CHECK Team Member Jobs with Work from Home (WFH) Options

5 CHECK Team Member Jobs with Hybrid or WFH Options

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Check Team Leader and Check Team Member Location: Uk Hybrid Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. CC Group Technical Assurance Services is the home of high-end technical excellence in … them. Through our ‘attacker’s eye view’ we provide unparalleled advice to help clients secure their assets. We are the largest and most tenured team of its kind in the cybersecurity services market with an uncompromising commitment to deep technical excellence. The techniques, tools, and insights originating from NCC … bar in pursuit of a more secure digital future. Do you have what it takes to be part of the best technical cybersecurity services team around? Come find out! https://www.nccgroup.com/uk/The Opportunity: As a trusted supplier, NCC Group performs a large amount of more »
Posted:

CHECK Team Members / Leaders

England, United Kingdom
Hybrid / WFH Options
iO Associates - UK/EU
CHECK Team Members/Leaders needed - ideally SC/DV Cleared - Permanent iO Associates are looking for multiple CHECK Team Members and Leaders for permanent hires offering fantastic salary packages depending on experience. This is a remote based role but some travel to client sites will … need experience with the following: Strong experience working as a Penetration Tester (ideally 3+ years experience) Proven experience within Infrastructure and Web Application Security CHECK Team Member or CHECK Team Leader SC Clearance is a bonus but not essential Any Cloud Pen Testing certifications (AWS … please get in touch today with an updated CV and I will call you to discuss the role in more detail. E - j.godwin @ ioassociates.co.uk CHECK Team Members/Leaders needed - ideally SC/DV Cleared - Permanent more »
Posted:

Penetration Tester - Check Team member - Mid Level

Birmingham, England, United Kingdom
Hybrid / WFH Options
Resillion
Check Team Members/Cyber Consultants/Pen Testers Default Birmingham, UK Full-time Company Description Join Resillion, a global powerhouse with a mission: to fortify businesses worldwide against cyber threats and propel them towards digital success! With a team of over 700 passionate experts spread across … the basics; we go above and beyond to safeguard your digital ambitions. Whether it's testing, certification, software development, or data protection, our dedicated team of experts go that extra mile to ensure your success. We're not just a company; we're a force to be reckoned with … database of findings Identify opportunities for improving delivery process Represent Resillion at events and give talks/presentations Required skills Current SC Security Clearance CTM/CSTM and CRT 5 years of industry experience Knowledge of industry standard tools (commercial & open source) Good command of preferred flavour of Linux and more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and perform security testing, analysis, documentation, findings and remediation support to clients. You will also play a key role in supporting the wider testing team to ensure delivery of assigned tasks. *REMOTE WORKING* *Client Site Travel Required* *£45,000 - £60,000 + benefits – DOE* Penetration Tester – Responsibilities: Delivery of … through including CTL Penetration Tester – Requirements: Excellent general penetration and application security testing skills, with some commercial experience in a similar role Must have CTM (Check Team Member) Certification Active SC clearance or above Excellent report writing abilities and a high standard of written English Confident, dynamic more »
Posted:

Security Consultant / Penetration Tester £60-65K

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
security will NOT be compromised. The successful Pen Test candidate will have the opportunity to work remotely, whilst receiving interactive support and development, collaborative team interaction, and allocated research time along with support on their journey in studying towards higher-level CREST or CHECK certifications. Responsibilities of Security … out penetration tests. Experience carrying out pen tests from the initial scoping call to reporting to clients. Must have (or previously held) CRT or CTM – unless you are planning to take the exam within the next 2 months. Eligible for security clearance. If you wish to be fast-tracked for more »
Posted:
CHECK Team Member
Work from Home
25th Percentile
£48,750
Median
£58,750
75th Percentile
£65,313
90th Percentile
£70,000