CREST Certified Jobs in the UK

1 to 25 of 42 CREST Certified Jobs in the UK

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
to provide a holistic approach to cybersecurity challenges. To qualify for this role, it is essential to hold one of the following certifications: CREST CRT, OSCP, OSCE or CCT. A minimum of three years of experience in the field is required to ensure readiness to tackle the complex more »
Posted:

Penetration Tester

England, United Kingdom
Hybrid / WFH Options
La Fosse
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

CTM Penetration Tester - UK - Remote £35k-£65k

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Penetration Tester – UK Based - Remote Working (Applicants must be based in the UK) A well-established, leading, Penetration Testing Security Consultancy who is CREST Approved and CHECK Accredited, is seeking mid to senior levels of Penetration Testers to join their UK-based team who can be based ANYWHERE more »
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
La Fosse Associates Ltd
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Intertek
sets.We are seeking passionate security professionals who are eager to hone your skills and contribute to a world-class security practice. About You: CREST Registered Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years penetration testing experience in infrastructure and application disciplines, ideally with exposure to more »
Employment Type: Permanent, Work From Home
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST + CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST and CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:

Senior Penetration Tester - CTL Inf

Clerkenwell, England, United Kingdom
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:

CTM Penetration Tester - £55k

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as Crest CRT, Cyber, Crest Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. Lawrence Harvey is acting as an Employment Business in more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Senior Penetration Tester - CTL Inf

City, London, United Kingdom
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted:

Penetration Tester

London Area, United Kingdom
55 Exec Search
go through security clearance Ability to work as lead for components of large complex projects Hold any other industry-recognised qualifications such as CREST, OSCP, SANS etc (Not Mandatory) What’s in it for you? Competitive salary Budget to get further industry certifications & training Automated report writing Fun more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. High-level knowledge of cryptography concepts. Experience in security testing and assessments of cloud services. more »
Posted:

CHECK Team Leader - Senior Security Consultant

London Area, United Kingdom
55 Exec Search
client projects. Lead, mentor, train and develop staff Budget to get further industry certifications/training Required: Current CHECK Team Leader Status Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) SC cleared or willing to go through security clearance Ability to more »
Posted:

Account Executive (Existing Customers)

Hertfordshire, England, United Kingdom
Bulletproof (Cyber Security)
help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Interested? If more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST … or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS Certified Security AWS Architect Professional AWS Certified Advanced Networking Google Cloud Platform Professional Cloud Security Engineer Professional Cloud Architect Professional DevOps Engineer Microsoft Azure more »
Posted:

Red Teamer

England, United Kingdom
NCC Group
diverse audience. Proactive, team-oriented, and adept at problem-solving. Familiarity with the UK's cybersecurity regulations, standards, and best practices. Preferred Qualifications CREST CCT-INF CREST CCSAS CREST CCSAM Behaviours Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions more »
Posted:
CREST Certified
10th Percentile
£42,500
25th Percentile
£48,750
Median
£59,500
75th Percentile
£75,000
90th Percentile
£105,000