Red Team Consultant (Senior)
Posted 4 days 21 hours ago by Jumpsec Limited
To do this, we work hard to understand our clients and the challenges they face to create tailored solutions and avoid generic, off-the-shelf products and services.
The RoleWe're looking for an experienced Red Team Operator to join our adversary simulation team, delivering high-impact operations against some of the most complex enterprise environments in the UK and beyond. This isn't a typical penetration testing role. You'll be leading tailored campaigns that emulate real-world threat actors - from phishing initial access through to cloud-native post-exploitation and domain-level compromise in hybrid estates.
We focus on intelligence-led engagements, simulating TTPs derived from current threat actors, helping our clients uncover blind spots and prepare for the attacks that actually matter.
We value curiosity, creativity, and diverse experience - some of our team came from medicine, others from blue team, IT, or non-technical backgrounds. If you're an experienced operator looking to work on challenging problems alongside a strong and supportive team, we'd love to hear from you.
What you will be doing:- Planning and executing full-spectrum red team operations against large-scale organisations.
- Designing and delivering targeted phishing and social engineering campaigns with behavioural realism.
- Performing advanced Active Directory enumeration and abuse, including trust path abuse, delegation exploitation, and credential material extraction.
- Simulating adversary behaviour based on threat intelligence and frameworks (MITRE ATT&CK, TIBER, etc.).
- Identifying and exploiting weaknesses in cloud environments (Microsoft 365, Azure AD, AWS, GCP, Okta).
- Bypassing modern detection controls (EDR/XDR, MFA etc) with solid operational security.
- Developing custom tooling for payload delivery, evasion, and C2 communications.
- Collaborating with defensive teams during purple team exercises to enhance detection and response.
- Demonstrable experience delivering red or purple team engagements in large enterprise or regulated environments.
- Strong understanding of both Windows and cloud infrastructure attack surfaces.
- Fluency in one or more scripting languages (PowerShell, Python, Bash) for tooling and automation.
- Proficient with modern red team infrastructure and frameworks (e.g. Cobalt Strike, Mythic, Sliver, custom C2).
- Solid grasp of Active Directory and Azure AD internals, and related abuse paths.
- Familiarity with common social engineering tactics and phishing techniques, from initial contact to payload execution.
- Ability to think like an attacker, document like a consultant, and communicate like a trusted advisor.
- Experience crafting custom payloads or tooling for evasion and post-exploitation.
- Knowledge of TTP simulation frameworks.
- Contributions to open-source security tools or published research/blogs.
- Understanding of adversary emulation in regulatory contexts (TIBER-EU, CBEST, GBEST, etc.)
- Certifications like OSCP, OSCE, CRTO, or equivalent hands-on experience (we care more about skill than certs).
- A competitive salary up to £65K depending upon experience
- 25 days annual leave, including your birthday off work
- 4 paid days for charity or community work
- Flexible hybrid working
- 24/7 access to our Employee Assistance Plan (EAP)
- Earn up to £2000 in our recruitment referral scheme
- Company pension
- Supportive and inclusive company culture that values diversity and encourages new ideas and perspectives
- High-autonomy environment with supportive, skilled peers.
- Annual training & research budget - use it for conferences, courses, or tooling.
- Access to red team labs, testing infrastructure, CTI, and sandbox environments.
- Opportunities to contribute to public research, tools, and community initiatives.
- Flexible work, sensible management, and zero micromanagement.
If you are interested in applying for this role, please provide a short cover letter outlining your experience and why you would be a good fit for JUMPSEC to . Please reference JSRedTeamer25 in the subject line.
For more information on who we are and what we do, please visit .
Whilst we do our utmost to reply to each candidate, we are sometimes inundated with applications, and this can lead to slight delays in replies. If you do not hear back from us within 20 working days, please consider yourself unsuccessful and we thank you for your time and effort in applying for this role.
At JUMPSEC, we believe that great people drive our success, and we embrace diversity and inclusion as integral parts of our company culture. We welcome individuals from all backgrounds, ethnicities, cultures, and genders. Diverse perspectives and ideas contribute to the uniqueness of our brand and enable the creative problem-solving that our clients value. Join us on our mission to create a safer digital world!
Achieve the cyber security outcomes you need. We work to enable effective cyber security for our clients; helping them to future proof their cyber defences and realise genuine improvement over time.Jumpsec Limited is a limited company registered in England and Wales under company number:
Unit 3E - 3F, 33 - 34 Westpoint, Warple Way, Acton W3 0RG
Get in touch with an accredited Incident Response experts who can help you contain, recover and mitigate attacks.
For regular switchboard please
contact -
Always Active