Purple Team Operator (Cyber)
Purple Team Operator (Cyber)

Purple Team Operator (Cyber)

Windsor Full-Time 36000 - 60000 £ / year (est.) No home office possible
C

At a Glance

  • Tasks: Join our team as a Purple Team Operator and dive into cybersecurity challenges daily.
  • Company: Centrica is revolutionising energy for a greener, fairer future with a family of brands.
  • Benefits: Enjoy flexible working, a 15% energy allowance, comprehensive healthcare, and 25 days holiday!
  • Why this job: Be part of a supportive culture that values your growth and ambitions while making a real impact.
  • Qualifications: Skills in Python, PowerShell, and knowledge of security frameworks like MITRE ATT&CK are essential.
  • Other info: We prioritise work-life balance and offer a vibrant environment to thrive in.

The predicted salary is between 36000 - 60000 £ per year.

Join us, be part of more.

We’re so much more than an energy company. We’re a family of brands revolutionising how we power the planet. We\’re energisers. One team of 21,000 colleagues that\’s energising a greener, fairer future by creating an energy system that doesn’t rely on fossil fuels, whilst living our powerful commitment to igniting positive change in our communities. Here, you can find more purpose, more passion, and more potential. That’s why working here is #MoreThanACareer. We do energy differently – we do it all. We make it, store it, move it, sell it, and mend it.

An opportunity to play your part – Join our dynamic team at Centrica as a Purple Team Operator, where you\’ll dive into the exciting world of cybersecurity! You\’ll play a crucial role in the daily operation and optimisation of our Breach and Attack Simulation (BAS) platform. Your expertise will help design and execute simulation scenarios that mirror real-world adversary tactics, techniques, and procedures (TTPs). You\’ll be hands-on in deploying agents, developing custom test cases, and ensuring our documentation is always accurate and up to date. If you\’re passionate about cybersecurity and love a challenge, this is the perfect opportunity for you!

Location: UK, Windsor (talk to us about flexible working)

The day to day:

  • Provide hands-on support in the daily operation and optimization of our Breach and Attack Simulation (BAS) platform.
  • Assist in designing and executing simulation scenarios that replicate real-world adversary tactics, techniques, and procedures (TTPs).
  • Deploy agents, develop custom test cases, and maintain accurate and up-to-date documentation of testing activities.
  • Work closely with Red Team colleagues to deliver targeted offensive security exercises aimed at evaluating organizational resilience across people, processes, and technology.
  • Collaborate with the Threat Intelligence team to incorporate relevant and timely threat data into simulation and emulation workflows, ensuring scenarios reflect current threat actor techniques and align with organizational risk priorities.
  • Partner with the Cyber Defence Optimisation team to support the review and refinement of detection rules, telemetry sources, and monitoring coverage, using insights from simulation results to improve detection logic and visibility.
  • Engage with teams such as Vulnerability Management, Security Engineering, and other technical stakeholders to ensure simulation findings are clearly communicated and remediation efforts are effectively tracked and supported.
  • Maintain detailed records of testing activities, observations, and remediation progress. Contribute to the development of clear, actionable reports and presentations tailored to both technical and non-technical audiences.

About You

  • Skilled in scripting languages like Python and PowerShell, with a knack for automating tasks and supporting tool development.
  • Strong understanding of Windows and Unix/Linux operating systems, core networking principles, and cloud platforms such as AWS and Azure.
  • Hands-on experience with SIEM platforms, endpoint detection and response (EDR) tools, and email security technologies.
  • Familiar with adversary emulation and security testing tools like Atomic Red Team, Caldera, AttackIQ, SafeBreach, Mimikatz, BloodHound, Cobalt Strike, Metasploit, Kali Linux, Burp Suite, and other BAS tools.
  • Ability to translate threat intelligence and TTPs into simulation payloads and contribute to the development of actionable detection logic.
  • Working knowledge of security frameworks such as MITRE ATT&CK and MITRE D3FEND.
  • Certifications like OSCP, GIAC GPEN, CRTO, or similar are a plus and demonstrate a solid foundation in offensive security practices. Candidates actively working towards these qualifications are encouraged.

What\’s in it for you?

  • Enjoy a generous market salary, along with fantastic growth opportunities and a vibrant work environment!
  • Power up your pay with a 15% Employee Energy Allowance, surpassing the government\’s price cap!
  • Secure your future with our comprehensive pension plan, designed for peace of mind.
  • Elevate your health with our fully-funded company healthcare plan, prioritizing your well-being.
  • Recharge with a generous 25-day holiday allowance, plus public holidays, and even purchase up to 5 extra days for extended relaxation!
  • Experience unparalleled work-life balance with an exceptional selection of flexible benefits, from tech treats and eco-friendly car leases to travel insurance for your adventures!

Why should you apply?

We’re not a perfect place – but we’re a people place. Our priority is supporting all of the different realities our people face. Life is about so much more than work. We get it. That’s why we’ve designed our total rewards to give you the flexibility to choose what you need, when you need it, making sure that you and your family are supported not only financially, but physically and emotionally too. Visit the link below to discover why we’re a great place to work and what being part of more means for you.

https://www.morethanacareer.energy/centrica

If you\’re full of energy, fired up about sustainability, and ready to craft not only a better tomorrow, but a better you, then come and find your purpose in a team where your voice matters, your growth is non-negotiable, and your ambitions are our priority.

Help us, help you. We would love for you to share any information about yourself throughout our recruitment process so that we can better understand you and help shape your journey.

#J-18808-Ljbffr

Purple Team Operator (Cyber) employer: Centrica

At Centrica, we are more than just an energy company; we are a vibrant community dedicated to creating a sustainable future. As a Purple Team Operator in Windsor, you will thrive in a supportive work culture that prioritises employee well-being and growth, offering generous benefits such as a 15% Employee Energy Allowance, comprehensive healthcare, and a flexible holiday policy. Join us to be part of a team where your contributions matter, and where you can develop your skills in a dynamic environment focused on innovation and positive change.
C

Contact Detail:

Centrica Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Purple Team Operator (Cyber)

✨Tip Number 1

Familiarise yourself with the specific tools and technologies mentioned in the job description, such as Atomic Red Team, Caldera, and Metasploit. Having hands-on experience or even personal projects showcasing your skills with these tools can set you apart during the interview process.

✨Tip Number 2

Engage with the cybersecurity community by participating in forums, attending webinars, or joining local meetups. Networking with professionals in the field can provide valuable insights and potentially lead to referrals for the Purple Team Operator position.

✨Tip Number 3

Prepare to discuss real-world scenarios where you've applied your knowledge of adversary tactics and techniques. Being able to articulate how you've used your skills to solve problems or improve security measures will demonstrate your practical understanding of the role.

✨Tip Number 4

Show your enthusiasm for sustainability and the company's mission. Research Centrica's initiatives and be ready to discuss how your values align with theirs. This can help you stand out as a candidate who is not only qualified but also genuinely passionate about the work they do.

We think you need these skills to ace Purple Team Operator (Cyber)

Scripting Languages (Python, PowerShell)
Understanding of Windows and Unix/Linux Operating Systems
Core Networking Principles
Cloud Platforms (AWS, Azure)
Experience with SIEM Platforms
Endpoint Detection and Response (EDR) Tools
Email Security Technologies
Adversary Emulation Tools (Atomic Red Team, Caldera, AttackIQ, etc.)
Security Testing Tools (Mimikatz, BloodHound, Cobalt Strike, Metasploit, Kali Linux, Burp Suite)
Threat Intelligence Analysis
Development of Actionable Detection Logic
Familiarity with Security Frameworks (MITRE ATT&CK, MITRE D3FEND)
Strong Communication Skills
Ability to Create Clear Reports and Presentations
Collaboration with Technical Stakeholders
Certifications in Offensive Security Practices (OSCP, GIAC GPEN, CRTO)

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in cybersecurity, particularly with Breach and Attack Simulation (BAS) platforms. Emphasise your skills in scripting languages like Python and PowerShell, as well as your familiarity with security frameworks such as MITRE ATT&CK.

Craft a Compelling Cover Letter: In your cover letter, express your passion for cybersecurity and how it aligns with the company's mission of creating a greener future. Mention specific experiences that demonstrate your ability to design and execute simulation scenarios and collaborate with teams.

Showcase Relevant Certifications: If you have certifications like OSCP, GIAC GPEN, or CRTO, be sure to include them in your application. If you're currently working towards these qualifications, mention this as it shows your commitment to professional development in offensive security practices.

Highlight Team Collaboration Skills: Since the role involves working closely with various teams, emphasise your experience in collaborative environments. Provide examples of how you've effectively communicated findings and supported remediation efforts in past roles.

How to prepare for a job interview at Centrica

✨Show Your Passion for Cybersecurity

Make sure to express your enthusiasm for cybersecurity during the interview. Share specific examples of projects or experiences that ignited your interest in the field, especially those related to Breach and Attack Simulation.

✨Demonstrate Technical Proficiency

Be prepared to discuss your experience with scripting languages like Python and PowerShell. Highlight any hands-on experience you have with SIEM platforms and security testing tools, as this will show your technical capabilities relevant to the role.

✨Understand the Company’s Mission

Familiarise yourself with the company's commitment to sustainability and innovation in energy. Be ready to discuss how your skills can contribute to their mission of creating a greener future, which will demonstrate your alignment with their values.

✨Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your problem-solving skills in real-world situations. Practice articulating how you would approach designing and executing simulation scenarios that reflect current threat actor techniques.

Purple Team Operator (Cyber)
Centrica
C
  • Purple Team Operator (Cyber)

    Windsor
    Full-Time
    36000 - 60000 £ / year (est.)

    Application deadline: 2027-07-31

  • C

    Centrica

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>