Skip to Main Content

Job Title


Red Team Operator (Western Europe)


Company : Covenant HR


Location : slough, south east england


Created : 2025-07-23


Job Type : Full Time


Job Description

Company - Our client is a global leader in cybersecurity and technology risk management, trusted by major organizations worldwide to secure critical infrastructure and sensitive data. They have a reputation for innovation and have been recognized among the top employers in the security industry.Job Title - Red Team OperatorLocation - Remote, Western Europe Time Zone (UK, France)Role Type - Contract, 6 months with possibility of extension.Must Have Skills:Active Offensive Security OSCP or GIAC GPEN certificationActive Security+, SSCP, CISSP, CISM, GSEC, GCIH, GSLC, CASP, Network+, CCNA, CCNP, or CCIE certificationHands-on experience with Linux and Windows OSProficiency in Python, PowerShell, and Bash scriptingExperience with tools like Kali Linux, Metasploit Pro, and NMAP; capable of exploiting vulnerabilities such as SQL injection, XSS, and password crackingPrevious experience on a Cyber Defense Blue Team (SOC, Incident Response, Threat Hunting, or Security Architecture)Understanding of the MITRE ATT&CK Framework and core networking concepts.Responsibilities and Job Details:Conduct red team operations and penetration testing activitiesExploit vulnerabilities and simulate sophisticated attack scenariosUtilize tools including Kali Linux, Metasploit Pro, and NMAP for offensive security testingDevelop and execute exploits such as SQL injection, XSS, and password attacksWrite and maintain scripts in Python, PowerShell, and Bash to automate tasks and testing proceduresCollaborate with Blue Team counterparts to improve overall security postureAnalyze and report on vulnerabilities, scoring, and remediation effortsApply deep knowledge of Linux and Windows environments during testingLeverage knowledge of ports, protocols, operating systems, and file systems in assessmentsAdhere to shift coverage requirements (03:00 - 12:00 EST)Communicate findings effectively in English, both written and verbalMaintain up-to-date certifications and industry knowledge