OSCE Jobs in the UK

15 OSCE Jobs in the UK

Red Teamer

United Kingdom
InterEx Group
greenfield -Red Teaming background or at least good pen testing experience -Eager to keep developing their skillset out of the office -Ideally OCP, OSCP, OSCE, CRTP or Azure-500 certification more »
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Graduate Penetration Tester Red Team

East London, London, United Kingdom
Hybrid / WFH Options
Client Server
PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
equivalent experience is a must. Team Member/CREST Registered Tester or TigerScheme Qualified Security Team Member. industry qualifications such as CEH, CSTP, OSCP, OSCE, etc. to obtain UK security clearance is highly desirable. Our client offers a great working environment with various progression plans to suite your career goals more »
Posted:

Penetration Tester

United Kingdom
Computer Futures
We're looking for an experienced Penetration Tester/Security Consultant with a minimum of 2 years of experience in an Penetration Testing role. As part of our collaborative and supportive team, you'll have the opportunity to work alongside more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
must hold and be able to maintain a current CCSAS certification. Recognized Red Team or penetration testing specific qualifications such as CCSAM, CRTO, OSED, OSCE(3), etc. For UK operations, the ability to hold or maintain security clearance may be required. Minimum of 10 years combined in IT and information more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the next level and be more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Advanced Clinical Practitioner (Stroke Services)

Salford, United Kingdom
Northern Care Alliance NHS Foundation Trust
Job summary The Advanced Clinical Practitioner (ACP) will provide highly specialised, professional advice, clinical expertise, and leadership within the Comprehensive Stroke Centre for Greater Manchester located at Salford Royal Hospital. The expectation would be to develop and strengthen links across more »
Employment Type: Permanent
Salary: £50952.00 - £57349.00 a year
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
Computer Science or Digital Forensics degrees are desirable Cyber Security related degrees are desirable. CISSP CCSAS CCT APP CSTL APP CSTL INF OSCP OSWE OSCE 5 years in Cyber Security industry working as a Penetration Tester, delivering on infrastructure penetration testing projects. more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:
OSCE
10th Percentile
£32,500
25th Percentile
£45,000
Median
£50,000
75th Percentile
£72,500
90th Percentile
£73,750