Permanent OSCP Jobs in Scotland

18 of 18 Permanent OSCP Jobs in Scotland

Lead Cyber Security Consultant - Penetration Tester (UK) - Dionach by Nomios

Glasgow, Renfrewshire, United Kingdom
Hybrid / WFH Options
Nomios
on-call duties and on-site client engagements, as needed. What We're Looking For Certifications : Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSCE, or equivalent level. Experience : At least 5 years leading network, web, and internal penetrations tests as well as experience in leading customer engagements onsite. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Software Tester / UK

glasgow, central scotland, United Kingdom
Hybrid / WFH Options
G&L Consulting
APIs, databases, and service flows. Security Testing & Penetration Testing (Ethical Hacking) Simulate attacks to find vulnerabilities. Tools: Burp Suite , OWASP ZAP , Metasploit . CEH , OSCP , CISSP certifications an advantage Vulnerability Testing Scan systems for known vulnerabilities. Collaborate with SecOps and DevSecOps teams. Security QA/Secure Code Testing Test software More ❯
Posted:

Software Tester / UK

edinburgh, central scotland, United Kingdom
Hybrid / WFH Options
G&L Consulting
APIs, databases, and service flows. Security Testing & Penetration Testing (Ethical Hacking) Simulate attacks to find vulnerabilities. Tools: Burp Suite , OWASP ZAP , Metasploit . CEH , OSCP , CISSP certifications an advantage Vulnerability Testing Scan systems for known vulnerabilities. Collaborate with SecOps and DevSecOps teams. Security QA/Secure Code Testing Test software More ❯
Posted:

Software Tester / UK

aberdeen, north east scotland, United Kingdom
Hybrid / WFH Options
G&L Consulting
APIs, databases, and service flows. Security Testing & Penetration Testing (Ethical Hacking) Simulate attacks to find vulnerabilities. Tools: Burp Suite , OWASP ZAP , Metasploit . CEH , OSCP , CISSP certifications an advantage Vulnerability Testing Scan systems for known vulnerabilities. Collaborate with SecOps and DevSecOps teams. Security QA/Secure Code Testing Test software More ❯
Posted:

Cyber Security Consultant (UK) - Dionach by Nomios

Glasgow, Renfrewshire, United Kingdom
Hybrid / WFH Options
Nomios
on-call duties and on-site client engagements, as needed. What We're Looking For • Certifications: Relevant certifications such as CREST CRT, CREST CCT, OSCP, OSWE, OSCE, or equivalent level. • Experience: At least two years in penetration testing, covering network, web, and internal tests and customer engagements. • Tools: Proficiency with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

City, Edinburgh, United Kingdom
Royal London
they stay updated on the latest threats, techniques, and security measures. Qualifications are not mandatory and neither is a degree, however qualification such as OSCP/OSCE, GPEN/GXPN, CHECK Team Member or similar are a nice to have. About Royal London We're the UK's largest mutual More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Systems Administrator

glasgow, central scotland, United Kingdom
CyberClan
Experience, Degrees or Certifications ● Preference on one or more of the following technical certifications: Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), MCFE, EnCE or equivalent certifications ● Hands-on experience with Penetration More ❯
Posted:

Systems Administrator

edinburgh, central scotland, United Kingdom
CyberClan
Experience, Degrees or Certifications ● Preference on one or more of the following technical certifications: Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), MCFE, EnCE or equivalent certifications ● Hands-on experience with Penetration More ❯
Posted:

Systems Administrator

aberdeen, north east scotland, United Kingdom
CyberClan
Experience, Degrees or Certifications ● Preference on one or more of the following technical certifications: Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), MCFE, EnCE or equivalent certifications ● Hands-on experience with Penetration More ❯
Posted:

Penetration Tester

edinburgh, central scotland, United Kingdom
Hybrid / WFH Options
Network IT Recruitment Limited
Salary up to £60,000, depending on experience. Exposure to a wide variety of technical environments/industries. Support & funding for industry-recognised certs: OSCP, CSTM, CTL etc... (and be financially awarded for obtaining them) A culture that values continuous learning, autonomy, and genuine progression opportunities The chance to make More ❯
Posted:

Penetration Tester

glasgow, central scotland, United Kingdom
Hybrid / WFH Options
Network IT Recruitment Limited
Salary up to £60,000, depending on experience. Exposure to a wide variety of technical environments/industries. Support & funding for industry-recognised certs: OSCP, CSTM, CTL etc... (and be financially awarded for obtaining them) A culture that values continuous learning, autonomy, and genuine progression opportunities The chance to make More ❯
Posted:

Penetration Tester

aberdeen, north east scotland, United Kingdom
Hybrid / WFH Options
Network IT Recruitment Limited
Salary up to £60,000, depending on experience. Exposure to a wide variety of technical environments/industries. Support & funding for industry-recognised certs: OSCP, CSTM, CTL etc... (and be financially awarded for obtaining them) A culture that values continuous learning, autonomy, and genuine progression opportunities The chance to make More ❯
Posted:

Senior Security Consultant - Red Team

glasgow, central scotland, United Kingdom
MAC Recruit Group Ltd
role, you will have: Proven experience in penetration testing, with skills in web, mobile, cloud and internal infrastructure Exposure to professional Red Teaming projects OSCP/CRTO certification, and OSEP, CTRL or OSWE certifications would be ideal Some experience in coding, with C# or Python skills desired Great communication skills More ❯
Posted:

Senior Security Consultant - Red Team

edinburgh, central scotland, United Kingdom
MAC Recruit Group Ltd
role, you will have: Proven experience in penetration testing, with skills in web, mobile, cloud and internal infrastructure Exposure to professional Red Teaming projects OSCP/CRTO certification, and OSEP, CTRL or OSWE certifications would be ideal Some experience in coding, with C# or Python skills desired Great communication skills More ❯
Posted:

Senior Security Consultant - Red Team

aberdeen, north east scotland, United Kingdom
MAC Recruit Group Ltd
role, you will have: Proven experience in penetration testing, with skills in web, mobile, cloud and internal infrastructure Exposure to professional Red Teaming projects OSCP/CRTO certification, and OSEP, CTRL or OSWE certifications would be ideal Some experience in coding, with C# or Python skills desired Great communication skills More ❯
Posted:

Red Team Operator - ROI

glasgow, central scotland, United Kingdom
Archer - The IT Recruitment Consultancy
Run security validation processes Focus all your time on IT security Skills/Experience: 3+ years’ experience in a "Red Team" environment Industry certifications (OSCP/SANS/CEH/CISSP, CPTS) Clear passion for technology Salary/Remuneration: Up to €80,000 Annual Base Salary, 15% Bonus, Health Insurance More ❯
Posted:

Red Team Operator - ROI

edinburgh, central scotland, United Kingdom
Archer - The IT Recruitment Consultancy
Run security validation processes Focus all your time on IT security Skills/Experience: 3+ years’ experience in a "Red Team" environment Industry certifications (OSCP/SANS/CEH/CISSP, CPTS) Clear passion for technology Salary/Remuneration: Up to €80,000 Annual Base Salary, 15% Bonus, Health Insurance More ❯
Posted:

Red Team Operator - ROI

aberdeen, north east scotland, United Kingdom
Archer - The IT Recruitment Consultancy
Run security validation processes Focus all your time on IT security Skills/Experience: 3+ years’ experience in a "Red Team" environment Industry certifications (OSCP/SANS/CEH/CISSP, CPTS) Clear passion for technology Salary/Remuneration: Up to €80,000 Annual Base Salary, 15% Bonus, Health Insurance More ❯
Posted:
OSCP
Scotland
25th Percentile
£36,250
Median
£37,500
75th Percentile
£38,750