CREST Certified Jobs in London

1 to 13 of 13 CREST Certified Jobs in London

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Penetration Tester

London, England, United Kingdom
Sportradar
skills across all organizational levels. Proven leadership and team mentoring experience. Desirable Qualifications: Advanced certifications such as OSCP, OSWE, GPEN, GXPN, eWPT, eWPTX, CREST CWAT, CSSLP. Extensive experience in security source code review. High-level knowledge of cryptography concepts. Experience in security testing and assessments of cloud services. more »
Posted:

Penetration Tester

London Area, United Kingdom
55 Exec Search
go through security clearance Ability to work as lead for components of large complex projects Hold any other industry-recognised qualifications such as CREST, OSCP, SANS etc (Not Mandatory) What’s in it for you? Competitive salary Budget to get further industry certifications & training Automated report writing Fun more »
Posted:

CHECK Team Leader - Senior Security Consultant

London Area, United Kingdom
55 Exec Search
client projects. Lead, mentor, train and develop staff Budget to get further industry certifications/training Required: Current CHECK Team Leader Status Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) SC cleared or willing to go through security clearance Ability to more »
Posted:

Red Team Lead (CCT INF / CCSAS)

London Area, United Kingdom
55 Exec Search
esteemed client. Our client wants to hire an individual who is keen to obtain the CCSAS certification OR an individual who is already CCSAS certified and wants to be an expert in Red teaming/Cyber Attack Simulation type work as well as traditional penetration testing methods. (Please note … our client is flexible depending on your background but you must be interested in obtaining CCSAS certification if not already certified). We invite you to join our client’s dynamic team as a Red Team Lead for a leading and fast-growing UK cyber security consulting firm. Our more »
Posted:

Lead Red Teamer

London, United Kingdom
Starling Bank
DescriptionStarling is the UK’s first and leading digital bank on a mission to fix banking! Our vision is fast technology, fair service, and honest values. All at the tap of a phone, all the time.We are about giving customers more »
Salary: £ 70 K
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Cyber Response & Recovery - Senior Manager

London, United Kingdom
KPMG
IT or relevant STEM subjects. (Preferred) General information security certificates such CISSP, CISM or CISA. (Preferred) Incident management certifications such as:CREST certified incident manager (CCIM).GIAC Certified Incident Handler (GCIH)(Preferred) Digital forensics certificates such as:CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA),CREST certified host intrusion analyst (CCHIA),CREST certified malware reverse engineer (CCMRE),GIAC Certified (Network) Forensic Analyst (GCFA, GNFA)The successful candidate must be willing and able to undertake and acquire SC Clearance#LI-AP1 more »
Salary: £ 80 K
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Info Security Exposure Management Specialist

Bromley, Kent, United Kingdom
Bank of America
Penetration testing specific qualifications would preferably include one or more from the following list;CREST Registered Penetration Testers (CRT)CREST Certified Web Application Tester (CCT-APP)Offensive Security Certified Professional (OSCP)Offensive Security Certified Expert (OSCE)Offensive Security Exploitation Expert (OSEE)Offensive Security … Web Expert (OSWE)SANS GIAC Penetration Tester (GPEN)SANS GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)SANS GIAC Web Application Penetration Tester (GWAPT)Certified Ethical Hacker (CEH)Experience in conducting vulnerability assessments, code reviews and penetration tests against web/mobile application technologies, services, platforms and languages to more »
Salary: £ 70 K
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
is preferred. A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
in Cybersecurity/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:
CREST Certified
London
10th Percentile
£35,750
25th Percentile
£49,750
Median
£70,000
75th Percentile
£78,438
90th Percentile
£105,000