Remote Permanent Penetration Testing Jobs in the South West

1 to 2 of 2 Permanent Penetration Testing Jobs in the South West with Remote Work Options

Cyber Researcher

Gloucester, England, United Kingdom
Hybrid / WFH Options
All the top bananas UK
new domains Provide domain knowledge for technical analysis, experimental development and subsequent engineering Researchers undertaking vulnerability & technical research are expected to: Know which pen-testing and reverse engineering tools and methodologies are appropriate to a given problem Have experience of advanced vulnerability assessment techniques such as fuzzing and code more »
Posted:

Cloud Security Engineer

Swindon, Wiltshire, United Kingdom
Hybrid / WFH Options
Opus Recruitment Solutions
code - Enhance security for containerised applications and environments - Automate security processes and integrate security into our CI/CD pipelines - Conduct security assessments and penetration testing of AWS environments - Collaborate with DevOps teams to ensure AWS security best practices are followed - Manage identity and access control across our more »
Employment Type: Permanent
Salary: £65000 - £75000/annum
Posted:
Penetration Testing
the South West
10th Percentile
£31,250
25th Percentile
£43,125
Median
£64,000
75th Percentile
£68,750
90th Percentile
£70,000