Red Team - Senior Security Consultant

Posted 4 hours 20 minutes ago by Lawrence Harvey

£90,000 - £120,000 Annual
Permanent
Not Specified
Other
London, United Kingdom
Job Description

We're working closely with a well-known leader in the Offensive Security space looking to bolster their Red Team capabilities. We are therefore on the search for experienced Security professionals who have been LEADING Red/Purple Team engagements - ideally with CBEST/STAR.

Salary: £90,000 - £120,000 per annum + bonus
Location: UK - Remote

Senior Security Consultant - Red Team - Responsibilities:

  • Report directly to the Head of Red Team and take a lead role in shaping and executing Red and Purple Team strategies from pre-sales through to final debrief.
  • Oversee and conduct complex Red and Purple Team engagements, ensuring the highest standards of execution and client satisfaction.
  • Lead scoping activities and ensure comprehensive quality assurance across all engagements.
  • Drive research initiatives and contribute to internal knowledge sharing, staying ahead of emerging threats and TTPs.
  • Provide leadership and mentorship to junior team members, fostering their growth and enhancing team capabilities.
  • Maintain and expand your knowledge of offensive attack methodologies to emulate the most advanced Tactics, Techniques, and Procedures (TTPs).
  • Stay current on the latest Blue Team and defensive strategies to ensure thorough and realistic threat emulation.

Security Consultant - Red Team - Requirements:

  • Extensive experience leading and executing high-impact Red and Purple Team engagements, with a proven ability to mimic sophisticated threat actors in secure environments.
  • Expertise in conducting covert operations in mature, highly secure environments, with a track record of evading detection.
  • Significant experience across a wide range of sectors and technologies, including deep expertise in offensive cloud testing.
  • Advanced knowledge of Command & Control (C2) frameworks and sophisticated techniques for bypassing modern Endpoint Detection & Response (EDR) systems.
  • Advanced programming and Scripting skills, with experience in developing custom tools and scripts tailored to specific engagements.
  • Thorough understanding and experience across all stages of the Cyber Kill Chain, with the ability to replicate initial foothold scenarios in a variety of environments.

Desirable:

  • CHECK Team Leader, CCSAS, CCSAM, OSCE3, CRTL/CRTO, and other recognised certifications

If you are passionate about offensive security and have the skills and experience to make a difference, we would love to hear from you. Please apply or reach out to to James Ryan directly.

Lawrence Harvey is acting as an Employment Business in regards to this position.