|
5 of 5 Nmap Jobs in Scotland
Glasgow, Scotland, United Kingdom Hybrid / WFH Options JR United Kingdom
but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the following certifications: OSCP (Offensive Security More ❯
Edinburgh, Scotland, United Kingdom Hybrid / WFH Options JR United Kingdom
but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the following certifications: OSCP (Offensive Security More ❯
Aberdeen, Scotland, United Kingdom Hybrid / WFH Options JR United Kingdom
but not required). Solid understanding of common attack techniques and vulnerability classes (e.g., OWASP Top 10, MITRE ATT&CK). Strong familiarity with tools such as Burp Suite, Nmap, Metasploit, etc. Excellent communication and reporting skills. Required Qualifications: Demonstrable experience in penetration testing (minimum 2 years preferred). Hold at least one of the following certifications: OSCP (Offensive Security More ❯
Edinburgh, Scotland, United Kingdom Colossus Recruitment
Test & Reporting: qTest, Jira, Xray, Allure, Confluence CI/CD & Build: Jenkins, GitLab CI/CD, Git, Gradle NFT Tools: NeoLoad, JMeter, BlazeMeter OWASP ZAP, SonarQube, Burp Suite, SQLMap, Nmap Lighthouse, Prometheus, Grafana, Snyk Nice to have: Selenium, Playwright, Serenity BDD, Cucumber, Postman, REST Assured Gatling, RedLine13 All our roles are UK based. When submitting your application to Colossus, please More ❯
Edinburgh, Scotland, United Kingdom Colossus Recruitment
Must-have: Test & Reporting: qTest, Jira, Xray, Allure, Confluence CI/CD & Build: Jenkins, GitLab CI/CD pipelines, Git, Gradle Security tools: OWASP ZAP, SonarQube Burp Suite, SQLMap, Nmap Snyk, Prometheus Nice to have: NeoLoad, JMeter, BlazeMeter Selenium, Playwright, Serenity BDD, Cucumber, Postman, REST Assured All our roles are UK based. When submitting your application to Colossus, please ensure More ❯
|
Salary Guide Nmap Scotland - 25th Percentile
- £36,250
- Median
- £37,500
- 75th Percentile
- £38,750
|