Nmap Jobs in the UK

1 to 7 of 7 Nmap Jobs in the UK

Senior Penetration Tester

United Kingdom
AVORD GROUP
or a related field. Strong knowledge of security frameworks (e.g., OWASP, NIST, ISO 27001). Proficiency in penetration testing tools (e.g., Metasploit, Burp Suite, Nmap, Nessus, Kali Linux). In-depth knowledge of network protocols, operating systems, and application security. Experience with scripting/programming languages (e.g., Python, Bash, PowerShell more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Shift F5
methodologies. Requirements: OSCP (Offensive Security Certified Professional) certification required. Proven experience in penetration testing and vulnerability assessment. Proficiency with tools like Metasploit, Burp Suite, Nmap, and Wireshark. Strong knowledge of network protocols, firewalls, IDS/IPS, and common vulnerabilities (e.g., OWASP Top 10). Experience with scripting languages such as more »
Posted:

Cyber Security Threat Hunter

United Kingdom
UST
CCE, GCFE, or CCFE are highly desirable. Preferred Qualifications : Strong knowledge of Python and experience with Jupyter Notebooks. Experience with security assessment tools like NMAP, Netcat, Nessus, and Metasploit. Knowledge of red teaming and ethical hacking is a plus. Familiarity with threat intelligence frameworks and methodologies. Hurry & apply for an more »
Posted:

Penetration Tester

London Area, United Kingdom
Hybrid / WFH Options
Anson McCade
a strong understanding of vulnerabilities, attack vectors, and mitigation strategies. Proficient in using a wide range of pentesting tools, such as Metasploit, Burp Suite, Nmap, and others. Solid knowledge of security standards and frameworks like OWASP, NIST, and ISO 27001. Exceptional problem-solving skills, with the ability to think creatively more »
Posted:

Senior Cyber Security Tester

London, England, United Kingdom
Hybrid / WFH Options
Jobleads-UK
explain your methods to a technical and non-technical audience. Knowledge of common pen tests and application security tools, such as: Burpsuite Wireshark Nipper Nmap Nessus, and others. Qualifications To qualify for the role, you should have either one or more of the following: Offensive Security Certified Professional (OSCP (PEN200 more »
Posted:

Vulnerability Analyst

Manchester Area, United Kingdom
NCC Group
application security Experience of using network and application scanning tools and utilities, such as Nexpose Rapid 7, HP WebInspect, IBM AppScan , Tenable Nessus, Burp, NMAP etc Understanding of how vulnerabilities can be linked and the impact on risk Experience of EASM platforms such as Cycognito Experience of ITSM’s such more »
Posted:

Technical Support Specialist

United Kingdom
Secure Source
firewalls, WAFs, IPS, IDS, networks, TLS/SSL, DNS, and internet exposure testing. Intermediate knowledge of Cloud services (AWS, Azure, GCP) and security tools (Nmap). Empathetic and courteous approach to customer interactions. more »
Posted:
Nmap
25th Percentile
£56,250
Median
£66,250
75th Percentile
£115,000
90th Percentile
£120,000