Nmap Jobs in Scotland

1 of 1 Nmap Jobs in Scotland

Security Test Engineer

cumbernauld, central scotland, united kingdom
Emerson
or firmware testing Engineering degree or equivalent experience in Software, Computer Science, Cybersecurity, or equivalent proven knowledge. Proficiency with tools such as Burp Suite, OWASP ZAP, Nessus, Metasploit, Wireshark, Nmap, Fortify, Checkmarx. Knowledge of scripting languages such as Python, JavaScript, Bash, or PowerShell. Understanding of encryption algorithms, key management, and secure protocols (TLS, SSH, etc.) Detailed understanding of common vulnerabilities More ❯
Posted: