Permanent Penetration Testing Jobs

76 to 96 of 96 Permanent Penetration Testing Jobs

macOS IT Consultant

West End, London, Oxford Circus, United Kingdom
Hybrid / WFH Options
Eligo Recruitment Ltd
risk assessments, and ensure compliance (ISO27001, SOC2, Cyber Essentials+), and formulate IT policies. IT Security: Manage malware, AV, password security, MFA, SSO, vulnerability scanning, penetration testing, and encryption. Device Management: Handle Mobile Device Management (MDM) using Kandji, Apple Device Enrolment Program (DEP), and asset management. Business Continuity : Design more »
Employment Type: Permanent
Salary: £45000 - £55000/annum Benefits
Posted:

Cyber Security Analyst - London

London, United Kingdom
Hybrid / WFH Options
Experis
level with 3+ years experience in a similar role. Required: 3+ years' experience Experience with stakeholder management. Vulnerability management including incident priority. Incident management Penetration testing experience Knowledge of multiple technologies encompassing cloud Experience with Microsoft tech stack This client has a great company culture as well as more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + Excellent Bens
Posted:

Infrastructure Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Be Technology
budgets for capital expenditure projects for management approval. Housekeeping: Document policies and procedures, disaster recovery planning, archiving, monitoring usage, software upgrades, web usage, licenses, penetration testing, cybercrime prevention, and insurance. Troubleshoot system and network problems. Install and configure computer hardware, operating systems, and applications, including site-specific installations more »
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
security black holes, and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes … utilising manual and automated testing methods to find and exploit code flaws, misconfiguration, and insecure software. · Write clear and concise penetration testing reports detailing findings and recommendations. · Provide recommendations for remediation of identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to … answer questions from prospects and clients. · Develop and maintain security testing plans. · Consult with customers to demonstrate security testing results, explain the threat presented by the results, and provide expert advice on remediation. · Perform Cyber Essentials and Cyber Essentials Plus assessments. Essential Requirements · Offensive Security Certified Professional (OSCP more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Infrastructure Security Engineer

Hinckley, Leicestershire, United Kingdom
Big Red Recruitment Midlands Limited
security across the UK. The role would see you developing and elevating the security best practice covering incident response and investigation, threat hunting/penetration testing, as well as identifying emerging technologies and business threats, plus much, much more. The technology stack is primarily based around Microsoft so more »
Employment Type: Permanent
Salary: £35000 - £40000/annum
Posted:

Cyber Security Analyst - Manchester - up to £60k per annum

Manchester, United Kingdom
Hybrid / WFH Options
DCS Recruitment Limited
team, working on some great projects plus the overall monitoring and security of a high level financial organization. About you: Experience with in depth penetration testing Experience with general security analysis An understanding of secure environments and how to mitigate potential risks. Experience working within regulated industries is … with monitoring software (Splunk, Crowdstrike etc) What will you get up to? General day to day monitoring of the security systems (Firewalls, Software etc) Penetration testing to ensure systems are secure and running efficiently Working closely with internal teams to create a secure environment. The details: Location: Manchester more »
Employment Type: Permanent
Salary: £55000 - £60000/annum discretionary bonus and more
Posted:

Senior SOC Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Akkodis
solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and/or Security Monitoring Understanding of networking and infrastructure design Active or ability to obtain SC clearance Knowledge/experience of more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

AWS Security Engineer

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
iDPP
Responsibilities: Design, implement, and manage security architectures in AWS. Develop and enforce security policies, procedures, and guidelines. Conduct regular security assessments, vulnerability scans, and penetration testing. Monitor and respond to security incidents and alerts. Implement and manage AWS security services such as IAM, KMS, CloudTrail, GuardDuty, and Security Hub. more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

IT Security Engineer

Basingstoke, Hampshire, United Kingdom
Spectrum IT Recruitment
/data centres. Essential experience: - IDS/IPS, Firewall, VPN, EDR/XDR - Security Information Event Management (SIEM) tools - TCP/IP - Network Troubleshooting - Penetration testing - ITIL If this sounds of interest please apply or contact (url removed)/(phone number removed) Spectrum IT Recruitment (South) Limited is more »
Employment Type: Permanent
Salary: £40000 - £55000/annum
Posted:

Senior Penetration Tester

Solihull, West Midlands, West Midlands (County), United Kingdom
Matchtech
Title : Senior Vulnerability Researcher/Senior Penetration Tester Location : Solihull (2-3 days onsite, 2-3 days from home) Salary : Up to £80,000 depending on experience Clearance : There is a requirement to obtain DV clearance as part of this role after employment, so please only apply if you … a wider network of VR specialists across the telecoms industry, promoting knowledge sharing and skills development. You will need to have: Experience in multiple Penetration Testing/VR roles and/or organisations. A deep understanding of hardware and software development lifecycles and their impact on security practices. more »
Employment Type: Permanent
Salary: £60000 - £80000/annum
Posted:

Cyber Security Engineer

Birmingham, West Midlands, West Midlands (County), United Kingdom
Hybrid / WFH Options
Delaney & Bourton
they are up to date and effectively protecting the organisations assets. Conduct regular system and network security assessments to identify vulnerabilities and mitigate them. Penetration testing analysis and remediation activities. Monitor security access and access control to prevent unauthorised access, data breaches, and cyber-attacks. Create technical documentation more »
Employment Type: Permanent
Salary: £55000 - £65000/annum + Benefits Package
Posted:

Lead Security Engineer

South East London, London, United Kingdom
Hybrid / WFH Options
The Fortune Group (Recruitment) Limited
Malware/Ransomware etc for Product/Platform DDos Protection Access Management/Review (IAM) Threat modelling Setup Bug Bounty program Application Security/Testing Brand monitoring (domans etc) Whitelist client access Encryption in Transit (confirm 100%) Social Engineering testing Spear Phishing Secure Code Training Pre-Release code … analysis IDS/IPS Application/Infrastructure Hardening Advanced Penetration testing Essential experience Previous experience in a senior security role at an API focused company. At least one industry certificate such as CISSP, OSCP, CEH. Understanding of security practices for cloud platforms such as GCP and AWS Certification more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
travel to client sites £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate technical results in accordance with the scope and … test plan. Perform a broad range of complex penetration tests that demonstrate an analytical and systematic approach. Apply knowledge of configuration errors, vulnerabilities, and coding flaws to create and execute a series of tests to validate the security of a system or product. Communicate penetration test results to … Influence peers and customers by delivering presentations, papers, and reports. Have a good understanding of technology and actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
and WAFs. Knowledge of security compliance standards relevant to the SaaS industry, such as PCI, GDPR, ISO 27001, SOC2, NIST. Experience undertaking internal pen testing and creation of external penetration testing scopes. Experience securing code reviews and security approvals Experience in Cryptography management & enhancements We value teamwork more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Business Development Manager

Doncaster, South Yorkshire, United Kingdom
Hybrid / WFH Options
Som3
ll be responsible for building an effective sales pipeline and managing opportunities through to completion, focusing on our core Cyber consultancy services, including Pen Testing, Risk Management, and MSSP solutions. Key Responsibilities Identify and pursue new business opportunities with a strong desire for uncapped earnings. Demonstrate determination and tactical more »
Employment Type: Permanent
Salary: £35000 - £45000/annum Bonus, pension, benefits package
Posted:

Software Support Engineer

G68, Dullatur, North Lanarkshire, Dunbartonshire, United Kingdom
Aperta Ltd
requests and competing priorities. • Self-learning mind set - desire to learn new skills and willing to share knowledge within the team • Knowledge of Pen testing and experience of supporting applications on AWS would be beneficial. Please Note: In order to be considered for this role, you will need to more »
Employment Type: Permanent
Posted:

Business Development Manager

Worthing, West Sussex, United Kingdom
Aztrum
their search for an experienced Business Development Manager to join the team in Worthing. Our client is a Managed Security Services Provider who offer penetration testing, compliance, training, SOC & other consultancy and managed services. Requirements : Minimum of 3 years' experience working as a Business Development Manager within the more »
Employment Type: Permanent
Salary: £30000 - £40000/annum
Posted:

Business Development Manager

Altrincham, Trafford, Greater Manchester, United Kingdom
Hybrid / WFH Options
NQB Recruitment Solutions
development of a dynamic sales team. Key Skills and Requirements Proven sales experience in cyber security with a strong understanding of consultancy services (e.g., Penetration Testing, GRC services). Excellent relationship-building, networking, and communication skills, with a robust LinkedIn presence. Self-motivated, target-driven, and capable of more »
Employment Type: Permanent
Salary: £40000 - £50000/annum + Commissiomn (Uncapped)
Posted:

Penetration Test Manager

Hampshire, South East, United Kingdom
Morson Talent
Role: Penetration Test Manager opportunity! Location: 3 days on-site in Crawley I am currently recruiting for an industry leader that has recently made a multi-million-pound investment to have the best in class in cybersecurity function in their industry. The Cyber Test Manager will be a pivotal … company assets by driving remediation actions and countermeasures to address identified weaknesses and vulnerabilities. Set up and enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise … and weaknesses in accordance with UKPN policy. Ensure that robust IT disaster recovery and business continuity strategies and plans are in place, with regular testing to verify their effectiveness. Key Skills and Qualifications Leadership and Management: Experience: in a leadership role within a Cybersecurity Assurance function or similar, such more »
Employment Type: Permanent
Posted:

Account Director

Cardiff, South Glamorgan, Wales, United Kingdom
Hybrid / WFH Options
OpenTech Partners
commercial relationship between my client and its Cyber Partners, overseeing approximately £1 million in annual revenue. Promote Cyber Services to Tier 1 partners for penetration testing. Identify and cultivate leads, generating a robust pipeline of opportunities to meet targets. Establish strong rapport with accounts to understand their needs and more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying and mitigating security vulnerabilities in web applications, infrastructure, cloud, API, wireless, and mobile applications. You will act as a trusted advisor, conducting comprehensive security assessments of clients' most critical … assets. In addition to security testing, you will support the team to ensure on-time, on-budget delivery of assigned tasks, quality of deliverables, and overall customer satisfaction. This role requires mid-level expertise in multiple domains of security testing, with a versatile yet methodical approach. What We … positively charged work environment. Remote work options. Access to cutting-edge security tools and technologies. Recognition and rewards for outstanding performance. Responsibilities: Perform regular penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing. Write detailed reports and present more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:
Penetration Testing
10th Percentile
£38,987
25th Percentile
£48,750
Median
£65,000
75th Percentile
£82,500
90th Percentile
£95,000