Principal Red Team Operator

4 weeks ago


London, United Kingdom G-Research Full time

G-Research is a leading quantitative research and technology firm, with offices in London and Dallas. We are proud to employ some of the best people in their field and to nurture their talent in a dynamic, flexible and highly stimulating culture where world-beating ideas are cultivated and rewarded.

This is a **_hybrid role_**which will be based in our new Soho Place office - opened in 2023 - in the heart of Central London and home to our Research Lab.

**The role**

The Adversary Emulation (AE) team is G-Research’s internal Red Team and is a vital part of the wider Security Assurance function, which is dedicated to providing the Board and Executive Management Team with independent insight into the security of our most important information. As a part of the AE team, you have a unique opportunity to directly inform the security choices being made by the most senior decision makers in the business.

AE operations range in duration from weeks to months. Each operation is designed to emulate different threat actors (both internal and external) and test a wide range of systems, processes and assumptions. This brings great variety, challenge, and learning opportunities; you will require individual skills and teamwork to succeed.

This is a senior role reporting directly to the Adversary Emulation Operations Manager.

Key responsibilities of the role include:

- Researching and creating a kill chain for a specific operation
- Building custom tooling for offensive operations and running these tools in live operations
- Delegating development of specific Tactics, Techniques and Procedures (TTPs) to members of the team and supporting them in developing TTPs as needed
- Leading the team to execute the kill chain using the required TTPs, making operational decisions and liaising with the operational lead
- Collecting and sharing technical experience, operational security (OPSEC) skills and ways of working

**Who are we looking for?**
- Demonstrable experience in offensive operations, preferably against a technology or finance organisation
- Excellent communication and organisational skills, strong attention to detail and finds enjoyment in handling complexity
- The ability to identify potentially novel paths through the defender’s controls in order to achieve a specific goal as a specific actor
- Advanced technical computing knowledge:

- Administrator-level skills and/or experience in at least Windows 10 and Linux
- The ability to script in at least one language, with Powershell, Python and VBA strongly preferred
- The ability to program in at least two languages, with C/C++, Go and/or C# strongly preferred
- Advanced offensive security knowledge:

- Advanced OPSEC understanding and ability to integrate it into TTP design and execution
- Advanced understanding of defensive technology and how it can be bypassed, defeated or mitigated
- The ability to empathise with the defensive team and understand how and why controls were developed
- The ability to complete your own tasks and navigate the team through theirs without having full knowledge of the target environment and without having a guarantee of success
- Excellent professional behaviours, setting an example to all team members and coaching them in order to encourage and develop theirs

**Why should you apply?**
- Highly competitive compensation plus annual discretionary bonus
- Lunch provided (via Just Eat for Business) and dedicated barista bar
- 30 days’ annual leave
- 9% company pension contributions
- Informal dress code and excellent work/life balance
- Comprehensive healthcare and life assurance
- Cycle-to-work scheme
- Monthly company events



  • London, United Kingdom NetSPI Full time

    Title: Principal Security Consultant (Red Team Operator)nLocations: Remote, UKNetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach...


  • London, United Kingdom NetSPI Full time

    Title: Principal Security Consultant (Red Team Operator)nLocations: Remote, UKNetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach...

  • Red Team Operator

    5 days ago


    London, United Kingdom JP Morgan Chase Bank, National Association Full time

    Job DescriptionDescription:Working in Cybersecurity takes pure passion for technology, speed, a constant desire to learn, and above all, vigilance in keeping every last asset safe and sound. You'll be on the front lines of innovation, working with a highly-motivated team laser-focused on analyzing, designing, developing and delivering solutions built to stop...


  • London, United Kingdom Spencer Rose Ltd Full time €100,000 - €115,000

    Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) GBP100,000 – GBP115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out functionality,...


  • London, United Kingdom Spencer Rose Ltd Full time

    Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) GBP100,000 – GBP115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out...


  • London, United Kingdom Spencer Rose Ltd Full time €100,000 - €115,000

    Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) GBP100,000 – GBP115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out functionality,...

  • Red Team Lead

    5 days ago


    London, United Kingdom Ibex Recruitment Full time

    Ref #: - KMRT-33866 - Location: - London - Salary: - £100,000 - £120,000 - Sector: IT Engineering - Type: - Permanent Red Team Lead Red Team Lead is needed for a greenfield Cyber Security team within an award winning fintech who are scaling the business and bringing their Red Team in house. This is a truly fantastic opportunity for a Red Team Lead /...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming /...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Job Description Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an...

  • Red Team Lead

    2 weeks ago


    London,, UK, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming /...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Experience, qualification, and soft skills, have you got everything required to succeed in this opportunity Find out below.Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to...

  • Red Team Lead

    2 weeks ago


    London,, UK, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming /...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Experience, qualification, and soft skills, have you got everything required to succeed in this opportunity Find out below.Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming /...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming...

  • Red Team Lead

    2 weeks ago


    London, United Kingdom 55 Exec Search Full time

    Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS)Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client.Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming /...

  • Red Team Lead

    1 week ago


    London, United Kingdom 55 Exec Search Full time

    Job Description Principal Penetration Tester - Red Team Lead (CCT INF / CCSAS) Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an...