Burp Suite Jobs in Gloucestershire

1 of 1 Burp Suite Jobs in Gloucestershire

Penetration Tester - Must be CHECK Team Member

Gloucestershire, England, United Kingdom
Hybrid / WFH Options
Maxwell Bond
Team Member (CTM or CSTM) certification . Eligibility and willingness to undergo DV clearance. Demonstrable experience in network and application-layer testing. Skilled with industry-standard tools (e.g. Burp Suite, Nmap, Metasploit, Cobalt Strike). Strong knowledge of OWASP Top 10, MITRE ATT&CK, and vulnerability management principles. Excellent communication and technical reporting skills. 🎯 Offer More ❯
Posted: