Permanent CREST Certified Jobs in England

1 to 25 of 31 Permanent CREST Certified Jobs in England

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
in Cybersecurity/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Penetration Tester

London Area, United Kingdom
55 Exec Search
go through security clearance Ability to work as lead for components of large complex projects Hold any other industry-recognised qualifications such as CREST, OSCP, SANS etc (Not Mandatory) What’s in it for you? Competitive salary Budget to get further industry certifications & training Automated report writing Fun more »
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
the Head of Cyber Security Testing and input into growing existing and developing new service lines. Required Skills CHECK Team Leader (Inf). (Crest CCT INF Advantageous) UK Government Clearance to SC level. Experience of scoping projects and writing proposals. Experience of applying in-depth knowledge and experience more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. High-level knowledge of cryptography concepts. Experience in security testing and assessments of cloud services. more »
Posted:

Mobile/Web Application Security Test Engineer

Hemel Hempstead, England, United Kingdom
Hybrid / WFH Options
BSI
committees, etc. Attendance at trade shows, trade and relevant technical committee meetings and there may be a requirement for occasional overseas travel. Maintaining CREST OVS Level or equivalent qualification. To be successful in the role, you will have: Knowledge of web application security principles, standards, and best practices more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
is preferred. A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Penetration Tester

England, United Kingdom
Hybrid / WFH Options
La Fosse
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Posted:

CHECK Team Leader - Senior Security Consultant

London Area, United Kingdom
55 Exec Search
client projects. Lead, mentor, train and develop staff Budget to get further industry certifications/training Required: Current CHECK Team Leader Status Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) SC cleared or willing to go through security clearance Ability to more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Incident Response certification Reverse malware engineering certification Operational experience of working within a SOC at Tier 3 or Tier 4 level of analyst CREST Intrusion Analyst or equivalent GCT SOC Incident Responder or equivalent Operational experience and familiarity of tools, software and hardware used in a digital forensics more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
roster) Work Arrangement : Hybrid (Tuesdays and Wednesdays in the office. Fully remote on evening shifts) Office Location: Doncaster Work for a CREST certified Security Operations Centre (SOC) as part of an engaging SOC team that provides around-the-clock protective monitoring solutions to clients across various industry more »
Posted:

Account Executive (Existing Customers)

Hertfordshire, England, United Kingdom
Bulletproof (Cyber Security)
help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Interested? If more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST + CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST and CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
and disciplined manner Ability to operate in high-pressured environments with proven experience of support provided during cyber incidents Desirable: Relevant qualifications including: CREST Registered Threat Intelligence Analyst, GIAC Cyber Threat Intelligence (GCTI), and/or Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar) Demonstrated experience more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
and disciplined manner Ability to operate in high-pressured environments with proven experience of support provided during cyber incidents Desirable: Relevant qualifications including: CREST Registered Threat Intelligence Analyst, GIAC Cyber Threat Intelligence (GCTI), and/or Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar) Demonstrated experience more »
Employment Type: Permanent, Work From Home
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Employment Type: Permanent
Salary: £30,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:
CREST Certified
England
10th Percentile
£42,500
25th Percentile
£47,813
Median
£60,000
75th Percentile
£75,000
90th Percentile
£105,000