Red Team Penetration Tester - Up to £70,000 (Permanent, Remote with occasional travel to client sites)
We're seeking an experienced Red Team Operator to simulate sophisticated adversaries against some of the UK's most critical infrastructures. This is a hands-on role involving assumed breach, phishing, custom tooling, Active Directory abuse, and advanced detection evasion.
Key Responsibilities:
* Deliver full-scope red team operations - initial access, lateral movement, C2, domain compromise.
* Build and manage red team infrastructure (redirectors, C2, staging servers).
* Develop/customize offensive tooling to evade EDR/AV.
* Run phishing campaigns, payload delivery, and obfuscation strategies.
* Produce high-quality technical and executive reporting.
* Collaborate with purple/blue teams and contribute to internal tool and SOP development.
* Mentor junior operators and support internal training lab setup.
Required Skills & Experience:
* 2+ years in red team or adversary simulation.
* Strong experience with infrastructure testing and AD exploitation.
* Proficient in C2 frameworks (Cobalt Strike, Mythic, Brute Ratel, Sliver).
* Skilled in PowerShell, Python, C#, or similar languages.
* Experience with phishing, payload obfuscation, and staging techniques.
* Knowledge of Active Directory attacks (Kerberoasting, delegation abuse, Golden/Silver tickets).
* Strong OPSEC awareness and covert operation execution.
* Excellent documentation and reporting ability.
Desirable:
* Certifications: OSCP, OSEP, CRTO, CCT INF, CCSAS.
* Cloud exploitation experience (Azure, AWS IAM).
* Phishing frameworks (GoPhish, King Phisher).
* Malware development or binary modification.
* Previous blue/purple team collaboration.
Other Requirements:
* Must have lived in the UK for the past 5 years.
* Must hold or be eligible for SC/DV clearance.
* Full UK driving licence.
* Willingness to travel for UK-based client engagements.
This is a unique opportunity for a Red Teamer to lead impactful operations, develop tooling, and shape advanced offensive capabilities. If you thrive in covert operations and want to make a real difference - apply now.