Nmap Jobs in Lancashire

2 of 2 Nmap Jobs in Lancashire

Penetration Tester

Preston, Lancashire, United Kingdom
BAE Systems
of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST Registered Penetration Tester (CRT) The ability to clearly communication both verbally and written Practical Penetration Certifications such as PNPT/eCPPT Offensive Security Certified Professional (OSCP) CHECK More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Consultant

Salford, Lancashire, England, United Kingdom
LIMA Networks LTD
context to all customer engagements. Our ideal candidate: Able to demonstrate proven experience with technical accreditations or demonstrable experience in security and vulnerability remediation technologies: Security Tooling: OWASP ZAP, Nmap, Wireshark Assessment Tooling: Nessus, Qualys, etc Remediation Tooling: Microsoft Endpoint Management/Intune Microsoft Security/Compliance: MFA,?Conditional Access, SSPR, DLP, IPM, IRM, DKIM, MCAS Application packaging for automated More ❯
Employment Type: Full-Time
Salary: £45,000 - £50,000 per annum
Posted: