Nmap Jobs in Leicestershire

1 of 1 Nmap Jobs in Leicestershire

Penetration Tester

leicester, midlands, United Kingdom
Hybrid / WFH Options
Maxwell Bond
understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the More ❯
Posted:

CHECK Team Lead

leicester, midlands, united kingdom
IO Associates
a CTL and 3+ years of penetration testing experience. * Strong knowledge of Active Directory, infrastructure, and cloud security. * Proficiency with tools like Burp Suite, Nmap, Metasploit, and Impacket. * Excellent written and verbal communication skills. Desirable: * Certifications: OSCP, OSEP, CRTO. * Scripting with Python, Bash, or PowerShell. * Experience in red or purple More ❯
Posted: