Permanent Penetration Testing Jobs in Surrey

4 Permanent Penetration Testing Jobs in Surrey

Infrastructure Engineer

Guildford, Surrey, United Kingdom
Advanced Resource Managers (A.R.M.)
Microsoft InTune.* Good working knowledge of Microsoft ActiveSync & Outlook Anywhere.* Able to work within ambiguity and change* In-depth understanding of networking hardening principals & penetration testing.Disclaimer:This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM more »
Salary: £ 70 K
Posted:

Info Security Exposure Management Specialist

Camberley, Surrey, United Kingdom
Bank of America
platform, and stakeholders.As a Manual Ethical Hacking Specialist, you will join a dynamic team of world class security experts to conduct application security/penetration tests of our internal/external web, mobile and web service applications, leveraging both manual techniques as well as automated tools in order to … expose the Bank to riskMonitoring existing and proposed security standard setting groupsConducting meetings to communicate the findings and implications to stakeholdersPerforming vulnerability fix verification testing in support of the remediationProviding technical support to clients, management and staff throughout risk assessments and the implementation of appropriate data security procedures and … and enhancement of the control functionCore Skills:BS/MS in Computer Science (or relevant work experience in a large scale IT environment)Additionally Penetration testing specific qualifications would preferably include one or more from the following list;CREST Registered Penetration Testers (CRT)CREST Certified Web Application more »
Salary: £ 70 K
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply this more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and how to apply this more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:
Penetration Testing
Surrey
10th Percentile
£53,500
25th Percentile
£56,875
Median
£58,750
75th Percentile
£61,000
90th Percentile
£62,650