Login to profile

Industry Vacancies

Latest vacancies

Welcome to the new CREST industry vacancies page where we collate the jobs shared by our members.

You can search the jobs by title, brief job description and link to a member’s page or direct to their website to find more information.

We will update the page as new jobs are posted.

Members can login to the CREST website and post under the Careers tab.

 

Member CompanyJob titleJob descriptionJob link
Stripe OLT ConsultingSOC AnalystThis multi-purpose role will require working within a close-knit team to help build Stripe OLT as a global leader in cyber security – both in offensive and defensive domains. Taking implied and explicit, internal and external client needs and turning them into solutions, is vital to the success and growth of this role.Find out more
Fortis Cyber SecuritySenior Penetration Tester (Remote working with UK travel)The successful applicant will be responsible for scoping and conducting technical penetration testing engagements, internal, external, web-app/API and reporting the findings to the relevant client stakeholders. Find out more
Risk Crew LtdVariousThe Risk Crew is hiring multiple positions and is seeking people who share a passion for Cyber Security and want the opportunity to use their knowledge and skills to help make a difference.Find out more
Pen Test Partners LLPVariousPen Test Partners (PTP) has been providing cyber security expertise to a huge variety of industries and businesses since 2010. It is the largest independent security testing and consultancy business in the UK and sits on the board of CREST in the US.Find out more
wizlynx group(Senior) Cyber Security Consultant & Penetration TesterAs (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.Find out more
wizlynx groupCyber Security Consultant - Red Team SpecialistAt wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify vulnerabilities, and simulate cyberattacks to strengthen our clients' defenses.Find out more
CGI IT UK LtdVariousBe part of something challenging. Nurture your career with fresh challenges and limitless opportunities to make a positive impact, within the fast-paced, dynamic world of Cyber and Information Security. Find out more
KPMG InternationalVariousCurrently recruiting in Security Testing, Incident Response, Architecture and Strategy roles at all Grades (School Leaver/Graduate through to Director)Find out more
Centurion Information SecurityPenetration Tester (Singapore)Deliver independent penetration testing, source code review, vulnerability assessments, and all other information security consulting services offered by the Company.Find out more
BulletproofVarious (UK & other locations incl remote)Not only are we committed to better cyber security, but we're passionate about our people too. We're always looking for talented cyber security and compliance specialists; whether you're just starting out or you're a seasoned pro ready for the next step in your career, we want to hear from you.Find out more
VAADATAPenetration tester (web + other topics) (France or remote)A pentester (M/W) or a web developer with strong expertise in security (M/W) - Having skills in web application penetration testing - Others welcome skills (non mandatory): mobile application pentesting (iOS and Android), network pentesting, social engineering pentesting, IoT pentesting.Find out more
CovertSwarm LimitedVariousWe exist to enhance cyber security for some of the world’s most successful companies. And we do it through a Swarm of ethical hackers who are just like you: incredible individually, unstoppable united. We need practical, curious and passionate people who want to shape our community and make a difference to our clients. In return? Work from wherever you like, to a schedule that suits you, with breaks and holiday whenever you need.Find out more
ResillionVariousTesting is what we do; it’s our core business and we want to enhance the end-user experience. It’s not just about testing, but also having good insight into the market and keeping up with current and future trends.Find out more
SISA Information SecurityVarious Various Find out more
Security AllianceSales ExecutiveWe are looking for an experienced new business Sales Executive who knows and enjoys Cyber Threat Intelligence. Our core markets are Financial Services, Financial market Infrastructures, Government and Critical National Infrastructure. The role can be remote, office based or a hybrid, whichever provides you with the optimal productive environment.Find out more
Air ITPenetration TesterAs a Penetration Tester you will support the delivery of Air IT’s security services to our clients. You will plan, manage and deploy cyber security projects, ensuring clients are satisfied and their expectations met.Find out more