Senior Penetration Tester (RED TEAM)
Senior Penetration Tester (RED TEAM)

Senior Penetration Tester (RED TEAM)

Shrewsbury Full-Time 48000 - 84000 £ / year (est.) No home office possible
Go Premium
B

At a Glance

  • Tasks: Join our elite team to simulate real-world cyber threats and enhance security for top clients.
  • Company: BreachLock, a global leader in offensive security and penetration testing.
  • Benefits: 100% remote work, cutting-edge projects, and a fast-paced, growth-focused environment.
  • Why this job: Make a real impact in cybersecurity while working with innovative technologies and top-tier clients.
  • Qualifications: 3+ years in red teaming, proficiency in C2 frameworks, and strong scripting skills.
  • Other info: Recognised by industry leaders for advancing automated offensive security testing.

The predicted salary is between 48000 - 84000 £ per year.

BreachLock is a global leader in Continuous Attack Surface Discovery and Penetration Testing. We provide enterprises with evidence-based risk across their entire attack surface to determine how they will respond to an attack. Our services include Attack Surface Management, Penetration Testing, and Red Teaming.

Join BreachLock’s elite offensive security team, where we don’t just simulate threats — we emulate real adversaries. As a Red Team Specialist, you will be at the frontlines of BreachLock’s offensive security operations, conducting advanced adversary emulation, bypassing modern defenses, and helping Fortune 500 clients improve their cyber resilience.

What You’ll Do:
  • Plan and execute full-scope red team engagements (TIBER-style, MITRE ATT&CK aligned)
  • Perform focused penetration tests on web applications, mobile apps (iOS/Android), APIs, and backend services, as well as traditional network/cloud infrastructure and specialised targets (IoT/OT) when required.
  • Simulate APTs using custom tooling and native techniques
  • Bypass EDR/XDR and evade detection controls
  • Work closely with Blue Teams for purple teaming and adversarial validation
  • Deliver executive reports and technical debriefs with precision
What You Bring:
  • 3+ years in red teaming or offensive security
  • Proficiency with C2 frameworks (Cobalt Strike, Sliver, Mythic)
  • Deep understanding of Windows/Linux internals, AD, and cloud (AWS/Azure)
  • Knowledge of OPSEC, evasive TTPs, and threat intelligence integration
  • Strong scripting skills (Python, PowerShell, Bash)
  • OSCP, CRTO, OSCE, or similar certs
  • Published exploits or open-source tools
Why BreachLock:
  • 100% remote-first culture
  • Cutting-edge work in PTaaS, AEV, and CTEM
  • Clients include global enterprises and governments
  • Fast-paced, growth-focused, no-BS environment
Why are we a Global Leader in Offensive Security:
  • Analyst Endorsements: Recognized again by Gartner, GigaOm, and SANS for advancing automated, AI-enhanced offensive security testing.
  • CTEM & AEV Leadership: Launched industry-first AI-powered CTEM and Adversarial Exposure Validation platforms, setting new benchmarks in exposure management.
  • GigaOm Leader (2025): Ranked as a Leader and Fast Mover for the second consecutive year in the GigaOm Radar for PTaaS and CTEM.
  • Media Spotlight: Featured in Reuters, Cybercrime Magazine, and SecurityWeek for driving measurable outcomes for Fortune 500 clients.

Senior Penetration Tester (RED TEAM) employer: BreachLock, Inc.

BreachLock is an exceptional employer for those seeking to make a significant impact in the field of cybersecurity. With a 100% remote-first culture, employees enjoy the flexibility to work from anywhere while engaging in cutting-edge projects that challenge their skills and foster professional growth. The company prioritises a fast-paced, growth-focused environment, offering opportunities to collaborate with global enterprises and governments, making it an ideal place for passionate individuals looking to advance their careers in offensive security.
B

Contact Detail:

BreachLock, Inc. Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Penetration Tester (RED TEAM)

✨Tip Number 1

Network like a pro! Reach out to folks in the industry, attend meetups, and join online forums. The more connections we make, the better our chances of landing that dream role at BreachLock.

✨Tip Number 2

Show off your skills! Create a portfolio showcasing your penetration testing projects or any cool tools you've developed. This is a great way to demonstrate your expertise and passion for offensive security.

✨Tip Number 3

Prepare for interviews by brushing up on common red teaming scenarios and techniques. We should be ready to discuss how we would approach specific challenges and demonstrate our problem-solving skills.

✨Tip Number 4

Don’t forget to apply through our website! It’s the best way to ensure your application gets noticed. Plus, it shows you’re genuinely interested in joining the BreachLock team.

We think you need these skills to ace Senior Penetration Tester (RED TEAM)

Red Teaming
Penetration Testing
Adversary Emulation
C2 Frameworks (Cobalt Strike, Sliver, Mythic)
Windows/Linux Internals
Active Directory (AD)
Cloud Security (AWS/Azure)
OPSEC
Evasive TTPs
Threat Intelligence Integration
Scripting Skills (Python, PowerShell, Bash)
TIBER-style Engagements
MITRE ATT&CK Framework
Technical Reporting
Collaboration with Blue Teams

Some tips for your application 🫡

Tailor Your CV: Make sure your CV is tailored to the role of a Red Team Specialist. Highlight your experience in offensive security, especially any specific projects or tools you've worked with that align with what we do at BreachLock.

Showcase Your Skills: Don’t just list your skills; demonstrate them! Include examples of how you've used C2 frameworks or conducted penetration tests. We want to see your expertise in action!

Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Explain why you’re passionate about offensive security and how you can contribute to our team. Make it personal and engaging – we love a good story!

Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way for us to receive your application and ensures you don’t miss out on any important updates from our team!

Senior Penetration Tester (RED TEAM)
BreachLock, Inc.
Location: Shrewsbury
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

B
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>