Red Team Jobs in Buckinghamshire

3 of 3 Red Team Jobs in Buckinghamshire

OSCP Penetration Tester 6 months+ to £45k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud Security … Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles … AWS, Azure) from an offensive perspective Familiarity with tools such as Burp Suite, Nmap, Cobalt Strike, or custom scripts Understanding of MITRE ATT&CK framework or red team methodologies What You'll Gain: Intensive training across all areas of technical penetration testing Opportunity to work with and learn from a diverse, highly skilled security team Clear More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Principal Vulnerability Engineer - Java Security Platform

High Wycombe, Buckinghamshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted:

Principal Vulnerability Engineer - Java Security Platform

Milton Keynes, Buckinghamshire, UK
Oracle
We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with security code review. Qualified candidate must have More ❯
Employment Type: Full-time
Posted: