Permanent OSCP Jobs in the UK

1 to 25 of 40 Permanent OSCP Jobs in the UK

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
Teaming Knowledge of Malware Analysis and Cybersecurity Strong problem-solving and analytical skills Excellent communication and teamwork skills Relevant certifications such as CISSP, CEH, OSCP, or similar Experience in conducting security assessments, vulnerability assessments, and penetration testing Understanding of security frameworks and standards (e.g., ISO 27001) Ability to adapt to more »
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
or equivalent experience is a must. Team Member/CREST Registered Tester or TigerScheme Qualified Security Team Member. industry qualifications such as CEH, CSTP, OSCP, OSCE, etc. to obtain UK security clearance is highly desirable. Our client offers a great working environment with various progression plans to suite your career more »
Posted:

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Senior Application Security Engineer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Penetration Tester

London Area, United Kingdom
Protection Group International
of 3 years. in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to more »
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

United Kingdom
Computer Futures
Desirable qualifications include: CHECK Team Member/CREST Register Tester or TigerScheme Qualified Security Team Member. Industry-relevant certifications like CEH/CSTP/OSCP/OSCE. CRT or CRT equivalency is essential for this position, and the ability to obtain UK security clearance is highly desirable. If you have more »
Posted:

Senior Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior Application Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Cloud Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
A proactive approach to staying updated with the latest security threats, vulnerabilities, and mitigation techniques. -Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable. What we are offering -Extensive Health Insurance, Income Protection, Life Assurance, Subsidised Gym Membership, Leisure Travel Insurance more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
able to recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Suite, Metasploit, and Nmap. Familiarity with programming languages such as Python, Ruby, or JavaScript is highly desirable. Possession of a recognised certification such as OSCP, OSWE, or CEH. Our client offers an attractive benefits package that includes generous budget for training and certifications, in addition to generous annual leave, pension more »
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if you have some at least 1 of these and are working towards the others your application will still be of more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Application Security Engineer

London Area, United Kingdom
Stott and May
such as Java, C++, or Python - Excellent problem-solving and analytical skills - Effective communication skills, both written and verbal - Relevant certifications (e.g., CISSP, CEH, OSCP) are highly regarded This role is ideal for a forward-thinking individual passionate about cybersecurity and software development, eager to contribute to a company that more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics OSCP, OSWE certification, or interest in achieving certification Experience navigating and working with extremely large codebases is also highly desirable Experience using common security assessment tools more »
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level concepts including more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Senior Penetration Tester

London, United Kingdom
Stott & May Professional Search Limited
etc. As an ideal candidate you possess a minimum of 5 year's testing experience and two of the following professional qualifications: CRT (required) OSCP OSCE CCT or equivalent Apply today more »
Employment Type: Permanent
Salary: £75,000
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
Proficiency in basic scripting languages such as GoLang and/or Python. Possession of industry-standard certifications like CCSAS/CCT/CRT/OSCP, Self-driven and initiative-oriented individuals who grasp the mission intuitively and thrive without constant direction. Experience When you become part of the team, we more »
Posted:

Penetration Tester

Newbury, England, United Kingdom
CyberCrowd
of environments, and be able to demonstrate leading ethical hacking services to customers. You will hold relevant security certs including but not limited to, OSCP,CRT, CE+. With rapid growth we want to add people to our team who bring an eagerness to develop and grow your career. If this more »
Posted:

Product Security Specialist

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
context. Problem solving skills - with the ability to use own experience to develop pragmatic solutions and resolve complex issues. Certifications such as CISSP, CEH, OSCP, or GSEC are preferred but not required. Knowledge of security principles, practices, and frameworks, such as OWASP, NIST, and ISO. Awareness of security tools and more »
Employment Type: Permanent, Part Time
Posted:
OSCP
10th Percentile
£47,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£75,000