Hiring Now: Senior Red Team Operator Near You – Apply Today!

Your Next Senior Red Team Operator Job Starts Here – Apply Now!

Senior Red Team Operator

Job Posted: a day ago

  • Salary: £ 650 - 650 / Day

    Job Type: Contract

  • Location: London

Expire in: a month

Job Description

Senior Red Team Operator (Offensive Security / Red Team) Contract / Red Team / Offensive Security / UK  / Outside IR35 / £650 Per Day / 3 Months We’re seeking an experienced Red Team Operator to deliver end-to-end red team engagements, assumed-breach assessments and purple team exercises. You will operate independently or as part of a small team, follow internal methodologies and frameworks, and help mature service offerings and tooling. Key Responsibilities Deliver red team and adversarial engagements end-to-end. Execute attack chains across OS, network, and infrastructure. Run purple team exercises and blue team training. Refine internal processes and contribute to tooling/research. Support scoping, proposals, and pre-engagement work. Produce clear reports and client deliverables. Conduct occasional penetration tests where required.Core Skills (Essential) UK citizen with right to work (no sponsorship). 3+ years’ red team delivery experience. Expertise in areas like initial access, EDR bypass, cloud, or malware dev. Strong offensive/defensive tooling knowledge. Excellent communication, both technical and non-technical. Able to work independently or in small teams. Eligible for UK security clearance.Highly Valuable Skills Experience delivering Red Team work under regulated frameworks such as TIBER-EU, DORA or STAR. Strong coding skills primarilly in C/C++, Rust or Python. Deep familiarity with C2 frameworks, OPSEC and extending commercial/open-source frameworks. Proven tool development or open-source contributions. Extensive knowledge of MITRE ATT&CK and red-team related security frameworks.Qualifications Red Team specific certs preferred (e.g., CCSAS/CCRTS, CRTO, CRTL, OSED, OSCE, CRTM/PACES). Offensive/security certifications also considered (e.g., GXPN, GPEN, OSCP, GWAPT).Contract Details Full-time Outside IR 35 Contract UK-based (must be UK citizen) — Very occasional travel required £650 Per Day 3 Months Duration Likely extension with the conusltancy 2-Stage interview proccess ASAP Start datePlease apply now or contact me directly if this role looks like a good fit. From there I’ll be in touch to discuss the opportunity in more detail. Contract / Red Team / Offensive Security / UK  / Outside IR35 / £650 Per Day / 3 Months

Before You Apply

Do not include the following in your job application, CV, or cover letter:

  • Bank details.
  • National Insurance number.
  • Date of birth.

You should not be asked for payment or irrelevant information. If you have concerns about a job advert or employer, seek guidance on how to proceed.

Looking for your next career move? Join a top company hiring Senior Red Team Operator job near me in London! This is your chance to work on exciting projects, grow professionally, and enjoy a rewarding career with competitive pay and excellent benefits. Whether you're an experienced professional or looking to take the next step, this role offers the perfect opportunity to enhance your skills and make an impact. Don’t miss out—apply today via Vita CV and take your career to the next level!

Share This Job

© Vita CV: Registered in England and Wales (16187919).