Cyber Security Specialist (Red Team / Offensive Security)

Sentrabyte Digital Solusi
3 days ago

Role details

Contract type
Permanent contract
Employment type
Full-time (> 32 hours)
Working hours
Shift work
Languages
English
Experience level
Senior
Compensation
£ 30K

Job location

Remote

Tech stack

Microsoft Windows
API
Software System Penetration Testing
Code Review
Linux
Red Team (Cyber Security)
Software Security

Job description

We are seeking a Cyber Security Specialist (Red Team / Offensive Security) with proven real-world exploitation experience to conduct authorized penetration testing and validate security risks with measurable, high-impact outcomes.

This role is ideal for professionals who value autonomy, technical depth, and delivering accurate, real-world security results., * Perform advanced penetration testing across applications, networks, and infrastructure

  • Validate vulnerabilities and assess real-world impact under authorized conditions
  • Analyze access paths and verify feasibility of system compromise
  • Produce high-quality technical documentation with reproducible steps and evidence
  • Collaborate with internal reviewers to maintain technical accuracy
  • Maintain consistent weekly output aligned with quality standards
  • Stay current with modern offensive security tools and methodologies

Requirements

Proven real-world offensive security experience in authorized environments (client engagements, internal Red Team, enterprise pentests) Demonstrated ability to obtain OS-level access (Linux/Windows) via real exploitation paths (RCE, command injection, insecure deserialization, file upload abuse, chained vulnerabilities) Strong post-exploitation knowledge, including:

Enumeration after initial access Privilege escalation (Linux/Windows) Credential access and token abuse Lateral movement or internal pivoting (scope-dependent) Solid understanding of web, API, and network attack surfaces with vulnerability chaining ability Hands-on experience with tools such as Burp Suite, Nmap, ffuf, Metasploit, linPEAS/winPEAS, and custom scripts Ability to work independently in a remote, results-driven environment Strong written English with clear, reproducible exploitation documentation

Nice to Have

  • Experience in authorized penetration tests, Red Team engagements, or validated bug bounty reports
  • Ability to design repeatable and stable testing workflows
  • Hands-on experience with Linux and Windows systems
  • Relevant certifications (OSCP, OSEP, etc.) are a plus but not mandatory

Benefits & conditions

Why Work With Us

  • Fully remote role with flexible working hours
  • Engineering-focused environment with no corporate politics
  • Exposure to real-world security projects beyond theoretical labs
  • Performance-based bonus opportunities
  • Supportive, collaborative, and technically mature team

Compensation Compensation is based on proven exploitation capability, testing consistency, and technical depth.

  • Junior / Intermediate: USD 18,000 - 30,000
  • Mid-Level: USD 30,000 - 45,000
  • Senior / Advanced Red Team: USD 45,000 - 80,000+

Mandatory Requirement (Non-Negotiable) Candidates must have documented, real-world experience obtaining stable OS-level shells (Linux and/or Windows) in production or authorized environments.

Applicants must be able to clearly explain at least one end-to-end exploitation flow, including:

Initial access vector Method used to obtain shell access Execution context (user / privilege level) Immediate post-exploitation actions Candidates without hands-on get-shell and post-exploitation experience will not be considered.

Applicants may be asked to verbally walk through a real exploitation scenario during the interview.

This role is not suitable for candidates focused primarily on application security, secure code review, or vulnerability reporting without OS-level exploitation experience., Important note: Only candidates with documented, real-world experience obtaining OS-level shell access (Linux and/or Windows) in authorized environments will be considered. Candidates without hands-on get-shell and post-exploitation experience will not proceed to the technical stage.

About the company

Sentrabyte Digital Solusi is a remote-first cybersecurity company with over five years of operational experience. We specialize in advanced security assessments, real-world risk validation, and high-impact penetration testing for global clients. Our culture is focused, fully distributed, results-driven, and free from unnecessary bureaucracy. We value clarity, professionalism, and strong technical execution.

Apply for this position