CHECK Team Leader Jobs in London

5 CHECK Team Leader Jobs in London

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Senior Penetration Tester (CHECK) - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly* The Role A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join … train, develop and manage some of the leading offensive security SME's whilst working in a professional and trusted working environment. Senior Penetration Tester (CHECK) Responsibilities Oversee and conduct a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and … recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role APPLY BELOW or send your CV more »
Posted:

Senior Penetration Tester - CTL - £70,000 - £80,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. You will be joining a big team of highly experienced testers operating across many testing … disciplines allowing you to upskill in all areas of interest. *REMOTE WORKING* £70,000 - £80,000 package Essential: CSTL-Inf/CCT-Inf/CTL-Inf Senior Penetration Tester - Responsibilities: Lead and oversee a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile … applications. Opportunity to work on Red Team initiatives, orchestrating comprehensive assessments to emulate real-world threats and bolster client defences. Support the professional development of junior team members through mentorship, shadowing and knowledge-sharing initiatives. Working on client site occasionally to deliver Internal Infrastructure, Wifi and Physical Testing more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

CTM - Penetration Tester - 45,000 - £60,000

London, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will perform … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* Based anywhere in UK *£45,000 - £60,000 + benefits - DOE … wider team in the delivery of technical engagements Using dedicated upskilling time to prepare for certifications the company will put you through including CTL CTM Penetration Tester - Requirements: Excellent general penetration and application security testing skills, with some commercial experience in a similar role Must have CTM (Check more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive technical assessments encompassing areas such as thick applications, infrastructure, cloud … Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and adapt exploits more »
Posted:
CHECK Team Leader
London
10th Percentile
£57,500
25th Percentile
£62,500
Median
£65,000
75th Percentile
£67,500
90th Percentile
£70,000