Remote Application Security Jobs in Buckinghamshire

3 of 3 Remote Application Security Jobs in Buckinghamshire

OSCP Penetration Tester 6 months+ to £45k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Circle Group
months of hands-on penetration testing experience and a strong interest in developing advanced technical skills. This is a rare opportunity to join a highly skilled and diverse security team committed to continuous growth and excellence in the field of offensive security. Key Responsibilities: Conduct hands-on Web Application Penetration Testing Support and contribute to Infrastructure and Cloud … Security Assessments Be mentored and trained towards Adversarial Simulation , Red Team Operations , and other advanced offensive security techniques Write detailed, clear, and professional reports for technical and non-technical stakeholders Collaborate with a team of skilled professionals and contribute to knowledge sharing Requirements: Minimum 6 months of practical penetration testing experience (freelance, consultancy, or internal testing roles considered … OSCP certification is essential (OSEP, OSCE3, or other advanced Offensive Security certifications also accepted) Demonstrable knowledge of Web Application security , including common vulnerabilities (e.g., OWASP Top 10) Strong desire to deepen technical capabilities across various domains, including infrastructure, cloud, and red teaming Excellent written and verbal communication skills Full right to work in the UK (UK Passport More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

System Development Manager

High Wycombe, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
leadership role will focus heavily on software engineering excellence across full-stack development, system design, architecture, and software delivery processes — while also overseeing our data engineering, cloud infrastructure, and security functions. You will be responsible for setting the technical direction, improving engineering velocity and quality, establishing modern practices across the SDLC, and growing a high-performing team capable of … enterprise-grade applications and services, with deep experience in both legacy and modern technology stacks. Key Responsibilities Software Engineering Leadership Set and own the technical roadmap, ensuring architectural scalability, security, performance, and maintainability of all software systems. Oversee full lifecycle software development — from requirements, technical design, development, testing, deployment, to post-release monitoring and maintenance. Establish, enforce, and continuously … enable secure, efficient data movement between systems, including real-time and batch processing pipelines. Support analytics and reporting needs through the engineering of clean, reliable data sources and APIs. Security Engineering & Governance Partner with security engineers to integrate security throughout the software lifecycle (shift-left security, secure coding, threat modelling). Own the implementation of secure More ❯
Posted:

Senior Application Security Engineer

High Wycombe, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Senior Application Security Engineer, High Wycombe Client: Cloudsmith Location: High Wycombe, United Kingdom Job Category: Other - EU work permit required: Yes Job Views: 4 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Some people like building things. Others like breaking them. You? You love both and more importantly, you love … a job you’ll want to see. This job is with the software supply chain company - securing and powering how software gets delivered everywhere. What you'll do: Embed security across the platform, from source to prod. Architect security controls across distributed, cloud-native systems. Lead threat modeling and security reviews (and get people to enjoy them … . Perform ethical pen-testing on services and infrastructure. Extend security automation and monitoring with tools like CircleCI, GitHub Actions, DataDog, AWS Security Hub, etc. Harden everything from container runtimes to APIs to artifact pipelines. Write secure code, review others’ code, and help everyone level up their secure coding game. Build tools, automate boring tasks, and occasionally create More ❯
Posted:
Application Security
Buckinghamshire
25th Percentile
£67,500
Median
£70,000
75th Percentile
£72,500