Permanent OSCP Jobs

26 to 28 of 28 Permanent OSCP Jobs

Information Security Analyst (Stoke)

Stoke-on-Trent, Staffordshire, United Kingdom
Hybrid / WFH Options
Confidential
vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and personable. High attention to detail. Excellent documentation skills. Ability to work to deadlines. Main Responsibilities Supporting more »
Posted:

Cyber Testing Director

Chicago, Illinois, United States
RSM US LLP
Preferred Qualifications Preferred - one or more relevant certifications such as Offensive Security Web Assessor (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, AWS Certified Security Specialist or GIAC certifications or equivalent security certifications . Industry Thought Leadership Excellent written, oral, presentation skills, innovative more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Business Continuity Lead

London, United Kingdom
Confidential
Business Continuity Lead ( Cyber) Are you passionate about ensuring the resilience of business operations in the face of cybersecurity threats? Do you thrive in a dynamic environment where every day presents new challenges? If so, our client who are a more »
Posted:
OSCP
10th Percentile
£46,000
25th Percentile
£49,375
Median
£65,000
75th Percentile
£75,000