Permanent CHECK Team Leader Jobs in England

18 Permanent CHECK Team Leader Jobs in England

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Check Team Leader and Check Team Member Location: Uk Hybrid Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. CC Group Technical Assurance Services is the home of high-end technical excellence in … them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … sales where necessary Skills Current CHECK Team Members status or Current CHECK Team Leader status with either, or both CTL-WEB CTL-INF Experience of working both solely and as part of a team Knowledge of cyber security principle Writing clear and accurate technical more »
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
iO Associates - UK/EU-PJP
Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) iO Associates are looking for multiple Senior Penetration Testers and CHECK Team Leaders for permanent hires offering fantastic salary packages depending on experience (up to £120K). This is a remote … experience with the following: Strong experience working as a Penetration Tester - salary range depends on experience Proven experience within Infrastructure and Web Application Security CHECK Team Member or CHECK Team Leader SC/DV Clearance is a bonus but not essential Any Cloud Pen Testing … ASAP with an updated CV and I will call you to discuss the role in more detail. E - j.godwin @ ioassociates.co.uk Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Hybrid / WFH Options
IO Associates
Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) iO Associates are looking for multiple Senior Penetration Testers and CHECK Team Leaders for permanent hires offering fantastic salary packages depending on experience (up to £120K). This is a remote … experience with the following: Strong experience working as a Penetration Tester - salary range depends on experience Proven experience within Infrastructure and Web Application Security CHECK Team Member or CHECK Team Leader SC/DV Clearance is a bonus but not essential Any Cloud Pen Testing … ASAP with an updated CV and I will call you to discuss the role in more detail. E - j.godwin @ ioassociates.co.uk Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) JBRP1_UKTJ more »
Posted:

CHECK Team lead/ Senior Penetration tester

England, United Kingdom
Hybrid / WFH Options
Vantage Talent Solutions
Job Title: CHECK Team Lead/Senior Penetration Tester Location: Remote (UK) with travel to client sites (about 20%) Salary: £70,000 - £85,000 (NO Visa sponsorship or transfer I'm afraid.) About Us: We are exclusively partnered with a leading cybersecurity consultancy in the UK, dedicated to … protecting critical infrastructure and sensitive data. The team work on exciting projects across various sectors, including government agencies and high-profile clients. They are committed to providing top-notch cybersecurity services and fostering a dynamic and supportive work environment. Role Overview: We are seeking a highly skilled and experienced … CHECK Team Lead/Senior Penetration Tester to join our team. In this role, you will lead security assessments, conduct comprehensive penetration tests, and collaborate with government agencies and other clients. Your expertise will be crucial in identifying and mitigating security vulnerabilities, ensuring the highest level of protection more »
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
CHECK Team Lead Permanent opportunity Hybrid role Based in Stratford-upon-Avon £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering … actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security testing service. Assist and support active red team engagements. Work closely with the Head of … Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience in one more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester - CHECK Team Leader

Bristol, South West, United Kingdom
CYBERFORT LIMITED
Job Title: CHECK Team Leader Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell more »
Employment Type: Full Time
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *Remote Working BUT Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery … wider team in the delivery of technical engagements Using dedicated upskilling time to prepare for certifications the company will put you through including CTL Penetration Tester – Requirements: Excellent general penetration and application security testing skills, with some commercial experience in a similar role Must have CTM (Check Team more »
Posted:

Senior Pentester

London Area, United Kingdom
Cyber Search Partners
Security consultancy that offers end-to-end bespoke Technical Cyber and GRC (ISMS, PCI, and InfoSec) services. Role overview Consultancy (technical assessments and GRC) Team Lead Capability development Service improvement Requirements • Check Team Leader status or relevant experience to achieve this • British passport holder (SC required more »
Posted:

Senior Penetration Tester

Bristol, Gloucestershire, United Kingdom
Hybrid / WFH Options
Confidential
Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) iO Associates are looking for multiple Senior Penetration Testers and CHECK Team Leaders for permanent hires offering fantastic salary packages depending on experience (up to £120K). This is a remote more »
Posted:

Senior Penetration Tester

Southampton, Hampshire, United Kingdom
Hybrid / WFH Options
Confidential
Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) iO Associates are looking for multiple Senior Penetration Testers and CHECK Team Leaders for permanent hires offering fantastic salary packages depending on experience (up to £120K). This is a remote more »
Posted:

Senior Penetration Tester

Liverpool, Merseyside, United Kingdom
Hybrid / WFH Options
Confidential
Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE) iO Associates are looking for multiple Senior Penetration Testers and CHECK Team Leaders for permanent hires offering fantastic salary packages depending on experience (up to £120K). This is a remote more »
Posted:

Senior Penetration Tester

Southampton, Hampshire, United Kingdom
Hybrid / WFH Options
Confidential
p strong Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE)/strong/p p iO Associates are looking for multiple strong Senior Penetration Testers and CHECK Team Leaders/strong for permanent hires offering fantastic salary packages depending more »
Posted:

Senior Penetration Tester

Sheffield, Yorkshire, United Kingdom
Hybrid / WFH Options
Confidential
p strong Senior Penetration Tester/CHECK Team Leaders - SC/DV Clearable - Up to £120K (DOE)/strong/p p iO Associates are looking for multiple strong Senior Penetration Testers and CHECK Team Leaders/strong for permanent hires offering fantastic salary packages depending more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive technical assessments encompassing areas such as thick applications, infrastructure, cloud … Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and adapt exploits more »
Posted:
CHECK Team Leader
England
10th Percentile
£55,625
25th Percentile
£62,500
Median
£65,000
75th Percentile
£80,313
90th Percentile
£94,000