Permanent CREST Certified Jobs in the UK

26 to 48 of 48 Permanent CREST Certified Jobs in the UK

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Modeller

Preston, Lancashire, North West
BAE Systems
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience Benefits: You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company more »
Employment Type: Permanent
Salary: £50,000 - £50,000
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident response, user awareness, and information governance, they are at more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Account Manager

Milton Keynes, England, United Kingdom
CyberOne
can defend at speed. CyberOne is credited and authorised by the world’s leading standards bodies such as the National Cyber Security Centre, CREST and ISO. We care about providing the best possible service and reducing business risk, and our values reflect this: customer first, relentless innovation, act more »
Posted:

Channel Account Manager

Milton Keynes, England, United Kingdom
CyberOne
can defend at speed. CyberOne is credited and authorised by the world’s leading standards bodies such as the National Cyber Security Centre, CREST and ISO. We care about providing the best possible service and reducing business risk, and our values reflect this: customer first, relentless innovation, act more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Employment Type: Permanent
Salary: £30,000
Posted:

Sales Professional

Nottingham, Nottinghamshire, United Kingdom
Confidential
security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion,... more »
Posted:

Senior Threat Analysist

United Kingdom
Iceberg Cyber Security
and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). CREST & GIAC qualifications or equivalent industry experience. Package: £50,000 Hybrid - 2/3 split Huge training budget If this is you please don't more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team

United Kingdom
Hybrid / WFH Options
NCC Group
recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST … or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS Certified Security AWS Architect Professional AWS Certified Advanced Networking Google Cloud Platform Professional Cloud Security Engineer Professional Cloud Architect Professional DevOps Engineer Microsoft Azure more »
Posted:

Red Teamer

United Kingdom
NCC Group
diverse audience. Proactive, team-oriented, and adept at problem-solving. Familiarity with the UK's cybersecurity regulations, standards, and best practices. Preferred Qualifications CREST CCT-INF CREST CCSAS CREST CCSAM Behaviours Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2) and are members of all current NCSC and CREST testing schemes - as a result we conduct interesting and challenging work that isn’t on offer elsewhere. What will you be doing? Management and … in client presentations. What will you need to do it? Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. Proven experience working within the UK cyber security industry. Demonstrable understanding and practical application of information security principles. Strong technical background in more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:

Penetration Tester

Nationwide, United Kingdom
Hybrid / WFH Options
Heat Recruitment Ltd
Penetration Tester - UK Based - Remote Working (Applicants must be based in the UK) Salary : 40k - 80k A Cyber Security Security Consultancy who is CREST Approved are seeking mid to senior levels of Penetration Testers to join their UK-based team. Successful candidates will have the opportunity to work … collaborative team, ensuring you receive the necessary support to further your development. Skills required : Extensive penetration testing experience, ideally within a corporate environment CREST Certification Operational Technology (OT) experience Benefits include remote working, 25 days holiday, private healthcare, pension and enhanced career development. Next steps? Click the apply … client. Please note this role is open to UK applicants only. Penetration Tester/Pen Tester/Permanent/Remote/UK/CREST more »
Employment Type: Permanent
Salary: £40000 - £80000/annum
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to more »
Posted:

Offensive Security Engineer

United Kingdom
Forward Role
Offensive Security Engineer Remote £45,000 - £65,000 What's in it for you? 28 days holidays (with an additional 5 days unpaid if you wish) Flexible working arrangements - office in East London if you want office access. Training budget more »
Employment Type: Permanent
Salary: £60,000
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming/Cyber Attack Simulation type work as well as traditional penetration testing methods. (Please note … our client is flexible depending on your background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our more »
Posted:
CREST Certified
10th Percentile
£42,500
25th Percentile
£48,750
Median
£58,875
75th Percentile
£75,000
90th Percentile
£105,000