Purple Team Operator (cyber)

Windsor, ENG, GB, United Kingdom

Job Description

Join us, be part of more.




We're so much more than an energy company. We're a family of brands revolutionising how we power the planet. We're energisers. One team of 21,000 colleagues that's energising a greener, fairer future by creating an energy system that doesn't rely on fossil fuels, whilst living our powerful commitment to igniting positive change in our communities. Here, you can find more purpose, more passion, and more potential. That's why working here is #MoreThanACareer. We do energy differently - we do it all. We make it, store it, move it, sell it, and mend it.

An opportunity to play your part -

Join our dynamic team at Centrica as a Purple Team Operator, where you'll dive into the exciting world of cybersecurity! You'll play a crucial role in the daily operation and optimisation of our Breach and Attack Simulation (BAS) platform. Your expertise will help design and execute simulation scenarios that mirror real-world adversary tactics, techniques, and procedures (TTPs). You'll be hands-on in deploying agents, developing custom test cases, and ensuring our documentation is always accurate and up to date. If you're passionate about cybersecurity and love a challenge, this is the perfect opportunity for you!

Location

: UK, Windsor (talk to us about flexible working)



The day to day:



Provide hands-on support in the daily operation and optimization of our Breach and Attack Simulation (BAS) platform. Assist in designing and executing simulation scenarios that replicate real-world adversary tactics, techniques, and procedures (TTPs). Deploy agents, develop custom test cases, and maintain accurate and up-to-date documentation of testing activities. Work closely with Red Team colleagues to deliver targeted offensive security exercises aimed at evaluating organizational resilience across people, processes, and technology. Collaborate with the Threat Intelligence team to incorporate relevant and timely threat data into simulation and emulation workflows, ensuring scenarios reflect current threat actor techniques and align with organizational risk priorities. Partner with the Cyber Defence Optimisation team to support the review and refinement of detection rules, telemetry sources, and monitoring coverage, using insights from simulation results to improve detection logic and visibility. Engage with teams such as Vulnerability Management, Security Engineering, and other technical stakeholders to ensure simulation findings are clearly communicated and remediation efforts are effectively tracked and supported. Maintain detailed records of testing activities, observations, and remediation progress. Contribute to the development of clear, actionable reports and presentations tailored to both technical and non-technical audiences.

About You



Skilled in scripting languages like Python and PowerShell, with a knack for automating tasks and supporting tool development. Strong understanding of Windows and Unix/Linux operating systems, core networking principles, and cloud platforms such as AWS and Azure. Hands-on experience with SIEM platforms, endpoint detection and response (EDR) tools, and email security technologies. Familiar with adversary emulation and security testing tools like Atomic Red Team, Caldera, AttackIQ, SafeBreach, Mimikatz, BloodHound, Cobalt Strike, Metasploit, Kali Linux, Burp Suite, and other BAS tools. Ability to translate threat intelligence and TTPs into simulation payloads and contribute to the development of actionable detection logic. Working knowledge of security frameworks such as MITRE ATT&CK and MITRE D3FEND. Certifications like OSCP, GIAC GPEN, CRTO, or similar are a plus and demonstrate a solid foundation in offensive security practices. Candidates actively working towards these qualifications are encouraged.

What's in it for you?



Enjoy a generous market salary, along with fantastic growth opportunities and a vibrant work environment! Power up your pay with a 15% Employee Energy Allowance, surpassing the government's price cap! Secure your future with our comprehensive pension plan, designed for peace of mind. Elevate your health with our fully-funded company healthcare plan, prioritizing your well-being. Recharge with a generous 25-day holiday allowance, plus public holidays, and even purchase up to 5 extra days for extended relaxation! Experience unparalleled work-life balance with an exceptional selection of flexible benefits, from tech treats and eco-friendly car leases to travel insurance for your adventures!

Why should you apply?





We're not a perfect place - but we're a people place. Our priority is supporting all of the different realities our people face. Life is about so much more than work. We get it. That's why we've designed our total rewards to give you the flexibility to choose what you need, when you need it, making sure that you and your family are supported not only financially, but physically and emotionally too. Visit the link below to discover why we're a great place to work and what being part of more means for you.



https://www.morethanacareer.energy/centrica



If you're full of energy, fired up about sustainability, and ready to craft not only a better tomorrow, but a better you, then come and find your purpose in a team where your voice matters, your growth is non-negotiable, and your ambitions are our priority.



Help us, help you. We would love for you to share any information about yourself throughout our recruitment process so that we can better understand you and help shape your journey.

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3379009
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Windsor, ENG, GB, United Kingdom
  • Education
    Not mentioned