Permanent CHECK Team Leader Jobs in London

1 to 4 of 4 Permanent CHECK Team Leader Jobs in London

Senior Penetration Tester (CHECK) - £70k - £90k

London Area, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Senior Penetration Tester (CHECK) - £70k -£90k *REMOTE WORKING* *On-Site travel required irregularly* The Role A Forensic and Offensive Cyber-Security provider that supports Government Agencies, Commercial Organizations and Legal firms, and many other industry sectors both nationally and globally , require a CHECK accredited Penetration Tester to join … train, develop and manage some of the leading offensive security SME's whilst working in a professional and trusted working environment. Senior Penetration Tester (CHECK) Responsibilities Oversee and conduct a range of penetration testing engagements including web applications, infrastructure, APIs, wireless networks, cloud platforms, and mobile applications. Maintain and … recommendations. Strong influencer who leads by example, collaborating and facilitating continuous improvement MUST hold valid CHECK Team Leader Status - CSTL/CTL Please note that this role will require National security clearance to SC level. For more information on this role APPLY BELOW or send your CV more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Reporting to: Head of Offensive Security Location: Remote Reward Package: Benefits: - Base Salary - £80,000-90,000 DOE - 12K Bonus for Holding valid CTL App Qualification - 12K Bonus for Holding valid CTL Inf Qualification - 25 days annual holiday + Birthday off in addition and option to buy/sell … language. Experience mentoring and guiding junior testers Drive and ambition to provide support the UK business development executives Five years plus testing experience Held CTL status for at least 12 months Have acted as CTL/Lead on a number of assessments Have pre-sales support experience (i.e. scoping, proposal … Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ more »
Employment Type: Permanent
Salary: £90,000
Posted:

CHECK Team Leader - Senior Security Consultant

London Area, United Kingdom
55 Exec Search
leading Cyber Security Consulting firm with an impressive track record of growth and client delivery. Our client cares about the professional development of the team such as providing opportunities to grow into new areas such as developing commercial awareness, building relationships with clients, taking on mentoring or people management … or ownership of functional areas within the team as opportunities arise. Due to continued client growth, we are hiring a Senior Security Consultant – CHECK Team Leader Key Attributes: You will have a large impact on the success of the organisation and client projects guiding teams to … technical knowledge to collaborate on interesting client projects. Lead, mentor, train and develop staff Budget to get further industry certifications/training Required: Current CHECK Team Leader Status Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) SC cleared more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive technical assessments encompassing areas such as thick applications, infrastructure, cloud … Azure and their pertaining security controls. • Demonstrated capacity to collaborate closely with clients and effectively execute intricate consultative projects, both independently and within a team dynamic. • Familiarity and hands-on experience in executing various forms of attack simulation/phishing/red teaming. • Ability to create and adapt exploits more »
Posted:
CHECK Team Leader
London
10th Percentile
£57,500
25th Percentile
£62,500
Median
£65,000
75th Percentile
£68,125
90th Percentile
£70,750