1 to 25 of 48 OSCP Jobs

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
Cybersecurity/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the next level and more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
or equivalent experience is a must. Team Member/CREST Registered Tester or TigerScheme Qualified Security Team Member. industry qualifications such as CEH, CSTP, OSCP, OSCE, etc. to obtain UK security clearance is highly desirable. Our client offers a great working environment with various progression plans to suite your career more »
Posted:

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Senior Application Security Engineer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Penetration Tester

London Area, United Kingdom
Protection Group International
of 3 years. in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to more »
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
related field; Computer Science or Digital Forensics degrees are desirable Cyber Security related degrees are desirable. CISSP CCSAS CCT APP CSTL APP CSTL INF OSCP OSWE OSCE 5 years in Cyber Security industry working as a Penetration Tester, delivering on infrastructure penetration testing projects. more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester

United Kingdom
Computer Futures
Desirable qualifications include: CHECK Team Member/CREST Register Tester or TigerScheme Qualified Security Team Member. Industry-relevant certifications like CEH/CSTP/OSCP/OSCE. CRT or CRT equivalency is essential for this position, and the ability to obtain UK security clearance is highly desirable. If you have more »
Posted:

Senior Application Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Cloud Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
preferred. A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
A proactive approach to staying updated with the latest security threats, vulnerabilities, and mitigation techniques. -Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable. What we are offering -Extensive Health Insurance, Income Protection, Life Assurance, Subsidised Gym Membership, Leisure Travel Insurance more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
able to recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS more »
Posted:

Red Team Tester

London, England, United Kingdom
Hybrid / WFH Options
ubs
role will require an inquisitive mind, an ability to think outside of the box, and a broad technical skillset. Technical certifications such as CREST, OSCP, etc will be advantageous, but they're not a deal breaker. However, the ability to write clear reports in business English is an absolute necessity more »
Employment Type: Technology
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Suite, Metasploit, and Nmap. Familiarity with programming languages such as Python, Ruby, or JavaScript is highly desirable. Possession of a recognised certification such as OSCP, OSWE, or CEH. Our client offers an attractive benefits package that includes generous budget for training and certifications, in addition to generous annual leave, pension more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics OSCP, OSWE certification, or interest in achieving certification Experience navigating and working with extremely large codebases is also highly desirable Experience using common security assessment tools more »
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level concepts including more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Graduate Penetration Tester Red Team

East London, London, United Kingdom
Hybrid / WFH Options
Client Server
You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level concepts including more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
Proficiency in basic scripting languages such as GoLang and/or Python. Possession of industry-standard certifications like CCSAS/CCT/CRT/OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we more »
Posted:

Product Security Specialist

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
context. Problem solving skills - with the ability to use own experience to develop pragmatic solutions and resolve complex issues. Certifications such as CISSP, CEH, OSCP, or GSEC are preferred but not required. Knowledge of security principles, practices, and frameworks, such as OWASP, NIST, and ISO. Awareness of security tools and more »
Employment Type: Permanent, Part Time
Posted:

Lead Security Specialist

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
pragmatic solutions and resolve complex issues. Accomplished in forging effective relationships at all levels, skilled at influencing and negotiating. Certifications such as CISSP, CEH, OSCP, or GSEC are preferrable. Knowledge of security principles, practices, and frameworks, such as OWASP, NIST, and ISO Awareness of security tools and technologies, such as more »
Employment Type: Permanent, Part Time
Posted:
OSCP
10th Percentile
£47,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£75,000