CrawlJobs Logo

Red Team Operations Manager

bugcrowd.com Logo

Bugcrowd

Location Icon

Location:
United Kingdom

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

To lead, oversee, and quality assure the execution of Red Team engagements end-to-end from scoping & planning, through execution, reporting, to debrief and capability development. Ensure that all operations are safe, legal, technically robust, aligned with threat intelligence, compliance frameworks, and deliver high value to customers. Also act as a subject-matter expert and manager for both operations and sales / client-facing aspects of Red Team services.

Job Responsibility:

  • Lead, oversee, and quality assure the execution of Red Team engagements end-to-end from scoping & planning, through execution, reporting, to debrief and capability development
  • Ensure that all operations are safe, legal, technically robust, aligned with threat intelligence, compliance frameworks, and deliver high value to customers
  • Act as a subject-matter expert and manager for both operations and sales / client-facing aspects of Red Team services
  • Lead multiple concurrent Red Team engagements across industries
  • Define, negotiate and document scope, objectives, rules of engagement, deliverables, constraints, escalation & approval pathways
  • Oversee milestone planning e.g. kick-offs, stand-ups, wash-ups, strategic debriefs
  • Manage resources e.g. operator assignments, tooling, support functions
  • Track engagement progress vs objectives, adjust as needed
  • Assess and manage technical risk ensuring that any red team activity minimises risk to customer operations, data, systems
  • Real-time decision making during operations around TTP deployment, bypass of defenses, managing detections or unexpected discovery
  • Review and approve attack plans, threat modelling, intelligence
  • Ensure operators employ strong operational security (OpSec), safe tradecraft, evidence collection, clean up post-engagement
  • Maintain up-to-date knowledge of Red Team tools, adversary TTPs, defensive controls, detection systems
  • Ensure engagements comply with relevant legislation
  • Ensure proper RoE, Authorisation, NDAs etc are in place
  • Ethical boundaries are defined and respected
  • Ensure client teams are appropriately engaged / informed while preserving operational effectiveness
  • Ensure verifiable trail of evidence, documentation of decisions
  • Ingest threat intelligence to design realistic adversary scenarios
  • Analyse likely threat actors relevant to the client’s sector, geography, technology stack
  • Ensure mapping of TTPs to enterprise defensive controls so that bypass or detection assumptions are realistic
  • Define high-level & detailed attack scenarios, get buy-in from stakeholders
  • Review deliverables for technical quality, completeness, clarity
  • Approve final reports, attack paths and recommendations
  • Ensure reports are actionable, mapped to risks, business impact, prioritisation and are defensible
  • Lead strategic debriefs with clients showing what worked, what was detected and what needs improvement
  • Post engagement “wash-up” with lessons learned, replay / walkthrough and remediation tracking
  • Mentor Red Team operators in skills, tradecraft and OpSec
  • Drive internal research, new tools, detection evasion, environment emulation in cloud, OT etc
  • Keep up with CREST (and other) certification standards / best practices
  • Build / maintain knowledge base of TTPs, failed vs successful techniques and case studies
  • Input into training, playbooks, standard operating procedures (SOPs)
  • Maintain and evolve capability libraries
  • Assist in scoping and proposal of Red Team engagements for prospects
  • Provide subject-matter expert support during sales cycles
  • Help clients understand trade-offs
  • Help articulate the value of Red Team exercises vs other security activities
  • Part of “White Team” / engagement control group so monitoring risk, ensuring escalation and maintaining safety boundaries
  • Liaise with clients’ internal stakeholders, Security, Legal, Compliance, Business Risk, IT / DevOps / Ops / Cloud teams
  • Escalate issues when engagements encounter risk, detection, or adverse business impact
  • Manage communications & approval flows using Attack Approval Chains and Comms Channels
  • Ensure engagements satisfy frameworks/regulatory/compliance requirements applicable to client

Requirements:

  • Extensive experience leading and/or managing Red Team engagements in enterprise environments, preferably across multiple industries (e.g. finance, critical infrastructure, cloud / SaaS / OT)
  • Deep technical knowledge of exploitation, post-exploitation, lateral movement, persistence, command & control, evasion, privilege escalation
  • Good knowledge and experience with Blue Team controls e.g. IDS/IPS, SIEM, EDR, NGFW, log analysis, detection engineering, ideally experience in bypassing or evading them safely
  • Solid experience with modern cloud environments (Azure, AWS, GCP), hybrid / on-premise networks, potentially OT/IoT/industrial environments
  • Strong tradecraft / OpSec awareness around how to avoid detection and conduct operations with minimal operational risk
  • Familiarity with CREST / STAR / TIBER etc. and regulatory / compliance requirements in relevant geographies
  • Proven experience in threat intelligence ingestion, scenario design, mapping to relevant threat actors
  • Excellent written and verbal communication skills and able to produce high quality reports, executive summaries, interact with senior leadership, legal, compliance etc.
  • Good project / operations management skills with an eye for budgeting, scheduling, resource allocation, interfacing external/internal teams
  • Ability to make real-time decisions under pressure, to balance risk vs reward

Nice to have:

Certifications (nice-to-have): CREST Certified Simulated Attack Manager / Red Team Manager (CCSAM / CCRTM), CREST Certified Red Team Specialist (CCRTS), etc. Plus, perhaps technical offensive certs

Additional Information:

Job Posted:
December 06, 2025

Work Type:
Remote work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Red Team Operations Manager

Red Team Operations Manager

To lead, oversee, and quality assure the execution of Red Team engagements end-t...
Location
Location
Australia
Salary
Salary:
Not provided
bugcrowd.com Logo
Bugcrowd
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Extensive experience leading and/or managing Red Team engagements in enterprise environments, preferably across multiple industries (e.g. finance, critical infrastructure, cloud / SaaS / OT)
  • Deep technical knowledge of exploitation, post-exploitation, lateral movement, persistence, command & control, evasion, privilege escalation
  • Good knowledge and experience with Blue Team controls e.g. IDS/IPS, SIEM, EDR, NGFW, log analysis, detection engineering, ideally experience in bypassing or evading them safely
  • Solid experience with modern cloud environments (Azure, AWS, GCP), hybrid / on-premise networks, potentially OT/IoT/industrial environments
  • Strong tradecraft / OpSec awareness around how to avoid detection and conduct operations with minimal operational risk
  • Familiarity with CREST / STAR / TIBER etc. and regulatory / compliance requirements in relevant geographies
  • Proven experience in threat intelligence ingestion, scenario design, mapping to relevant threat actors
  • Excellent written and verbal communication skills and able to produce high quality reports, executive summaries, interact with senior leadership, legal, compliance etc.
  • Good project / operations management skills with an eye for budgeting, scheduling, resource allocation, interfacing external/internal teams
  • Ability to make real-time decisions under pressure, to balance risk vs reward
Job Responsibility
Job Responsibility
  • Lead multiple concurrent Red Team engagements across industries
  • Define, negotiate and document scope, objectives, rules of engagement, deliverables, constraints, escalation & approval pathways
  • Oversee milestone planning e.g. kick-offs, stand-ups, wash-ups, strategic debriefs
  • Manage resources e.g. operator assignments, tooling, support functions
  • Track engagement progress vs objectives, adjust as needed
  • Assess and manage technical risk ensuring that any red team activity minimises risk to customer operations, data, systems
  • Real-time decision making during operations around TTP deployment, bypass of defenses, managing detections or unexpected discovery
  • Review and approve attack plans, threat modelling, intelligence
  • Ensure operators employ strong operational security (OpSec), safe tradecraft, evidence collection, clean up post-engagement
  • Maintain up-to-date knowledge of Red Team tools, adversary TTPs, defensive controls, detection systems
Read More
Arrow Right

Data Center Operations Manager

As the Manager of our datacenter operations team you’ll contribute in the strate...
Location
Location
United States , Santa Clara
Salary
Salary:
122500.00 - 179630.00 USD / Year
rackspace.com Logo
Rackspace
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in computer science, computer engineering or a related field. Additional experience may substitute for the degree
  • 7+ years of experience as a data center operations technician
  • Previous people management within a Data Center experience is required
  • Demonstrated successful experience meeting data center production/operation schedules
Job Responsibility
Job Responsibility
  • Manage a team of datacenter operation engineers and maintain a better than 99.999% uptime through impeccable housekeeping and robust operational discipline
  • Report on operational performance to the leadership team
  • Recommend changes in procedures or equipment that would increase productivity, reduce cost, and better serve Data Center requirements and customers
  • Train employees on policies and procedures and engage them in change
  • Recommend employees for hiring, firing, promotions and demotions
  • Provide input on pay reviews
  • Prepare and perform performance appraisals
  • Monitor and prioritize an internal ticketing system
  • Provide operating system storage troubleshooting, along with storage upgrades, hardware troubleshooting and Raid configuration changes
  • Provide hardware support and upgrades for servers running Microsoft Windows Server, Red Hat Enterprise Server, Ubuntu Linux or VMWare ESX Server
What we offer
What we offer
  • Incentive compensation opportunities in the form of an annual bonus or incentives, equity awards and an Employee Stock Purchase Plan (ESPP)
  • Fulltime
Read More
Arrow Right

Engineering Manager, Offensive Security & Vulnerability Management

Join us in building the future of finance. Our mission is to democratize finance...
Location
Location
Canada , Toronto
Salary
Salary:
161500.00 - 190000.00 CAD / Year
robinhood.com Logo
Robinhood
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in security
  • 3+ years managing technical teams in Offensive Security, Red Teaming, or Vulnerability Management
  • Strong technical foundations in adversary simulation, threat modeling, and vulnerability lifecycle management
  • Strategic thinking, translating offensive findings and vuln data into business risk language and operational improvements
  • Experience building and scaling automated security validation (e.g. Purple teaming, attack simulation, continuous testing frameworks)
  • Operating in complex challenging environments and networks
  • Influence across functions and driving remediation outcomes without direct authority
Job Responsibility
Job Responsibility
  • Lead the Offensive Security team in planning and executing red team operations, internal penetration tests, and adversary emulation campaigns
  • Oversee the Vulnerability Management team responsible for running our bug bounty program as well as continuous discovery, triage, and remediation of vulnerabilities across infrastructure, applications, and cloud environments
  • Define and drive the strategy for Autonomic Security Operations, investing in automated testing and validation pipelines that codify security knowledge and detection coverage
  • Partner closely with engineering, product, threat intelligence and detection & response stakeholders to ensure controls are continuously tested and vulnerabilities are effectively surfaced
  • Build processes, tooling, and dashboards to track and communicate vulnerability and control assurance metrics to stakeholder and leadership
  • Contribute to long-term security planning by identifying control gaps, operational bottlenecks, and opportunities to scale security through automation
What we offer
What we offer
  • bonus opportunities
  • equity
  • benefits
  • Fulltime
Read More
Arrow Right

Engineering Manager, Offensive Security & Vulnerability Management

Robinhood’s Security Operations team is seeking a strategic and technical Senior...
Location
Location
United States , Menlo Park
Salary
Salary:
217000.00 - 255000.00 USD / Year
robinhood.com Logo
Robinhood
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in security
  • 3+ years managing technical teams in Offensive Security, Red Teaming, or Vulnerability Management
  • Strong technical foundations in adversary simulation, threat modeling, and vulnerability lifecycle management
  • Strategic thinking, translating offensive findings and vuln data into business risk language and operational improvements
  • Experience building and scaling automated security validation (e.g. Purple teaming, attack simulation, continuous testing frameworks)
  • Operating in complex challenging environments and networks
  • Influence across functions and driving remediation outcomes without direct authority
Job Responsibility
Job Responsibility
  • Lead the Offensive Security team in planning and executing red team operations, internal penetration tests, and adversary emulation campaigns
  • Oversee the Vulnerability Management team responsible for running our bug bounty program as well as continuous discovery, triage, and remediation of vulnerabilities across infrastructure, applications, and cloud environments
  • Define and drive the strategy for Autonomic Security Operations, investing in automated testing and validation pipelines that codify security knowledge and detection coverage
  • Partner closely with engineering, product, threat intelligence and detection & response stakeholders to ensure controls are continuously tested and vulnerabilities are effectively surfaced
  • Build processes, tooling, and dashboards to track and communicate vulnerability and control assurance metrics to stakeholder and leadership
  • Contribute to long-term security planning by identifying control gaps, operational bottlenecks, and opportunities to scale security through automation
What we offer
What we offer
  • Performance driven compensation with multipliers for outsized impact, bonus programs, equity ownership, and 401(k) matching
  • 100% paid health insurance for employees with 90% coverage for dependents
  • Lifestyle wallet - a highly flexible benefits spending account for wellness, learning, and more
  • Employer-paid life & disability insurance, fertility benefits, and mental health benefits
  • Time off to recharge including company holidays, paid time off, sick time, parental leave, and more
  • Exceptional office experience with catered meals, events, and comfortable workspaces
  • Fulltime
Read More
Arrow Right

Senior Manager, Quality Assurance & Operations Excellence

The Senior Manager, Performance Improvement & Development (SMPID), Residential O...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.marriott.com Logo
Marriott Bonvoy
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Advanced in MS PPT including dynamic elements, such as videos, visually represented data, and interactive modules
  • Advanced in MS Excel including PivotTables, VLOOKUP, INDEX/MATCH and Data Tables
  • Skills in facilitating improvement strategies, managing quality improvement teams and complex projects
  • Ability to communicate and train all levels of the organization
  • Aptitude to analyze data and prepare reports of findings
  • Practical application of statistical methods and tools
  • Advanced knowledge of MS Teams platform
  • Ability to develop and deliver virtual and in-person presentations and training classes
  • Advanced knowledge of systems including GXP, BuildingLink, Digital Learning Zone, MHUB, MESH, TrueView, Land-It, Just Report It, Gallup Online, Transcendent, Marriott Asset Library, 4DX, Tableau
  • Travel 30% to 50%
Job Responsibility
Job Responsibility
  • Responsible for implementing property scorecards to measure
  • Responsible for initiating problem-solving communication with property senior leadership team when necessary, in order to ensure continent success
  • Responsible for sharing best practices within continent
  • Responsible for training and development of new property Leaders on Residential specific training including quality tools
  • Responsible for learning execution including in person and virtual training
  • Responsible for providing support prior to an opening and leading countdown process for residential openings
  • Responsible for distribution of digital Personalized Service Flashcards
  • Responsible for developing and maintaining all scorecards/dashboards
  • Responsible for auditing and maximizing usage of all systems
  • Responsible for Owner Engagement Survey sample, daily participation reporting, bi-annual impact plan audit
What we offer
What we offer
  • Equal opportunity employer
  • Rich blend of culture, talent, and experiences
  • Fosters an environment of inclusion
  • Dedicated to non-discrimination on any protected basis
  • Fulltime
Read More
Arrow Right

Technical Engagement Manager II

Bugcrowd is seeking a highly skilled Technical Engagement Manager II (TEM II) to...
Location
Location
Australia
Salary
Salary:
Not provided
bugcrowd.com Logo
Bugcrowd
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 4-6 years of experience in a customer-facing technical role such as implementation, solutions architecture, technical program management, or professional services
  • Deep knowledge of pentest, bug-bounty and red-team methodologies
  • Strong problem solving skills and ability to manage multiple projects simultaneously
  • Excellent written & verbal communication with customer facing mindset
  • Ability to work collaboratively in a cross functional environment
Job Responsibility
Job Responsibility
  • Lead the end to end technical onboarding and configuration of Bug Bounty, Vulnerability Disclosure, Red team and pentest programs for new and existing customers
  • Translate customer security requirements into tailored program designs and platform configurations
  • Conduct technical program reviews, kickoff meetings, and walkthroughs with customers and internal stakeholders
  • Troubleshoot technical issues related to platform integrations, vulnerability workflows and reporting
  • Act as a technical point of contact during program launches, ensuring smooth transitions and early success
  • Provide expert guidance on offensive security engagements, vulnerability triage, communication workflows, and integration best practices
  • Collaborate closely with the Customer Relationship Managers and sales teams to align technical delivery with customer expectations
  • Partner with Line of Business Owners, Product, Engineering and Operations team to relay customer feedback and advocate for feature enhancements
  • Assist in developing and improving internal onboarding playbooks, technical documentation, and enablement materials
  • Support continuous improvement of delivery processes to drive consistency, quality and scalability
Read More
Arrow Right
New

Vector Command Specialist

As a Vector Command Specialist, you will work with a team of offensive security ...
Location
Location
United States
Salary
Salary:
89300.00 - 120800.00 USD / Year
rapid7.com Logo
Rapid7
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years in an active technical security role
  • Excellent written and verbal communication skills
  • Previous technical security consulting experience
  • Knowledge of modern penetration testing tools and methods
  • Knowledge of external attack surface reconnaissance techniques to identify customer’s internet facing exposures
  • Strong knowledge of network, web-based application, and IEEE 802.11 security concepts
  • Knowledge of Windows/Linux/UNIX internals and the Internet protocol suite
  • Experience using scripting languages such as Python and PowerShell
  • Experience with social engineering techniques and tactics related to reconnaissance and OSINT gathering
  • A Bachelor’s degree in Computer Science, MIS, CIS or a related field, or equivalent experience
Job Responsibility
Job Responsibility
  • Support Vector Command customers by conducting external attack surface analysis, exposure reconnaissance, account and tool integrations, preparing monthly red team report deliverables, and prioritizing customer requests
  • Work daily with Rapid7’s Vector Command Red Team operators, assisting with ongoing red team exercises and staying up to date on the latest vulnerabilities, customer attack surface changes, and exposures within customer environments
  • Onboard customers to the Vector Command platform and technologies
  • Oversee and ensure the completeness of customer report deliverables
  • Serve as the primary point of contact for customer inquiries related to testing operations, alerts, or general Vector Command questions associated with Red Team activities
  • Coordinate and host monthly Vector Command Red Team update calls in conjunction with a Rapid7 Red Team lead
  • Translate technical concepts and communicate them effectively to non-security personnel
  • Coordinate communications between internal Rapid7 services on behalf of customers, including the Managed Detection and Response (MDR) and Managed Vulnerability Management (MVM) teams
  • Provide monthly written summaries of each customer’s attack surface and Vector Command Red Team operations
  • Analyze each customer’s exposures and attack surface within the Vector Command platform
  • Fulltime
Read More
Arrow Right

Head of cyber threat exposure and attack surface management

Lead the enterprise-wide Continuous Threat Exposure Management (CTEM) strategy, ...
Location
Location
United Kingdom , Knutsford
Salary
Salary:
Not provided
barclays.co.uk Logo
Barclays
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience in cybersecurity with direct exposure to vulnerability management, red teaming, or threat exposure reduction
  • Proven track record leading programs integrating CSPM, SSPM, ASM, BAS, or exposure correlation technologies
  • Strong understanding of attack paths, adversary emulation, and continuous validation concepts
Job Responsibility
Job Responsibility
  • Own and drive the global CTEM strategy, establishing a continuous, threat-driven exposure management lifecycle aligned with NIST, MITRE, and CISA Secure-by-Design principles
  • Lead and develop a high-performing CTEM team, fostering collaboration, technical excellence, and an outcome-driven culture
  • Integrate and oversee key exposure management technologies, including Cloud Security Posture Management (CSPM), SaaS Security Posture Management (SSPM), Attack Surface Management (ASM), Breach & Attack Simulation (BAS), and other exposure correlation platforms
  • Correlate assets, identity, vulnerability, and configuration to identify high-impact, exploitable attack paths and inform prioritized remediation strategies
  • Collaborate with Application Security, Vulnerability Management, Red Team, and Security Operations to synchronize discovery, validation, and remediation of exposures across the enterprise
  • Align CTEM outputs with real-world adversary behaviors, leveraging Red Team and Threat Intelligence input to validate attack paths and focus on exploitable conditions
  • Drive automation and AI-enabled analytics to continuously map, assess, and measure reductions in the organization’s attack surface
  • Translate technical findings into business risk language, enabling senior leadership and risk committees to make data-driven investment decisions
  • Define and lead CTEM governance and operating models, ensuring exposure assessments, validation, and remediation tracking are embedded in operational processes
  • Establish clear KRIs and maturity metrics that demonstrate continuous improvement in visibility, validation, and response effectiveness
What we offer
What we offer
  • Competitive holiday allowance
  • Life assurance
  • Private medical care
  • Pension contribution
  • Fulltime
Read More
Arrow Right