1 to 12 of 12 OSCE Jobs

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the next level and be more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
a holistic approach to cybersecurity challenges. To qualify for this role, it is essential to hold one of the following certifications: CREST CRT, OSCP, OSCE or CCT. A minimum of three years of experience in the field is required to ensure readiness to tackle the complex security issues faced by more »
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
Computer Science or Digital Forensics degrees are desirable Cyber Security related degrees are desirable. CISSP CCSAS CCT APP CSTL APP CSTL INF OSCP OSWE OSCE 5 years in Cyber Security industry working as a Penetration Tester, delivering on infrastructure penetration testing projects. more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by more »
Employment Type: Permanent
Salary: £90,000
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest in) low level more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
must hold and be able to maintain a current CCSAS certification. Recognized Red Team or penetration testing specific qualifications such as CCSAM, CRTO, OSED, OSCE(3), etc. For UK operations, the ability to hold or maintain security clearance may be required. Minimum of 10 years combined in IT and information more »
Posted:

Red Teamer

United Kingdom
InterEx Group
greenfield -Red Teaming background or at least good pen testing experience -Eager to keep developing their skillset out of the office -Ideally OCP, OSCP, OSCE, CRTP or Azure-500 certification more »
Posted:
OSCE
10th Percentile
£32,500
25th Percentile
£45,000
Median
£50,000
75th Percentile
£72,500
90th Percentile
£73,750