CREST Certified Jobs in London

5 CREST Certified Jobs in London

Penetration Tester

London Area, United Kingdom
Protection Group International
We deploy our people to implement solutions on behalf of clients or to support them in developing their own capabilities. Our CREST-Certified Penetration Testers, work with organisations of all sizes and types to detect and remediate vulnerabilities before malicious actors can gain access and compromise or … in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to clients. more »
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
of threat modelling techniques, such as the Diamond model, Kill Chain, and F3EAD Training or qualifications such as SANS 578 (GCTI), CREST Certified Practitioner/Registered Threat Intelligence Analyst, or similar. A robust understanding of key principles of technical threat intel analysis and how to communicate the more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:
CREST Certified
London
10th Percentile
£35,000
25th Percentile
£42,500
Median
£70,000
75th Percentile
£87,500
90th Percentile
£105,000