13 of 13 CREST Certified Jobs in the UK excluding London

Senior Red Team Security Consultant - CBEST, CCSAS

Hiring Organisation
Adecco
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
£85,000 - £105,000 per annum
Strike, Sliver, Mythic.Required & Valued Certifications in at least one of the below please * OSEP - Offensive Security Experienced Penetration Tester* OSCE/OSCE3 - Offensive Security Certified Expert/Expert3* OSEE - Offensive Security Exploit Expert* OSCP - Offensive Security Certified Professional* OSWE - Offensive Security Web Expert* OSED - Offensive Security Exploit Developer … CCSAS - CREST Certified Simulated Attack Specialist* CRT - CREST Registered Penetration Tester* CCT INF/CCT APP - CREST Certified Tester (Infrastructure/Applications)* GPEN - GIAC Penetration Tester* GXPN - GIAC Exploit Researcher & Advanced Penetration Tester* CRTO - Certified Red Team OperatorProfessional Attributes Exceptional consulting ...

Penetration Tester

Hiring Organisation
BPM Tech
Location
Bristol, Avon, England, United Kingdom
Employment Type
Full-Time
Salary
£30,000 - £65,000 per annum
clients Contribute to internal research and tool development What You’ll Bring 2+ years’ experience in penetration testing or vulnerability assessment CHECK, CREST, or equivalent certification Strong technical understanding of networks, OS, and security tools (Metasploit, Burp Suite, Nmap, etc.) Excellent communication and problem-solving skills Nice ...

Application Security Engineer

Hiring Organisation
Spencer Rose Ltd
Location
Edinburgh, Midlothian, United Kingdom
Employment Type
Permanent
Salary
GBP 85,000 Annual
both responsibility and scale Proficiency with one of the following: Python, Jenkins, Powershell, Bash, GitHub Actions Relevant professional certifications for example: CISSP SANS Crest/CHECK Strong understanding of shift left Proven experience with of working with development teams on security related topics Either hands on secure software ...

Application Security Engineer

Hiring Organisation
Spencer Rose Ltd
Location
Bristol, Somerset, United Kingdom
Employment Type
Permanent
Salary
GBP 90,000 Annual
both responsibility and scale Proficiency with one of the following: Python, Jenkins, Powershell, Bash, GitHub Actions Relevant professional certifications for example: CISSP SANS Crest/CHECK Strong understanding of shift left Proven experience with of working with development teams on security related topics Either hands on secure software ...

Pen Tester

Hiring Organisation
Stackstudio Digital Ltd
Location
Reading, Berkshire, South East, United Kingdom
Employment Type
Contract, Work From Home
Contract Rate
From £350 to £360 per day
Penetration Testing Focus Industry experience, along with Cloud Penetration Testing Experience in AWS, Azure, GCP, and Oracle Cloud. The candidate must be OSCP Certified (Minimum) or CREST Registered Penetration Tester holder (minimum). Proficient Pen Testing Tools Cobalt Strike, Caldera, Atomic Red team, Pentera, Nessus, Burp, OSINT ...

SME Product Cybersecurity

Hiring Organisation
Altitude-Recruitment Limited
Location
Hemel Hempstead Industrial Estate, Hemel Hempstead, Hertfordshire, England, United Kingdom
Employment Type
Full-Time
Salary
£65,000 - £75,000 per annum
maintenance and continuous improvement on automated reporting tools Prepare Test Reports for clients and delivered on time as agreed in Operational Plan Maintaining CREST CPSA Level or equivalent qualification Support in the development of new testing services related to Product cybersecurity Demonstrate achievement of annual PDR objectives ...

Security Operations Manager

Hiring Organisation
Hays
Location
Reading, Berkshire, South East, United Kingdom
Employment Type
Contract, Work From Home
Contract Rate
Up to £280.0 per day + £280 Per Day Inside IR35
environments. You've led incident response, managed third-party suppliers and implemented threat detection strategies in hybrid organisations. Certifications such as CISSP, CEH, CREST or GIAC CIH are part of your toolkit, and your technical depth is matched by your ability to mentor, collaborate and communicate. You thrive ...

SOC Operations Manager

Hiring Organisation
Fynity
Location
Hemel Hempstead, Hertfordshire, England, United Kingdom
Employment Type
Full-Time
Salary
£80,000 - £90,000 per annum
SIEM and SOAR platforms (Splunk, Sentinel, Elastic) to enhance detection and automation capabilities. Drive continuous improvement through ITIL-aligned processes and adherence to CREST standards. Oversee vulnerability management, threat intelligence, and incident response plans. Communicate security posture, risks, and incident outcomes clearly to senior stakeholders. Ensure operational readiness … , and ITIL. Excellent communication skills, with the ability to translate technical risks into clear business impacts. Desirable Vendor certifications such as Splunk Certified or Microsoft SC-200. Security or leadership certifications (e.g., CISSP, CISM, ITIL). Why This SOC Operations Manager role? This is more than just ...

Lead Penetration Tester (CTL Certified)

Hiring Organisation
Addition
Location
Birmingham, West Midlands, England, United Kingdom
Employment Type
Full-Time
Salary
£55,000 - £80,000 per annum
delivering high-quality penetration testing that helps clients stay secure in a fast-moving threat landscape. Role Overview: Role: Lead Penetration Tester (CTL Certified) Location: Remote with ad-hoc travel to client sites. Package: £60,000- £80,000 per annum & benefits. Industry: Cyber Security/Managed Security Services. What … their technical capability. Manage your workload effectively to meet deadlines and maintain delivery quality. Main Skills Needed: CHECK Team Lead Certification (CTL) via Crest or Cyber Scheme, with solid hands-on testing experience, is essential. Candidates must be eligible for Security Clearance; this is essential. Full UK Driving ...

Senior Security Consultant

Hiring Organisation
Xact Placements Limited
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
£70,000 - £95,000 per annum
Offensive Security Researcher/Security Consultant | Elite Cybersecurity Scale-Up | Fully Remote (Global) Ready to take your offensive security skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator ...

Senior Security Researcher

Hiring Organisation
Xact Placements Limited
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
£70,000 - £95,000 per annum
Offensive Security Researcher/Security Consultant | Elite Cybersecurity Scale-Up | Fully Remote (Global) Ready to take your offensive security skills to the next level? This is your chance to join a fast-scaling cybersecurity innovator ...

SOC Operations Manager

Hiring Organisation
Sopra Steria
Location
Hemel Hempstead, Hertfordshire, England, United Kingdom
Employment Type
Full-Time
Salary
£80,000 - £90,000 per annum
operates at peak performance while driving continual improvement, with a strong focus on ITIL service management principles and full alignment with CREST standards. Based on-site in Hemel Hempstead, this is an outstanding opportunity for a SOC Operations Manager with proven experience in monitoring and analysing security threats … Maturity Model. Experience applying ITIL processes across incident, problem, and change management. It would be great if you had: Vendor-specific accreditations (e.g. Splunk Certified, Microsoft SC-200). Relevant security or management certifications. If you are interested in this role but not sure if your skills and experience ...

SOC Analyst

Hiring Organisation
Sopra Steria
Location
Farnborough, Hampshire, England, United Kingdom
Employment Type
Full-Time
Salary
£48,000 - £58,000 per annum
commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP. Entry level cyber security certification (e.g. CompTIA Security+, CEH, CPSA). CREST Practitioner Intrusion Analyst/Blue Teams Level 1 or other SOC related certifications. Completed an academic module in cyber security or a related subject … would be great if you had: Programming and scripting such as Python, Perl, Bash, PowerShell, C++. CREST Practitioner Intrusion Analyst/Blue Teams Level 1 or other SOC related certifications. Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar. If you are interested ...