CREST Certified Jobs in the UK

26 to 50 of 64 CREST Certified Jobs in the UK

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Central London, UK
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

West London, UK
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

City of London, London, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

East London, London, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Bury, Greater Manchester, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Bolton, Greater Manchester, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Altrincham, Greater Manchester, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Leigh, Greater Manchester, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Central London / West End, London, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Mid/Senior Penetration Tester - Remote - Up to £60k - New Role (REF46)

Ashton-Under-Lyne, Greater Manchester, United Kingdom
Hybrid / WFH Options
RedRock Resourcing
Redhat, Solaris) Deep knowledge of databases, including security considerations and database hardening techniques Solid technical understanding of web applications, including web server design and implementation A certification in CREST or CSTM would be useful but not essential. Please note, SC eligibility is essential Please send CV for full job description and an informal chat. More ❯
Posted:

Senior Security Consultant Penetration Testing

Birmingham, Warwickshire, United Kingdom
Senior Security Consultant Penetration Testing (Web, API & Product Security) Location: Remote (UK) Competitive Salary + Bonus + Training & Certs Join a CREST-accredited Cyber Security consultancy delivering high-quality penetration testing services across web, mobile, cloud and product environments for organisations in finance, healthcare, SaaS and critical infrastructure. They are looking for a S... More ❯
Posted:

Senior Strategic Cyber Intelligence Analyst

England, United Kingdom
Hybrid / WFH Options
Security Alliance Limited
groups, their operations, modus operandi and infrastructure. Strong interpersonal and stakeholder skills. A strong work ethic, with a pro active, results oriented approach to problem solving. Holding the CREST Registered Threat Intelligence Analyst (CRTIA) or a similar qualification would be advantageous but is not essential. Language skills, whilst not essential, would be advantageous. What we offer Career growth More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Defence Analyst L2

Newport, UK
Airbus Protect Limited
Team * Provide feedback and contribution into the Continual Service Improvement life cycle Desirable * SANS SEC503 GCIA * SANS SEC504 GCIH * SANS FOR508 GCFA * Security Blue BTL1/BTL2 * PJMR * CREST (Registered Intrusion Analyst) (CRIA) *Soft Skills/Qualifications* * The 2nd Line Analyst is expected to be able to present and write professional reports to key stakeholders * All staff are More ❯
Employment Type: Full-time
Posted:

Cyber Essentials Assessor

United Kingdom
Citation Cyber
Cyber Essentials Plus Audits Career Benefits Competitive salary Contributory pension scheme 25 days holiday excluding bank holidays +1 for Birthday Ongoing training and budgets for Leadership, PCI and CREST certifications (CRT/CCT Web or CCT Inf). Private medical Insurance Be part of a growing business with great career opportunities More ❯
Posted:

Cyber Security Business Development Manager OTE 90k Remote

Birmingham, United Kingdom
Hybrid / WFH Options
Mac Recruit Group
Are you an ambitious cyber security BDM or Account Executive looking to elevate your career? Join a CREST-accredited cyber security consultancy thats trusted by leading organisations to defend against todays most advanced threats. This is your chance to represent a brand built on credibility, innovation, and proven client success click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 45,000 Annual
Posted:

CREST Penetration Tester SC Clearance

London, South East, England, United Kingdom
Robert Walters
client teams to enhance remediation, security monitoring, and blue team capabilities Contribute to research on emerging threats and attack techniques to strengthen proactive security What You'll Bring: CREST CRT (or higher) certification - essential 5+ years' experience in penetration testing with strong understanding of adversarial tactics and threat intelligence Expertise across network, cryptography, vulnerabilities, and attack vectors Strong … reporting skills Experience with Breach Attack Simulation, vulnerability management, cloud security reviews (AWS/Azure/GCP), or frameworks like ISO 27001 Certifications such as CISM, CISSP, ECSA, CREST CCT Eligible for UK SC Clearance is mandatory Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates More ❯
Employment Type: Full-Time
Salary: £50,000 - £55,000 per annum
Posted:

Penetration Tester

London Area, United Kingdom
Hybrid / WFH Options
Advanced Resource Managers
Penetration Tester Permanent – up to £85k per annum London based – hybrid working – 2-3 days office based Must have CHECK CTL and certified Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus understanding on threat intelligence and attack methods. The ideal candidate will be responsible for managing and conducting advanced penetration … threat intelligence insights clearly and concisely to diverse audiences. Strong organizational and time management skills, with a proven ability to effectively manage and prioritize multiple concurrent engagements. Current CREST CTL certification or higher is essential. Desirable Skills: Experience with Breach Attack Simulation tools and methodologies. Experience in Vulnerability Management processes and integrating threat intelligence. Understanding of Risk Management … incorporating cloud-specific threats. Experience with ISO 27001 auditing/implementation, understanding the role of threat intelligence in compliance. Other advanced cybersecurity certifications such as CISM, CISSP, ECSA, CREST CCT. More ❯
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Advanced Resource Managers
Penetration Tester Permanent – up to £85k per annum London based – hybrid working – 2-3 days office based Must have CHECK CTL and certified Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus understanding on threat intelligence and attack methods. The ideal candidate will be responsible for managing and conducting advanced penetration … threat intelligence insights clearly and concisely to diverse audiences. Strong organizational and time management skills, with a proven ability to effectively manage and prioritize multiple concurrent engagements. Current CREST CTL certification or higher is essential. Desirable Skills: Experience with Breach Attack Simulation tools and methodologies. Experience in Vulnerability Management processes and integrating threat intelligence. Understanding of Risk Management … incorporating cloud-specific threats. Experience with ISO 27001 auditing/implementation, understanding the role of threat intelligence in compliance. Other advanced cybersecurity certifications such as CISM, CISSP, ECSA, CREST CCT. More ❯
Posted:

SOC Operations Manager

Hemel Hempstead, Hertfordshire, England, United Kingdom
Fynity
and review. Manage and optimise SIEM and SOAR platforms (Splunk, Sentinel, Elastic) to enhance detection and automation capabilities. Drive continuous improvement through ITIL-aligned processes and adherence to CREST standards. Oversee vulnerability management, threat intelligence, and incident response plans. Communicate security posture, risks, and incident outcomes clearly to senior stakeholders. Ensure operational readiness and contribute to maintaining industry … ATT&CK, ISO 27001, CREST, and ITIL. Excellent communication skills, with the ability to translate technical risks into clear business impacts. Desirable Vendor certifications such as Splunk Certified or Microsoft SC-200. Security or leadership certifications (e.g., CISSP, CISM, ITIL). Why This SOC Operations Manager role? This is more than just an operational role it’s More ❯
Employment Type: Full-Time
Salary: £80,000 - £90,000 per annum
Posted:

Subject Matter Expert - Product Cybersecurity (IoT/Connected Devices)

Hemel Hempstead, Hertfordshire, United Kingdom
BSI Companies
teams and clients through security evaluations, results interpretation, and resolution of compliance issues. Research and evaluate new test equipment and methodologies for advanced threat simulation and analysis. Maintain CREST CPSA or equivalent technical certification. Ensure timely testing and reporting aligned with operational KPIs and accreditation requirements. Key Skills & Experience Required: 5+ years of hands-on hardware cybersecurity testing … or IT. Preferred: Previous experience as a Product Cybersecurity SME within the TIC (Testing, Inspection, Certification) industry. Familiarity with custom-built firmware/hardware and IoT architecture principles. CREST CPSA or equivalent qualification (or willingness to obtain).At BSI, you'll have the opportunity to: Influence cybersecurity practices across global industries. Work with cutting-edge connected technologies and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC Operations Manager

Hemel Hempstead, Hertfordshire, England, United Kingdom
Sopra Steria
will be responsible for ensuring the SOC operates at peak performance while driving continual improvement, with a strong focus on ITIL service management principles and full alignment with CREST standards. Based on-site in Hemel Hempstead, this is an outstanding opportunity for a SOC Operations Manager with proven experience in monitoring and analysing security threats for multiple customers.You … and promote a culture of continuous learning. Communicate effectively with senior stakeholders on risks and incidents. Provide regular SOC performance reports and updates. Ensure SOC operations adhere to CREST and ITIL standards. Support accreditation maintenance and operational readiness. What you will bring: Demonstrated experience leading Security Operations Centre (SOC) teams in a 24×7 environment, driving operational excellence … the CREST SOC Maturity Model. Experience applying ITIL processes across incident, problem, and change management. It would be great if you had: Vendor-specific accreditations (e.g. Splunk Certified, Microsoft SC-200). Relevant security or management certifications. If you are interested in this role but not sure if your skills and experience are exactly what we’re More ❯
Employment Type: Full-Time
Salary: £80,000 - £90,000 per annum
Posted:

Penetration Tester – CTM, NCSE, Penetration testing, CPSA, CRT

United Kingdom
Hybrid / WFH Options
InfraView - Specialist Cloud & IT Infrastructure Technology Recruitment
tools such as Burp Suite, Nmap, Nessus, Metasploit, etc. Understanding of network protocols (TCP/IP, OSI model) and common web application Current penetration testing qualification such as CREST Practitioner Security Analyst (CPSA), Crest Registered Tester (CRT), or Cyber Scheme Team Member (CSTM). Exceptional documentation of your results and deliver the results to the client More ❯
Posted:

Penetration Tester - CTM, NCSE, Penetration testing, CPSA, CRT - £55,000 - £65,000 - Homebased

United Kingdom
Hybrid / WFH Options
InfraView - Specialist Cloud & IT Infrastructure Technology Recruitmen
tools such as Burp Suite, Nmap, Nessus, Metasploit, etc. Understanding of network protocols (TCP/IP, OSI model) and common web application Current penetration testing qualification such as Crest Practitioner Security Analyst (CPSA), Crest Registered Tester (CRT), or Cyber Scheme Team Member (CSTM). Exceptional documentation of your results and deliver the results to the client More ❯
Employment Type: Permanent
Salary: GBP 55,000 - 65,000 Annual
Posted:
CREST Certified
10th Percentile
£47,083
25th Percentile
£55,938
Median
£65,184
75th Percentile
£90,000