CREST Certified Jobs in the UK

1 to 25 of 42 CREST Certified Jobs in the UK

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2) and are members of all current NCSC and CREST testing schemes - as a result we conduct interesting and challenging work that isn’t on offer elsewhere. What will you be doing? Management and … in client presentations. What will you need to do it? Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. Proven experience working within the UK cyber security industry. Demonstrable understanding and practical application of information security principles. Strong technical background in more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
roster) Work Arrangement : Hybrid (Tuesdays and Wednesdays in the office. Fully remote on evening shifts) Office Location: Doncaster Work for a CREST certified Security Operations Centre (SOC) as part of an engaging SOC team that provides around-the-clock protective monitoring solutions to clients across various industry more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
La Fosse Associates Ltd
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Intertek
sets.We are seeking passionate security professionals who are eager to hone your skills and contribute to a world-class security practice. About You: CREST Registered Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years penetration testing experience in infrastructure and application disciplines, ideally with exposure to more »
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Mobile/Web Application Security Test Engineer

Hemel Hempstead, England, United Kingdom
Hybrid / WFH Options
BSI
committees, etc. Attendance at trade shows, trade and relevant technical committee meetings and there may be a requirement for occasional overseas travel. Maintaining CREST OVS Level or equivalent qualification. To be successful in the role, you will have: Knowledge of web application security principles, standards, and best practices more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Incident Response certification Reverse malware engineering certification Operational experience of working within a SOC at Tier 3 or Tier 4 level of analyst CREST Intrusion Analyst or equivalent GCT SOC Incident Responder or equivalent Operational experience and familiarity of tools, software and hardware used in a digital forensics more »
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
CBSbutler
groups and how to apply this knowledge within an operational environment Knowledge of infrastructure analysis, e.g., Perimeters, network endpoints and user behaviour analytics CREST & GIAC qualifications or equivalent proven industry experience The Cyber Operations team: Cyber Operations is responsible for protecting our team from Cyber Attack by various more »
Posted:

Red Team Engineer / Penetration Tester

United Kingdom
Hybrid / WFH Options
Usurpo
Our client provides a disruptive SaaS platform for Attack Surface Management, and Penetration testing as a service. This vendor are new to market however have recently received an additional funding round as they have proven success in some major customers more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

CTM Penetration Tester - UK - Remote £35k-£65k

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Penetration Tester – UK Based - Remote Working (Applicants must be based in the UK) A well-established, leading, Penetration Testing Security Consultancy who is CREST Approved and CHECK Accredited, is seeking mid to senior levels of Penetration Testers to join their UK-based team who can be based ANYWHERE more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
to provide a holistic approach to cybersecurity challenges. To qualify for this role, it is essential to hold one of the following certifications: CREST CRT, OSCP, OSCE or CCT. A minimum of three years of experience in the field is required to ensure readiness to tackle the complex more »
Posted:

Penetration Tester

England, United Kingdom
Hybrid / WFH Options
La Fosse
in a permanent role. To be the ideal fit you will need: Variety of Pen Testing experience including: Web App, Infrastructure, Cloud etc CREST certifications SC Clearance Salary up to £75,000 + bonus & benefits This is a largely remote role with a number of offices around the more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Security Business Development Manager

Leeds, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST and CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Business Development Manager

Manchester, England, United Kingdom
Cloud Decisions
to be partnering with this award winning MSSP who deliver a wide range of cyber security services to private and public sectors. A CREST + CHECK accredited security business on multiple Crown Supplier + NCSC frameworks, they now require 2 additional BDM's to drive their security services more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful candidate to operate in line with a shift more »
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a Senior Penetration Tester . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:
CREST Certified
10th Percentile
£42,500
25th Percentile
£48,750
Median
£59,500
75th Percentile
£75,000
90th Percentile
£105,000