CREST Certified Jobs in London

1 to 12 of 12 CREST Certified Jobs in London

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Cyber Incident Response Manager

london, south east england, United Kingdom
hubbado
Information Security, IT or relevant STEM subjects. General information security certificates such CISSP, CISM or CISA. Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA … CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
in Cybersecurity/Computer Science preferred 3-5 years of hands-on testing experience Ideally, hold two or more of the following qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader Apply Now: If you're ready to take your penetration testing career to the more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Penetration Tester

London Area, United Kingdom
Protection Group International
We deploy our people to implement solutions on behalf of clients or to support them in developing their own capabilities. Our CREST-Certified Penetration Testers, work with organisations of all sizes and types to detect and remediate vulnerabilities before malicious actors can gain access and compromise or … in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to clients. more »
Posted:

Penetration Tester

london, south east england, United Kingdom
Protection Group International
We deploy our people to implement solutions on behalf of clients or to support them in developing their own capabilities. Our CREST-Certified Penetration Testers, work with organisations of all sizes and types to detect and remediate vulnerabilities before malicious actors can gain access and compromise or … in delivering penetration tests and vulnerability assessments for applications, network infrastructure and cloud services. professional certification is highly desirable, such as OSCP or CREST CRT. with commercial security tools such as Nessus, Burp Suite and Metasploit. verbal and written communication skills, with the ability to present to clients. more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
is preferred. A minimum of 3-5 years of hands-on testing experience. Ideally, hold two or more of the following professional qualifications: CREST CRT OSCP OSCE CCT or equivalent Red Team Test Leader more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Graduate Penetration Tester Red Team

London, England, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Graduate Penetration Tester Red Team

london, south east england, United Kingdom
Hybrid / WFH Options
Client Server
or PhD advantageous You have commercial experience with Penetration testing, Offensive Security, Red Team testing You have achieved one of the following certifications: CREST or OSCE or OSCP or OSEP You have experience of using different operating systems and networking technologies You have a good understanding (and interest more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

Cyber Security Consultant (Penetration Testing)

london, south east england, United Kingdom
Stripe OLT
a variety of business needs (extending beyond transactional or compliance-focused assessments). • Possess, or in the process of obtaining, recognised CHECK/CREST certifications for penetration testing, such as CTM/CTL or CRT/CCT (or equivalent). • Technical expertise and the skill to conduct comprehensive more »
Posted:

Penetration Tester

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
consultants. The company, with international presence, is looking for someone who has recently attained their CHECK Team Leader status (whether Cyber Scheme or CREST) wanting to not only utilise it doing CHECK work but alongside Red Teaming and AI-integrated penetration tests. Responsibilities: Conduct commercial penetration tests (Web more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
testing mobile applications Experience testing cloud environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance … Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP, OSWE, OSED, OSCE, OSEP CRTO Microsoft AZ-500, MS-500 AWS Certified Security Specialty Our Purpose: The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer more »
Employment Type: Permanent
Salary: £90,000
Posted:
CREST Certified
London
10th Percentile
£35,750
25th Percentile
£49,750
Median
£70,000
75th Percentile
£78,438
90th Percentile
£105,000