Senior Penetration Tester (RED TEAM)
Senior Penetration Tester (RED TEAM)

Senior Penetration Tester (RED TEAM)

Reading Full-Time 48000 - 84000 ÂŁ / year (est.) Home office possible
Go Premium
B

At a Glance

  • Tasks: Join our elite team to simulate real-world cyber threats and enhance security for top clients.
  • Company: BreachLock, a global leader in offensive security and penetration testing.
  • Benefits: 100% remote work, cutting-edge projects, and a fast-paced, growth-focused environment.
  • Why this job: Make a real impact in cybersecurity while working with innovative technologies and top-tier clients.
  • Qualifications: 3+ years in red teaming, proficiency in C2 frameworks, and strong scripting skills.
  • Other info: Recognised by industry leaders for advancing automated offensive security testing.

The predicted salary is between 48000 - 84000 ÂŁ per year.

Company Description

BreachLock is a global leader in Continuous Attack Surface Discovery and Penetration Testing. We provide enterprises with evidence-based risk across their entire attack surface to determine how they will respond to an attack. Our services include Attack Surface Management, Penetration Testing, and Red Teaming.

🚨 We\’re Hiring: Red Team Specialist – UK (Remote) | BreachLock Inc.

Join BreachLock’s elite offensive security team, where we don’t just simulate threats — we emulate real adversaries.

As a Red Team Specialist, you\’ll be at the frontlines of BreachLock’s offensive security operations, conducting advanced adversary emulation, bypassing modern defenses, and helping Fortune 500 clients improve their cyber resilience.

🔧 What You’ll Do:

  • Plan and execute full-scope red team engagements (TIBER-style, MITRE ATT&CK aligned)
  • Perform focused penetration tests on web applications, mobile apps (iOS/Android), APIs, and backend services, as well as traditional network/cloud infrastructure and specialised targets (IoT/OT) when required.
  • Simulate APTs using custom tooling and native techniques
  • Bypass EDR/XDR and evade detection controls
  • Work closely with Blue Teams for purple teaming and adversarial validation
  • Deliver executive reports and technical debriefs with precision

đź§  What You Bring:

  • 3+ years in red teaming or offensive security
  • Proficiency with C2 frameworks (Cobalt Strike, Sliver, Mythic)
  • Deep understanding of Windows/Linux internals, AD, and cloud (AWS/Azure)
  • Knowledge of OPSEC, evasive TTPs, and threat intelligence integration
  • Strong scripting skills (Python, PowerShell, Bash)
  • OSCP, CRTO, OSCE, or similar certs
  • Published exploits or open-source tools

🌍 Why BreachLock:

  • 100% remote-first culture
  • Cutting-edge work in PTaaS, AEV, and CTEM
  • Clients include global enterprises and governments
  • Fast-paced, growth-focused, no-BS environment

🌍 Why are we a Global Leader in Offensive Security

Analyst Endorsements: Recognized again by Gartner, GigaOm, and SANS for advancing automated, AI-enhanced offensive security testing.

CTEM & AEV Leadership: Launched industry-first AI-powered CTEM and Adversarial Exposure Validation platforms, setting new benchmarks in exposure management.

GigaOm Leader (2025): Ranked as a Leader and Fast Mover for the second consecutive year in the GigaOm Radar for PTaaS and CTEM.

Media Spotlight: Featured in Reuters, Cybercrime Magazine, and SecurityWeek for driving measurable outcomes for Fortune 500 clients.

B

Contact Detail:

BreachLock, Inc. Recruiting Team

We think you need these skills to ace Senior Penetration Tester (RED TEAM)

Red Teaming
Adversary Emulation
Penetration Testing
C2 Frameworks (Cobalt Strike, Sliver, Mythic)
Windows/Linux Internals
Active Directory (AD)
Cloud Security (AWS/Azure)
OPSEC
Evasive Tactics, Techniques, and Procedures (TTPs)
Threat Intelligence Integration
Scripting Skills (Python, PowerShell, Bash)
Technical Reporting
Collaboration with Blue Teams
Experience with APT Simulation

Some tips for your application 🫡

Tailor Your CV: Make sure your CV is tailored to the role of a Red Team Specialist. Highlight your experience in offensive security, red teaming, and any relevant certifications. We want to see how your skills align with what we do at BreachLock!

Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Share your passion for cybersecurity and why you’re excited about joining our team. Let us know how your background makes you a perfect fit for the challenges we tackle.

Showcase Your Skills: Don’t hold back on showcasing your technical skills! Mention your proficiency with C2 frameworks, scripting languages, and any published exploits. We love seeing candidates who can demonstrate their expertise in real-world scenarios.

Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way for us to receive your application and ensures you don’t miss out on any important updates. Plus, it shows you’re keen on joining our awesome team!

Senior Penetration Tester (RED TEAM)
BreachLock, Inc.
Location: Reading
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

B
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>