At a Glance
- Tasks: Join our team to enhance cyber security through red teaming and threat-led testing.
- Company: Tesco is a leading retailer committed to serving customers and communities sustainably.
- Benefits: Enjoy a competitive salary, annual bonus, 25+ days holiday, private medical insurance, and flexible working.
- Why this job: Be part of a dynamic team that values innovation, collaboration, and personal development in cyber security.
- Qualifications: Experience in red team engagements, familiarity with security frameworks, and strong analytical skills required.
- Other info: We promote an inclusive culture and offer diverse working patterns to suit your lifestyle.
The predicted salary is between 43200 - 72000 £ per year.
We are passionate about step changing our cyber security capability to better protect customers and colleagues across our global business. As part of this, we’re growing our security testing function to complement and help further mature our defensive security capabilities. This new role is the ideal opportunity for a red teamer who would like to embrace the challenge of helping us build a red team capability to complement our team of penetration testers. As we broaden our security testing to become more threat-led, we want to ensure we regularly test ourselves against the potential threats we might face.
You will have the opportunity to help support and develop a mature blue team capability even further. You will also support and collaborate with application and infrastructure teams to help address any underlying issues that you find along the way.
You will be responsible for:
- You’ll be working in an offensively trained and defensively focused security team. Your primary responsibility will be to help us further mature our security testing team to include a threat-led testing capability.
- You’ll be working in a team of other testers and, unlike in a typical consultancy role, you’ll also have the advantage of being able to use internal knowledge, data sources and tools to help identify attack vectors and be able to test out your hypotheses.
- Supporting our wider security capability by providing a red teamers perspective to pentesting, security detection and prevention engineering.
- Lead, mentor and develop other team members to drive forward high performance.
- Support the validation of findings from our bug bounty program.
- Triage and validate Tesco’s risk posture for newly released CVEs as part of vulnerability management.
You will be supported in your career development and given time and opportunities to carry out personal research as well as put yourself through certifications supported by us to ensure you remain at the leading edge of offensive security.
You will need:
- Experience of leading or performing red team engagements in a corporate environment, exposing weaknesses in security that potentially could be exploited.
- Familiarity with established frameworks such as TIBER-EU or MITRE ATT&CK.
- Experience of at least one C2 framework (for example Cobalt Strike, Mythic, Havoc).
- Experience of building or managing C2 infrastructure.
- CRTO or other industry relevant certifications are desired but not crucial.
- Knowledge of preventative and detective controls (EDR, firewalls, IDS, IPS, anti-virus, etc).
- Analytical and critical thinking skills, willingness to challenge status quo.
- Good written and oral communication skills.
- To be comfortable working both independently, and collaboratively in a diverse team.
What’s in it for you?
We’re all about the little helps. That’s why we make sure our Tesco colleague benefits package takes care of you – both in and out of work.
- Annual bonus scheme of up to 20% of base salary.
- Holiday starting at 25 days plus a personal day (plus Bank holidays).
- Private medical insurance.
- 26 weeks maternity and adoption leave (after 1 years’ service) at full pay, followed by 13 weeks of Statutory Maternity Pay or Statutory Adoption Pay, we also offer 4 weeks fully paid paternity leave.
- Free 24/7 virtual GP service, Employee Assistance Programme (EAP) for you and your family, free access to a range of experts to support your mental wellbeing.
About Us
Our vision at Tesco is to become every customer’s favourite way to shop, whether they are at home or out on the move. Our core purpose is ‘Serving our customers, communities and planet a little better every day’. Serving means more than a transactional relationship with our customers. It means acting as a responsible and sustainable business for all stakeholders, for the communities we are part of and for the planet.
We are proud to have an inclusive culture at Tesco where everyone truly feels able to be themselves. At Tesco, we not only celebrate diversity, but recognise the value and opportunity it brings. We’re committed to creating a workplace where differences are valued, and make sure that all colleagues are given the same opportunities. We’re proud to have been accredited Disability Confident Leader and we’re committed to providing a fully inclusive and accessible recruitment process.
We’re a big business and we can offer a range of diverse full-time & part-time working patterns across our many business areas, which means that we can find something that works for you. We work in a more blended pattern - combining office and remote working. Our offices will continue to be where we connect, collaborate and innovate.
Senior Red Teamer employer: Tesco Technology
Contact Detail:
Tesco Technology Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Senior Red Teamer
✨Tip Number 1
Familiarise yourself with the MITRE ATT&CK framework and TIBER-EU. Understanding these frameworks will not only help you in interviews but also demonstrate your commitment to staying updated on industry standards.
✨Tip Number 2
Network with current or former Tesco employees on platforms like LinkedIn. Engaging with them can provide insights into the company culture and the specific challenges they face, which can be invaluable during your discussions.
✨Tip Number 3
Prepare to discuss your experience with C2 frameworks like Cobalt Strike or Mythic. Be ready to share specific examples of how you've used these tools in past roles to identify vulnerabilities and improve security posture.
✨Tip Number 4
Showcase your leadership skills by preparing examples of how you've mentored or developed team members in previous roles. This is particularly important as the role involves leading and mentoring others within the team.
We think you need these skills to ace Senior Red Teamer
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights relevant experience in red teaming and security testing. Use specific examples that demonstrate your ability to identify vulnerabilities and work collaboratively with teams.
Craft a Compelling Cover Letter: In your cover letter, express your passion for cyber security and how your skills align with Tesco's goals. Mention your familiarity with frameworks like MITRE ATT&CK and any relevant certifications you hold.
Showcase Your Technical Skills: Detail your experience with C2 frameworks and any tools you've used in previous roles. Be specific about your contributions to past projects and how they relate to the responsibilities of the Senior Red Teamer role.
Prepare for Potential Questions: Anticipate questions related to your analytical and critical thinking skills. Be ready to discuss how you've challenged the status quo in previous positions and how you can contribute to Tesco's security capabilities.
How to prepare for a job interview at Tesco Technology
✨Understand the Role
Make sure you thoroughly understand the responsibilities of a Senior Red Teamer at Tesco. Familiarise yourself with their approach to security testing and how it complements their defensive capabilities. This will help you articulate how your experience aligns with their needs.
✨Showcase Your Experience
Be prepared to discuss your previous red team engagements in detail. Highlight specific examples where you've identified vulnerabilities and how you approached those situations. This will demonstrate your hands-on experience and analytical skills.
✨Familiarity with Frameworks
Brush up on established frameworks like TIBER-EU and MITRE ATT&CK. Be ready to discuss how you've applied these frameworks in your past work, as this knowledge is crucial for the role and shows your commitment to best practices in cybersecurity.
✨Emphasise Collaboration
Since the role involves working closely with other teams, emphasise your ability to collaborate effectively. Share examples of how you've worked with blue teams or other departments to enhance security measures, showcasing your teamwork and communication skills.