Pentesting ConsultancyThey are on the lookout for an experienced Penetration Tester to...


  • London, Greater London, United Kingdom Sportradar Full time

    This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.Company DescriptionWe're the top sports technology company globally, at the crossroads of sports, media, and betting. Over 1,700 sports federations, media outlets, betting operators, and consumer platforms in 120 countries rely on our expertise and technology to...


  • London, Greater London, United Kingdom Mentmore Full time

    Group Senior Penetration Tester - Azure /AWS - CREST - PENn£70k + Benefits + BonusnUK - FULLY REMOTE - (with occasion visits to closest uk office)Security Check (SC) vetting clearance is a conditional requirement of the roleA global enterprise company are looking for a skilled Senior Penetration Tester to join their highly regarded cyber-security team. The...


  • London, Greater London, United Kingdom GCS Recruitment Specialists Ltd Full time

    Lead Penetration TesterLENGTH OF CONTRACT:6 MONTHS - INSIDE IR35***DAY RATE:£700 INSIDE IR35COMPANY:UK /EU GROUP***LOCATION:London (Hybrid)START DATE:ASAPJOB PURPOSEThis global organisation needs a Security Testing Specialist (Penetration Tester) to join their internal testing team.Main ResponsibilitiesActivities may include: Red teaming, breach adversary,...

  • Senior Tester

    4 weeks ago


    London, Greater London, United Kingdom Pertemps Full time

    Senior Tester (ETL & AWS) – London – up to £400 per daySenior Tester required by an established Digital Data Consultancy to join a leading Government organisation focusing on test automation for End-To-End testing and Regression Testing.This organisation has a global presence with offices in USA, UK, Germany, Austria and India and are now looking to...

  • Senior Tester

    2 weeks ago


    London, Greater London, United Kingdom Pertemps Full time

    Senior Tester (ETL & AWS) – London – up to £70kSenior Tester required by an established Digital Data Consultancy to join a leading Government organisation focusing on test automation for End-To-End testing and Regression Testing.This organisation has a global presence with offices in USA, UK, Germany, Austria and India and are now looking to grow their...