RED TEAM TESTER jobs in EUROPE ENGLAND, United Kingdom

and strengthen our data. JPMC's Assurance Operations organization is looking to expand its Cybersecurity Red Team... with an experienced Red Team Operator with a particular specialism in Cloud-based environments. Primary focus of this role...

JPMorgan Chase

Registered Penetration Tester (CRT) Certified Penetration Tester (CPT) Certified Red Team Professional (CRTP) Offensive... Security Certified Expert (OSCE) Certified Information Systems Security Professional (CISSP) Certified Red Team Expert (CRTE...

iO Associates

Senior Penetration Tester to join our dynamic team. This role involves conducting sophisticated penetration testing and red...-minded people excellent exposure to all aspects of business strategy, operations and more. We’re a dynamic team of internal...

BDO

THE ROLE As a Senior Penetration Tester at Sportradar, you will play a pivotal role in enhancing our security posture... technical expertise, strategic thinking, and the ability to lead and mentor a team. THE CHALLENGE Lead and contribute to the...

Sportradar

Job Description: Outstanding opportunities have arisen for Penetration Testers to join our ever-growing team... Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years' penetration testing experience in infrastructure...

Intertek

Job Description: Outstanding opportunities have arisen for Penetration Testers to join our ever-growing team... Tester, or equivalent Cyber Scheme or OSCP qualification Minimum two years' penetration testing experience in infrastructure...

Intertek

and become part of an elite team of security experts. As a Security Testing Consultant (Pen Tester), you will identify and mitigate... penetration tests on web applications, infrastructure, cloud, API, wireless, and mobile applications Contribute to Red Team...

Remarkable Jobs

testing. Proficiency in Inf testing with at least one other out of Webapp, Mobile, Red team engagements...Penetration Tester (CRT Certified) - £50,000 to £60,000+ (DOE) - Remote UK FryerMiles are thrilled to be partnered...

FryerMiles Recruitment

Job Description: At Hearst UK, there's always more to the story. Join us as our Food and Drink Tester - 6 Month... Contract to start the next chapter in your career. Hearst UK is looking for a Tester to join the Good Housekeeping Institute...

Hearst

with at least one other out of Webapp, Mobile, Red team engagements. Strong understanding of networking protocols, operating systems...Senior Penetration Tester (Check Certified) - £80,000 to £100,000+ (DOE) - Remote UK FryerMiles are thrilled...

FryerMiles Recruitment

We are currently recruiting for a growing team of Penetration Testers with offensive cyber security and red teaming..., techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security...

Experis

exploitation operations, to include Red Team and Purple Team assessments. Additionally, the candidate will be able to demonstrate... penetration testing, application (web, mobile) penetration testing, Red Team operations, application security assessments...

JPMorgan Chase

exploitation operations, to include Red Team and Purple Team assessments. Additionally, the candidate will be able to demonstrate... penetration testing, application (web, mobile) penetration testing, Red Team operations, application security assessments...

JPMorgan Chase

and manufacturer red tape, click apply today! What's in it for you as a Service Technician / MOT Tester? Competitive Basic Salary... and manufacturer red tape, click apply today! For more information about this Service Technician / MOT Tester role in Havant...

Perfect Placement

development. Our international Security Testing team specializes in application and network infrastructure security, red teaming... trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed. What the day...

Aon

Role Overview: As a Penetration Tester, you'll be part of an elite team of security experts dedicated to identifying... applications, infrastructure, cloud, API, wireless, and mobile applications. Contribute to Red Team and social engineering testing...

Verelogic