Senior Red Team Tester

2 weeks ago


London, Greater London, United Kingdom UBS Full time

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Your role

We are expanding our global Red Team, and we are looking for an additional senior tester to be based in Wroclaw to help us drive security improvements across the bank by simulating real world cyber-attacks.

Candidates will be expected to have experience working in security testing - preferably with some red team experience and at senior or lead tester level - ideally in a large corporate or consultancy environment.

We really want to hear from people who live and breathe cyber security, people with a deep interest in the topic, people who consider keeping up to date with knowledge of threats, vulnerabilities, and techniques to be fun and interesting rather than just something you do at work. We're also very interested in people who can translate technical findings into business risk. The role will require an inquisitive mind, an ability to think outside of the box, and a broad technical skillset. Technical certifications such as CREST, OSCP, etc will be advantageous. However, the ability to write clear reports in business English is an absolute necessity, as are project management skills and personal organizational ability.

We are hiring at a senior technical level, so we're also looking for people that can work independently and demonstrate strong project management skills. Technical certifications such as CREST, OSCP, etc will also be advantageous, and the ability to write clear reports in business English is an absolute necessity.

Duties & Responsibilities include:


• Work with stakeholders and management to develop red team scenarios consistent with real world cyber attacks

• Work collaboratively with blue teams and other security monitoring functions

• Execute red team exercises by emulating the tactics, techniques, and procedures of cyber threat actors in a safe way

• Liaise with key stakeholders during testing

• Develop and submit detailed reports of findings, analysis, and recommendations

• Deliver operational briefings and presentations to technical teams, non-technical stakeholders, and senior management

• Provide technical expertise to the bank in general
Oversight and support of junior members of the team

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we're more than ourselves. Ready to be part of #teamUBS and make an impact?

Disclaimer / Policy Statements

UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.

Your team

You will be working as a member of the global Cyber Testing & Assurance team, which is a second line assurance testing function within Compliance & Operational Risk Control. We have a presence in the UK, Switzerland, and Poland. Note that this is a hybrid role - UBS supports remote working, but some office presence will be required.

Your expertise


• A strong technical background in cyber security

• Hands-on experience executing penetration testing and/or red team testing assessments of critical business assets

• Good working knowledge of enterprise architectures, operations, and IT control environments

• Detailed and up-to-date knowledge of threat and vulnerability management techniques and tools

• An inquisitive mind and passion for security research

• Excellent written and spoken communication ability in English, and ability to describe highly technical and complex matters in a business-focused and risk-centric manner

• Strong project management skills, and ability to work in a self-directed manner, either alone or in small teams

• Formal security testing certifications would be advantageous (for example CREST, Offensive Security, GIAC, etc)

About us

UBS is the world's largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..

We have a presence in all major financial centers in more than 50 countries.

Your Career Comeback

We are open to applications from career returners. Find out more about our program on

#J-18808-Ljbffr

  • London, Greater London, United Kingdom WTW Full time

    A motivated Senior Red Team Tester is required to join the Penetration Testing Team within the Global Information Consultancy Team. The primary objective is to find underlying weaknesses and identify vulnerabilities that could be exploited by external or internal attackers. Their role involves conducting thorough assessments based on real-world scenarios,...

  • Red Team Tester

    2 weeks ago


    London, Greater London, United Kingdom ubs Full time

    United KingdomCompliance, Information Technology (IT)Group FunctionsJob Reference #289336BRCityLondonJob TypeFull TimeYour roleWe are expanding our global Red Team. We are looking for additional testers to be based in London to help us drive security improvements across the bank by simulating real world cyber-attacks.Candidates will be expected to have...


  • London, Greater London, United Kingdom WTW Full time

    A motivated Senior Red Team Tester is required to join the Penetration Testing Team within the Global Information Consultancy Team. The primary objective is to find underlying weaknesses and identify vulnerabilities that could be exploited by external or internal attackers. Their role involves conducting thorough assessments based on real-world scenarios,...


  • London, Greater London, United Kingdom Zync Group Full time

    Senior Penetration Tester - Germany/Home Office - €120K + BonusI'm hiring for a Senior Penetration Tester on behalf of an award-winning Cyber Security company that specialises in conducting Penetration Tests, Hardware Hacking, Red Teaming and Purple Teaming. Founded in the early 2010s, they roughly have around 20+ employees that have a true passion for all...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £70,000 - £90,000

    Senior Penetration Tester (CHECK) - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join their team....

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader: A contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. Conduct commercial penetration tests (Web App, Mobile, Infrastructure, API) and Red Team engagements. Mentor and upskill up to 3 junior consultants as well as review the reports of other...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader:nA contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader status (whether Cyber Scheme or CREST) wanting to not only utilise it doing...

  • Red Teamer

    2 weeks ago


    London, Greater London, United Kingdom InterEx Group Full time

    Location: NetherlandsType: Full TimeUnique RED Teamer / Netherlands / Cyber securityWe are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team.Unique Red Teamer /...

  • Red Teamer

    2 weeks ago


    London, Greater London, United Kingdom InterEx Group Full time

    Location: NetherlandsType: Full TimeUnique RED Teamer / Netherlands / Cyber securitynWe are working exclusively with recently top partner in cyber security who are currently developing their offensive security presence in the Netherlands. They are looking to build a strong team of RED Teamers to revolutionize their security team.nUnique Red Teamer /...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Maxwell Bond Full time

    *Penetration Tester Fully remote up to £60K - SC ClearedWe are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value.Your Role:Conduct penetration testing...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job DescriptionPenetration Tester – Junior CHECK Team Leader:A contender of the Big 4 is looking for a junior CHECK Team Leader to join its well-established team of 25 consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader status (whether Cyber Scheme or CREST) wanting to not only...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Maxwell Bond Full time

    *Penetration Tester* Fully remote *up to £60K - SC ClearedWe are looking for talented security consultants to deliver top-notch penetration testing, red teaming, and custom security services for one of our clients. Their customer-focused approach ensures their work aligns with customers unique needs, offering real value.Your Role:Conduct penetration testing...


  • London, Greater London, United Kingdom Zync Group Full time

    Senior Penetration Tester - €110K + Benefits PackageI'm looking for a Senior Penetration Tester to start a fantastic and rare opportunity with an established Managed Security Service Provider (MSSP) with many employees and customers in over 40 countries. As a very well-respected organisation, they believe creating a company culture that values each staff...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Penetration Tester – Junior CHECK Team Leader:Do you want to take the next step in your career? Keep on reading to discover the skills and qualifications required for this exciting opportunity.A top-tier company is in search of a junior CHECK Team Leader to become part of their experienced team of 25 experts. This global company is seeking an individual...

  • Penetration Tester

    2 weeks ago


    London, Greater London, United Kingdom Stott and May Full time

    Join a Premier Boutique Pentesting ConsultancyAre you passionate about cybersecurity and looking for a new challenge? Here's your chance to join a prestigious boutique pentesting consultancy that prioritizes excellence.Job Title: Penetration TesterCompany: Boutique Pentesting ConsultancyThey are on the lookout for an experienced Penetration Tester to...


  • London, Greater London, United Kingdom Sportradar Full time

    This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.Company DescriptionWe're the top sports technology company globally, at the crossroads of sports, media, and betting. Over 1,700 sports federations, media outlets, betting operators, and consumer platforms in 120 countries rely on our expertise and technology to...


  • London, Greater London, United Kingdom Mentmore Full time

    Group Senior Penetration Tester - Azure /AWS - CREST - PENn£70k + Benefits + BonusnUK - FULLY REMOTE - (with occasion visits to closest uk office)Security Check (SC) vetting clearance is a conditional requirement of the roleA global enterprise company are looking for a skilled Senior Penetration Tester to join their highly regarded cyber-security team. The...


  • London, Greater London, United Kingdom GCS Recruitment Specialists Ltd Full time

    Lead Penetration TesterLENGTH OF CONTRACT:6 MONTHS - INSIDE IR35***DAY RATE:£700 INSIDE IR35COMPANY:UK /EU GROUP***LOCATION:London (Hybrid)START DATE:ASAPJOB PURPOSEThis global organisation needs a Security Testing Specialist (Penetration Tester) to join their internal testing team.Main ResponsibilitiesActivities may include: Red teaming, breach adversary,...

  • Senior Tester

    4 weeks ago


    London, Greater London, United Kingdom Pertemps Full time

    Senior Tester (ETL & AWS) – London – up to £400 per daySenior Tester required by an established Digital Data Consultancy to join a leading Government organisation focusing on test automation for End-To-End testing and Regression Testing.This organisation has a global presence with offices in USA, UK, Germany, Austria and India and are now looking to...

  • Senior Tester

    2 weeks ago


    London, Greater London, United Kingdom Pertemps Full time

    Senior Tester (ETL & AWS) – London – up to £70kSenior Tester required by an established Digital Data Consultancy to join a leading Government organisation focusing on test automation for End-To-End testing and Regression Testing.This organisation has a global presence with offices in USA, UK, Germany, Austria and India and are now looking to grow their...