CREST Certified Jobs

1 to 25 of 29 CREST Certified Jobs

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Group Senior Penetration Tester - Remote!! - AWS/AZURE - CREST - PEN

United Kingdom
Hybrid / WFH Options
Mentmore
Group Senior Penetration Tester - Azure/AWS - CREST - PEN £65k + Benefits + Bonus UK - FULLY REMOTE - (with occasion visits to closest uk office) **Security Check (SC) vetting clearance is a conditional requirement of the role** A global enterprise company are looking for a skilled Senior Penetration Tester … the businesses. You will need the following : Must be a CREST Registered Tester (CRT) and hold one or more CREST Certified Tester (CTT) Proven experience as a Penetration Tester, with a strong track record of conducting successful penetration tests on a variety of systems and more »
Posted:

Penetration Tester/Security Consultant - £40k-£65k

United Kingdom
LT Harper - Cyber Security Recruitment
Familiarity with the Open Web Application Security Project (OWASP) CRT or CRT equivalency is essential for this position Desirable: CHECK Team Member/CREST Register Tester or TigerScheme Qualified Security Team Member. Other Industry relevant qualifications such as CEH/CSTP/OSCP/OSCE etc Ability to more »
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
users during relationship development. with the Open Web Application Security Project (OWASP). certification or equivalent experience is a must. Team Member/CREST Registered Tester or TigerScheme Qualified Security Team Member. industry qualifications such as CEH, CSTP, OSCP, OSCE, etc. to obtain UK security clearance is highly more »
Posted:

Penetration Tester

England, United Kingdom
Strativ Group
simulations. In-depth knowledge of web application security and security tools. Excellent communication and report-writing skills. Relevant certifications like CPTS, CompTIA PenTest+, CREST, or OSCP. SC clearance or ability to obtain it. Attention to detail and commitment to quality work. Strong presentation skills. Willingness to collaborate and more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
SC/DV) or willingness to acquire such a clearance will be seen as an advantage. Incident management certifications such as: CREST certified incident manager (CCIM) GIAC Certified Incident Handler (GCIH) Degree level qualified, MSc in Information Security, IT or relevant STEM subjects. To discuss this more »
Posted:

Penetration Tester

United Kingdom
Computer Futures
have knowledge of modern web applications and be familiar with the Open Web Application Security Project. Desirable qualifications include: CHECK Team Member/CREST Register Tester or TigerScheme Qualified Security Team Member. Industry-relevant certifications like CEH/CSTP/OSCP/OSCE. CRT or CRT equivalency is more »
Posted:

Application Security Test Engineer

Hemel Hempstead, England, United Kingdom
Hybrid / WFH Options
BSI
committees, etc. Attendance at trade shows, trade and relevant technical committee meetings and there may be a requirement for occasional overseas travel. Maintaining CREST OVS Level or equivalent qualification. To be successful in the role, you will have: Knowledge of web application security principles, standards, and best practices more »
Posted:

Security Consultant / Penetration Tester £60-65K

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
receiving interactive support and development, collaborative team interaction, and allocated research time along with support on their journey in studying towards higher-level CREST or CHECK certifications. Responsibilities of Security Consultant/Penetration Tester: Deliver thorough application (Web, Mobile, API), infrastructure, and hardware penetration tests. Take part in more »
Posted:

Graduate Penetration Tester Red Team

London
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Employment Type: Permanent
Salary: £48,000 - £60,000
Posted:

Cyber Incident Manager

United Kingdom
Integrity360
Logical thought mindset and experience developing reusable processes/data architectures. Certifications/Qualifications SANS: GCIH (Desirable) SANS: GCPM (Desirable) SANS: GLSC (Desirable) CREST: CCIM (Desirable) ITIL Foundation v3 or v4 more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
reviewing effectiveness of services, procurement, or business project work. Qualifications: One or more of the following industry certifications: SANS301/SANS401/FOR578, Crest CRTIA/CCTIM, Security+, or similar. Ideally a BSc or MSc in Cyber Security, preferably including modules on Ethical Hacking, Digital Forensics, Information Security more »
Employment Type: Permanent
Posted:

Penetration Testers

London, United Kingdom
Hybrid / WFH Options
Infused Solutions Ltd
Penetration Testers I'm partnered with a dedicated CREST accredited Cyber Security Service provider, based in London, that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver more »
Employment Type: Permanent
Salary: £40000 - £70000/annum + Benefits
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
CK Framework in an operational environment Knowledge of network protocols such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
CK Framework in an operational environment Knowledge of network protocols such as HTTP(S), SMTP, TCP, SSL/TLS Desirable - Lead Threat Modeller CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
and disciplined manner Ability to operate in high-pressured environments with proven experience of support provided during cyber incidents Desirable: Relevant qualifications including: CREST Registered Threat Intelligence Analyst, GIAC Cyber Threat Intelligence (GCTI), and/or Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar) Demonstrated experience more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Consultant

Guildford, Surrey, United Kingdom
ARM
sites. They provide substantial training, including online, classroom and in-house courses, leading to nationally recognised certifications, such as CCP, PCiIAA, CISMP, CISSP, CREST, ISO27001, SABSA, and TOGAF and provide structured career development pathways to help you gain responsibility and influence. Responsibilities Working either individually or as part more »
Employment Type: Permanent
Posted:

DFIR Consultant

England, United Kingdom
NCC Group
take responsibility for analysis and reporting. Strong interpersonal and communication skills, including report-writing and presentation skills. A relevant professional certification such as CREST CPIA/CRIA/CCNIA/CCHIA or SANS GCFA/GNFA/GCIH Good understanding of common enterprise technologies and configuration, including could more »
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Modeller

Filton, Gloucestershire, Almondsbury, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £45000 - £52500/annum + 2.5% bonus + excellent bens
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident response, user awareness, and information governance, they are at more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Employment Type: Permanent
Salary: £30,000
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
of threat modelling techniques, such as the Diamond model, Kill Chain, and F3EAD Training or qualifications such as SANS 578 (GCTI), CREST Certified Practitioner/Registered Threat Intelligence Analyst, or similar. A robust understanding of key principles of technical threat intel analysis and how to communicate the more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST … or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS Certified Security AWS Architect Professional AWS Certified Advanced Networking Google Cloud Platform Professional Cloud Security Engineer Professional Cloud Architect Professional DevOps Engineer Microsoft Azure more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2) and are members of all current NCSC and CREST testing schemes - as a result we conduct interesting and challenging work that isn’t on offer elsewhere. What will you be doing? Management and … in client presentations. What will you need to do it? Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. Proven experience working within the UK cyber security industry. Demonstrable understanding and practical application of information security principles. Strong technical background in more »
Posted:
CREST Certified
10th Percentile
£42,500
25th Percentile
£48,438
Median
£59,500
75th Percentile
£75,313
90th Percentile
£105,000