Permanent CREST Certified Jobs in England

1 to 25 of 33 Permanent CREST Certified Jobs in England

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Account Executive (Existing Customers)

Bishop's Stortford, England, United Kingdom
Bulletproof (Cyber Security)
help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Interested? If more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST and CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST + CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

L1 Security Analyst

Doncaster, England, United Kingdom
Hybrid / WFH Options
Lorien
incident response capabilities to organisations of all sizes. The Role: The client is looking for an Security Analyst to join their Crest certified Security Operations Centre based in Doncaster, United Kingdom. This role is shift based and will require the successful candidate to operate in line with more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:

Penetration Tester

London Area, United Kingdom
55 Exec Search
go through security clearance Ability to work as lead for components of large complex projects Hold any other industry-recognised qualifications such as CREST, OSCP, SANS etc (Not Mandatory) What’s in it for you? Competitive salary Budget to get further industry certifications & training Automated report writing Fun more »
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. High-level knowledge of cryptography concepts. Experience in security testing and assessments of cloud services. more »
Posted:

CHECK Team Leader - Senior Security Consultant

London Area, United Kingdom
55 Exec Search
client projects. Lead, mentor, train and develop staff Budget to get further industry certifications/training Required: Current CHECK Team Leader Status Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) SC cleared or willing to go through security clearance Ability to more »
Posted:

Account Executive (Existing Customers)

Hertfordshire, England, United Kingdom
Bulletproof (Cyber Security)
help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Interested? If more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST … or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS Certified Security AWS Architect Professional AWS Certified Advanced Networking Google Cloud Platform Professional Cloud Security Engineer Professional Cloud Architect Professional DevOps Engineer Microsoft Azure more »
Posted:

Red Teamer

England, United Kingdom
NCC Group
diverse audience. Proactive, team-oriented, and adept at problem-solving. Familiarity with the UK's cybersecurity regulations, standards, and best practices. Preferred Qualifications CREST CCT-INF CREST CCSAS CREST CCSAM Behaviours Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions more »
Posted:

Red Teamer

Manchester Area, United Kingdom
NCC Group
diverse audience. Proactive, team-oriented, and adept at problem-solving. Familiarity with the UK's cybersecurity regulations, standards, and best practices. Preferred Qualifications CREST CCT-INF CREST CCSAS CREST CCSAM Behaviours Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming/Cyber Attack Simulation type work as well as traditional penetration testing methods. (Please note … our client is flexible depending on your background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our more »
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
roster) Work Arrangement : Hybrid (Tuesdays and Wednesdays in the office. Fully remote on evening shifts) Office Location: Doncaster Work for a CREST certified Security Operations Centre (SOC) as part of an engaging SOC team that provides around-the-clock protective monitoring solutions to clients across various industry more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2) and are members of all current NCSC and CREST testing schemes - as a result we conduct interesting and challenging work that isn’t on offer elsewhere. What will you be doing? Management and … in client presentations. What will you need to do it? Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. Proven experience working within the UK cyber security industry. Demonstrable understanding and practical application of information security principles. Strong technical background in more »
Posted:

Mobile/Web Application Security Test Engineer

Hemel Hempstead, England, United Kingdom
Hybrid / WFH Options
BSI
committees, etc. Attendance at trade shows, trade and relevant technical committee meetings and there may be a requirement for occasional overseas travel. Maintaining CREST OVS Level or equivalent qualification. To be successful in the role, you will have: Knowledge of web application security principles, standards, and best practices more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Penetration Tester

England, United Kingdom
Hybrid / WFH Options
La Fosse
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:
CREST Certified
England
10th Percentile
£42,500
25th Percentile
£48,750
Median
£62,500
75th Percentile
£75,000
90th Percentile
£105,000