be interested to talk further if you hold any of the following qualifications: CHECK Team Leader (CTL) CHECK Team Member (CTM) CRESTCertified Simulated Attack Specialist (CCSAS) CRESTCertified Tester (CCT). Sometimes known as CRESTCertified Infrastructure Tester (CCT Inf … or CRESTCertified Web Application Tester (CCT App) Cyber Scheme Team Leader (CSTL) TigerScheme Qualified Security Team Leader (QSTL) Crest Registered Tester (CRT) Cyber Scheme Team Member (CSTM) TigerScheme Qualified Security Team Member (QSTM) CREST Practitioner Security Analyst (CPSA) Offensive Security CertifiedMore ❯
client sites across the UK. Required qualifications to be successful in this role - CHECK Team Leader (CTL) - CHECK Team Member (CTM) - CRESTCertified Simulated Attack Specialist (CCSAS) - CRESTCertified Tester (CCT). Sometimes known as CRESTCertified Infrastructure Tester (CCT Inf … or CRESTCertified Web Application Tester (CCT App) - Cyber Scheme Team Leader (CSTL) - TigerScheme Qualified Security Team Leader (QSTL) - Crest Registered Tester (CRT) - Cyber Scheme Team Member (CSTM) - TigerScheme Qualified Security Team Member (QSTM) - CREST Practitioner Security Analyst (CPSA) - Offensive Security CertifiedMore ❯
be interested to talk further if you hold any of the following qualifications: - CHECK Team Leader (CTL) - CHECK Team Member (CTM) - CRESTCertified Simulated Attack Specialist (CCSAS) - CRESTCertified Tester (CCT). Sometimes known as CRESTCertified Infrastructure Tester (CCT Inf … or CRESTCertified Web Application Tester (CCT App) - Cyber Scheme Team Leader (CSTL) - TigerScheme Qualified Security Team Leader (QSTL) - Crest Registered Tester (CRT) - Cyber Scheme Team Member (CSTM) - TigerScheme Qualified Security Team Member (QSTM) - CREST Practitioner Security Analyst (CPSA) - Offensive Security CertifiedMore ❯
an incredible opportunity to be part of an experienced team, build your skills, and grow professionally. Dionach by Nomios holds impressive certifications, including CREST, CHECK, PCI QSA, and ISO 27001. With our focus on enhancing customers' security and fostering team development,be joining a company that prioritizes both … management, collaboration and administration duties Independence : Ability to work independently or as part of a team Certifications : Holding a relevant certification: CRESTCertified Tester - Infrastructure (CCT INF), CRESTCertified Tester - Application (CCT APP), Cyber Scheme Team Leader (CSTL) infrastructure (CSTL-INF) or Web Application More ❯
Digital Forensics, Ethical Hacking Computer Science, Software Development, Network Engineering Mathematics, Physics and other STEM subjects Other desirable certifications include : CISSP/CEH, CREST, OSCP/Security+, Network+, CySA+/Vendor certifications for Microsoft, Linux, cloud, networking or security products. The perks: It really is more than a More ❯
farnley, yorkshire and the humber, united kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
East London, London, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Bury, east anglia, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Bury, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Leigh, Greater Manchester, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
leeds, west yorkshire, yorkshire and the humber, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Bolton, north west england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
altrincham, north west england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Leigh, south east england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Central London / West End, London, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
london (city of london), south east england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
london (west end), south east england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
ashton-under-lyne, north west england, United Kingdom Hybrid / WFH Options
Cyber Search Partners
solutions are designed and deployed across different platforms; Ability to program or script in your preferred language. Relevant security qualifications (such as OSCP, CREST CRT, OSWE, CCT APP); Experience leading penetration testing projects and acting as a lead technical point of contact. Nice To Have Knowledge of assessing … help to protect our customers from current and emerging security threats. We provide a full spectrum of cyber security services including CREST-certified penetration testing, 24/7 threat monitoring, compliance support and security training to help organisations protect against today’s evolving threat landscape. Please note More ❯
Kali Linux, etc.). Ability to explain complex issues clearly to technical and non-technical stakeholders. Certifications such as OSCP, OSWE, OSEP, OSCE, CREST CRT, or equivalent (highly preferred). Experience with internal & external network infrastructure, cloud environments, red teaming, phishing campaigns, and Active Directory exploitation. Comfortable working More ❯
Chatham, Kent, South East, United Kingdom Hybrid / WFH Options
Intertek
We are seeking passionate security professionals who are eager to hone your skills and contribute to a world-class security practice. About You: CREST Registered Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years' penetration testing experience in infrastructure and application disciplines, ideally with exposure to More ❯