drjobs Red Team Manager

Red Team Manager

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

London - UK

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Location: UK - Hatfield UK - London UK - Reading UK - Manchester UK - Milton Keynes Job-ID: 214242 Contract type: Standard Business Unit: Cyber Security

Life on the team


Red Team Manager Cyber Security Operations

Package: Competitive basic salary car & bonus

Cybersecurity Operations part of Cyber Security within GIS are responsible for the core NIST Protect Detect Respond and Recover capabilities that drive our cybersecurity defence-in-depth model. The team operates around the clock to keep Computacenter secure from internal and external cybersecurity threats. This includes leading developing and executing realistic and targeted attack simulations against our organisations infrastructure applications and personnel.


Reporting to the Cyber Security Operations Director this role is crucial to identifying weaknesses validating security controls and improving our overall cyber resilience. The role requires deep technical expertise in offensive security methodologies exceptional leadership and communication skills and a passion for simulating real-world threats and identifying vulnerabilities and weakness in Computacenters security posture.

What youll do


Leadership

  • Lead and maintain a high-performing Red Team providing technical guidance mentorship and professional development opportunities to team members.

Red Team Strategy

  • Develop and execute comprehensive Red Team strategies and scenarios based on current threat intelligence and organisational risk assessments.
  • Plan coordinate and conduct realistic attack simulations to identify vulnerabilities and assess the effectiveness of security controls.

Planning and Execution

  • Develop and manage the overall strategy for red team engagements including defining objectives scope and timelines.
  • You will oversee the execution of simulated attacks ensuring they are realistic and align with Computacenters security goals.
  • You will stay informed about the latest offensive security techniques tools and trends to ensure your teams capabilities remain relevant and effective.

Reporting and Communication

  • Develop comprehensive reports detailing the findings of red team engagements including vulnerabilities attack paths and recommendations for remediation.
  • You will communicate these findings to stakeholders including technical teams and executive leadership.

What youll need

  • Proven leadership and coordination skills with the ability to direct and motivate teams during high-pressure situations.
  • Exceptional written and verbal communication skills with the ability to articulate technical details to both technical and non-technical audiences.
  • Strong stakeholder management skills and the ability to build effective working relationships
  • Relevant industry certifications such as Offensive Security Certified Professional (OSCP) Certified Ethical Hacker (CEH) GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) or similar advanced offensive security certifications are highly desirable.
  • 10 years of demonstrable experience in penetration testing and/or Red Teaming with experience leading technical teams.
  • Ability to develop and execute strategic Red Team plans aligned with organisational risk and business objectives.
  • Strong analytical and problem-solving skills with the ability to think creatively and simulate real-world attack scenarios.
  • Deep understanding of offensive security methodologies penetration testing frameworks (e.g. OWASP PTES) and attack lifecycle.
  • Extensive experience with a wide range of offensive security tools and techniques (e.g. Metasploit Cobalt Strike Burp Suite Nmap Kali Linux).
  • Proven ability to identify and exploit vulnerabilities in various systems networks and applications.
  • A strong understanding of ethical hacking principles and responsible disclosure practices

About us

With over 20000 employees across the globe we work at the heart of digitisation advising organisations on IT strategy implementing the most appropriate technology and helping our customers to source transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the worlds greatest organisations driving digital transformation enabling people and their business.


Required Experience:

Manager

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.