Permanent OSCP Jobs in the West Midlands

6 Permanent OSCP Jobs in the West Midlands

Penetration Tester

Staffordshire, England, United Kingdom
LT Harper - Cyber Security Recruitment
understanding of hardware security considerations in IoT devices. A Penetration Tester with knowledge of IoT-specific vulnerabilities and attack vectors. A Penetration Tester with OSCP qualification This is an Outside IR35 contract, paying between £400-£550/day depending upon experience. This will require an office presence in Staffordshire. If more »
Posted:

Senior Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or similar. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Strong communication skills. High attention to more »
Posted:

Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard Information Security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and personable. High attention to detail. Excellent documentation skills. Ability to work to deadlines. Main Responsibilities Supporting more »
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
related field; Computer Science or Digital Forensics degrees are desirable Cyber Security related degrees are desirable. CISSP CCSAS CCT APP CSTL APP CSTL INF OSCP OSWE OSCE 5 years in Cyber Security industry working as a Penetration Tester, delivering on infrastructure penetration testing projects. more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
presented by the results, and provide expert advice on remediation. · Perform Cyber Essentials and Cyber Essentials Plus assessments. Essential Requirements · Offensive Security Certified Professional (OSCP) or equivalent. · 1-2 years of experience within a Penetration Testing role. · Strong knowledge of various operating systems and networks, including experience with Linux, Windows more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent are highly desirable but not a pre-requisite for the role. We value teamwork, collaboration & technical excellence – the company are more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:
OSCP
the West Midlands
25th Percentile
£50,000
Median
£55,000
75th Percentile
£60,000
90th Percentile
£72,500