9 Nmap Jobs

Sr. ISSE-Information System Security Engineer with active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used more »
Employment Type: Permanent
Salary: USD Annual
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
+, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to run basic database queries Experience more »
Posted:

Information System Security Engineer

Annapolis Junction, Maryland, United States
Leidos
Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Analyst - VP - Leading Equity Trading firm

City, London, United Kingdom
Hybrid / WFH Options
ThomsonKeene
MITRE, etc. Nice to have: Knowledge of software development methodologies such as DevSecOps & Secure Architecture Hands on knowledge of tools such as BurpSuite, Metasploit, Nmap Experience with data aggregation & visualisation Working knowledge & experience of REST APIs This is a permanent hire, flexible around VP level salary bandings, and offering hybrid more »
Employment Type: Permanent
Salary: GBP 130,000 Annual
Posted:

Senior Security Analyst – VP – Leading Equity Trading firm

Greater London, England, United Kingdom
Hybrid / WFH Options
Thomson Keene
MITRE, etc. Nice to have: Knowledge of software development methodologies such as DevSecOps & Secure Architecture Hands on knowledge of tools such as BurpSuite, Metasploit, Nmap Experience with data aggregation & visualisation Working knowledge & experience of REST APIs This is a permanent hire, flexible around VP level salary bandings, and offering hybrid more »
Posted:

Senior Security Vulnerability Manager

London, England, United Kingdom
Pioneer Search
s security posture such as vulnerabilities disclosures, exploit techniques, latest zero-days, data breech incidents etc. Experience around REST APIs Vulnerability management tools BurpSuite, Nmap, Metaploit Please get in touch - jenna@pioneer-search.com Security Vulnerability Manager - Perm £100,000 - £120,000 - London, hybrid more »
Posted:

Database Administrator

Annapolis Junction, Maryland, United States
Leidos
mitigations. Oracle Enterprise Manager Cloud Control administration. PL/SQL programming, SQL query analysis, search optimization. Familiarity with Linux tooling such as iotop, vmstat, nmap, OpenSSL, grep, ping, find, df, ssh, and dnf. Familiarity with Oracle SQL Developer, Oracle DataModeler, pgadmin, PHPMyAdmin, and MySQL Workbench is a plus. Familiarity with more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Nmap
10th Percentile
£45,000
25th Percentile
£55,750
Median
£72,500
75th Percentile
£80,000
90th Percentile
£120,000