CREST Certified Jobs in the UK

1 to 25 of 30 CREST Certified Jobs in the UK

Red Teamer

Manchester Area, United Kingdom
NCC Group
diverse audience. Proactive, team-oriented, and adept at problem-solving. Familiarity with the UK's cybersecurity regulations, standards, and best practices. Preferred Qualifications CREST CCT-INF CREST CCSAS CREST CCSAM Behaviours Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions more »
Posted:

Offensive Security Engineer

United Kingdom
Forward Role Recruitment
Offensive Security Engineer Remote £45,000 - £65,000 What's in it for you? 28 days holidays (with an additional 5 days unpaid if you wish) Flexible working arrangements - office in East London if you want office access, or work more »
Posted:

CTL Penetration Tester

United Kingdom
Locke and McCloud
am working with a leading Cyber Security Consultancy who are looking for a CTL Pen Tester to join their team. These guys are CREST accredited and provide services to both public and private sector clients, covering SOC and penetration testing. This role will see you working on a more »
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if you have some at least 1 of these and are working towards the others your application will still be of interest. more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident response, user awareness, and information governance, they are at more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester

Greater Bristol Area, United Kingdom
Locke and McCloud
users during relationship development. with the Open Web Application Security Project (OWASP). certification or equivalent experience is a must. Team Member/CREST Registered Tester or TigerScheme Qualified Security Team Member. industry qualifications such as CEH, CSTP, OSCP, OSCE, etc. to obtain UK security clearance is highly more »
Posted:

Penetration Tester

United Kingdom
Computer Futures
have knowledge of modern web applications and be familiar with the Open Web Application Security Project. Desirable qualifications include: CHECK Team Member/CREST Register Tester or TigerScheme Qualified Security Team Member. Industry-relevant certifications like CEH/CSTP/OSCP/OSCE. CRT or CRT equivalency is more »
Posted:

Penetration Testers

London, England, United Kingdom
Hybrid / WFH Options
Infused Solutions
Penetration Testers I'm partnered with a dedicated CREST accredited Cyber Security Service provider, based in London, that are looking to take on more Penetration Testers due to substantial growth. Reporting directly to Head of Offensive Security, you will join a team of 15 penetration testers to deliver more »
Posted:

Penetration Tester - CHECK Team

England, United Kingdom
Hybrid / WFH Options
NCC Group
recommend corrective action. Proven ability to explain the output of a penetration test to a non-technical client. Industry standard qualifications such OSCP, CREST … or CHECK. Ability to lead technical teams on client engagements. technical teams on client engagements. The following qualifications maybe advantageous: Amazon Web Services AWS Certified Security AWS Architect Professional AWS Certified Advanced Networking Google Cloud Platform Professional Cloud Security Engineer Professional Cloud Architect Professional DevOps Engineer Microsoft Azure more »
Posted:

CTL - Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We are partnering with a TOP consultancy well recognised within the industry, seeking a CHECK Team Leader . As a pivotal figure, you will support the growth and refinement of their security testing initiatives, you will individually provide and perform more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
SC/DV) or willingness to acquire such a clearance will be seen as an advantage. Incident management certifications such as: CREST certified incident manager (CCIM) GIAC Certified Incident Handler (GCIH) Degree level qualified, MSc in Information Security, IT or relevant STEM subjects. To discuss this more »
Posted:

DFIR Consultant

England, United Kingdom
NCC Group
take responsibility for analysis and reporting. Strong interpersonal and communication skills, including report-writing and presentation skills. A relevant professional certification such as CREST CPIA/CRIA/CCNIA/CCHIA or SANS GCFA/GNFA/GCIH Good understanding of common enterprise technologies and configuration, including could more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
of threat modelling techniques, such as the Diamond model, Kill Chain, and F3EAD Training or qualifications such as SANS 578 (GCTI), CREST Certified Practitioner/Registered Threat Intelligence Analyst, or similar. A robust understanding of key principles of technical threat intel analysis and how to communicate the more »
Posted:

Sales Professional

Nottingham, East Midlands, United Kingdom
NQB International
security services in the UK. Founded by university academics and consultants, they boast a team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion,... APCT1_UKTJ more »
Employment Type: Full Time
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
https://www.ncsc.gov.uk/blog-post/ncsc-cross-domain-industry-pilot-stage-2) and are members of all current NCSC and CREST testing schemes - as a result we conduct interesting and challenging work that isn’t on offer elsewhere. What will you be doing? Management and … in client presentations. What will you need to do it? Clear and demonstrable understanding of penetration testing and red-teaming including NCSC and CREST accredited schemes. Proven experience working within the UK cyber security industry. Demonstrable understanding and practical application of information security principles. Strong technical background in more »
Posted:

CTM Penetration Tester

England, United Kingdom
Hybrid / WFH Options
Lawrence Harvey
We're currently working with a well-established Consultancy who are looking for a CTM Certified Penetration Tester to add to their heavily experienced team of specialists. You will be given the opportunity to deliver on a wide variety of testing engagements with business across multiple industries. You will … and enthusiastic about collaborating to provide effective security guidance and solutions. Penetration testing qualifications such as CREST CRT, Cyber, CREST Certified Tester, Cyber Scheme Team Leader Unfortunately, we are unable to provide sponsorship for this opportunity. more »
Posted:

Penetration Tester

London Area, United Kingdom
Protection Group International
We deploy our people to implement solutions on behalf of clients or to support them in developing their own capabilities. Our CREST-Certified Penetration Testers, work with organisations of all sizes and types to detect and remediate vulnerabilities before malicious actors can gain access and compromise or … in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to clients. more »
Posted:

Cyber Incident Manager

United Kingdom
Integrity360
Logical thought mindset and experience developing reusable processes/data architectures. Certifications/Qualifications SANS: GCIH (Desirable) SANS: GCPM (Desirable) SANS: GLSC (Desirable) CREST: CCIM (Desirable) ITIL Foundation v3 or v4 more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
Role Overview: As a Security Engineer, you’ll play a crucial role in identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to more »
Posted:

Senior Penetration Tester

London, United Kingdom
Stott & May Professional Search Limited
Senior Pentester Location: London, UK | Employment Type: Permanent, Full Time | You like the idea of working alongside a friendly and supportive team in an industry that has a strong purpose? You've the passion to help organisations strengthen their defences more »
Employment Type: Permanent
Salary: £75,000
Posted:
CREST Certified
10th Percentile
£42,500
25th Percentile
£48,750
Median
£59,000
75th Percentile
£75,000
90th Percentile
£105,000