Kali Linux Jobs in County Antrim

4 of 4 Kali Linux Jobs in County Antrim

Principal Penetration Tester - CTL Infrastructure Cyber Security Belfast

Belfast, United Kingdom
Hybrid / WFH Options
Instil
or network penetration testing with track record of end to end testing of complex systems. Advanced knowledge of various web technologies, operating systems, particularly Linux, Windows, and Active Directory. Knowledge of Scripting Languages e.g. Python, Shell Scripting etc. Strong expertise with web application and network pen testing methodologies. Proficiency … in using penetration testing tools such as BurpSuite Pro, Nmap, Nessus, and Metasploit. Experienced in using Kali Linux and the associated penetration testing tool suite. Advanced completion of penetration testing simulations like Hack the Box or Capture the Flag or ideally one of the following certifications: CSTL/ More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester

Belfast, Northern Ireland, United Kingdom
Cyber Guarded Ltd
testing CTL or CTM status (or equivalent) CTL must hold UK CSC Professional Title at Principal level or above Strong knowledge of networks, OS (Linux/Windows), web tech Proficient with Burp, Metasploit, Nessus, Kali Linux Eligible for full UK security clearance (no sponsorship offered) What we More ❯
Posted:

Cyber Security Penetration Tester

County Antrim, United Kingdom
Hybrid / WFH Options
Cyber Guarded
equivalent. All CHECK Team Leaders (CTL) must hold a UK CSC Professional Title at Principal level or above. Solid knowledge of networking, operating systems (Linux, Windows) and web technologies. Proficiency with tools such as Burp Suite, Metasploit, Nessus and Kali Linux. Familiarity with OWASP Top 10 and modern More ❯
Employment Type: Permanent
Salary: GBP 40,000 - 70,000 Annual
Posted:

Cyber Security Penetration Tester

Belfast, County Antrim, Northern Ireland, United Kingdom
Hybrid / WFH Options
Get Staffed Online Recruitment
equivalent. All CHECK Team Leaders (CTL) must hold a UK CSC Professional Title at Principal level or above. Solid knowledge of networking, operating systems (Linux, Windows) and web technologies. Proficiency with tools such as Burp Suite, Metasploit, Nessus and Kali Linux. Familiarity with OWASP Top 10 and modern More ❯
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted: