OSCP Jobs in Staffordshire

1 to 5 of 5 OSCP Jobs in Staffordshire

Cyber Security Auditor

Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Profectus
customers and clients daily - Give advice, reports and explanations on Cyber threats to clients and customers alike. Essentials: - Recognised Certification such as CRT/OSCP/CSTM or Equivalent. - Cyber Essentials/Cyber Essentials Plus Certification - Minimum of 2 Years Experience with the above requirements. - Full Right to Work in more »
Employment Type: Permanent
Posted:

Senior Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Offensive Security Certified Professional (OSCP) certification or similar. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Strong communication skills. High attention to more »
Posted:

Information Security Specialist

City Of Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard Information Security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and personable. High attention to detail. Excellent documentation skills. Ability to work to deadlines. Main Responsibilities Supporting more »
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
presented by the results, and provide expert advice on remediation. · Perform Cyber Essentials and Cyber Essentials Plus assessments. Essential Requirements · Offensive Security Certified Professional (OSCP) or equivalent. · 1-2 years of experience within a Penetration Testing role. · Strong knowledge of various operating systems and networks, including experience with Linux, Windows more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Information Security Analyst (Stoke)

Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and personable. High attention to detail. Excellent documentation skills. Ability to work to deadlines. Main Responsibilities Supporting more »
Posted: