across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP) Strong understanding of OWASP Top 10 , CVSS, and secure coding principles Experience with tools such as Burp Suite , Nmap , Metasploit , Kali , and custom scripts Familiarity with MITRE ATT&CK , red teaming methodologies, and reporting best practices Highly Desirable: CHECK, Crest, OSCP, or CRTO certifications Experience working in or alongside More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
SR2
across web apps, APIs, infrastructure, and cloud environments (AWS, Azure, GCP) Strong understanding of OWASP Top 10 , CVSS, and secure coding principles Experience with tools such as Burp Suite , Nmap , Metasploit , Kali , and custom scripts Familiarity with MITRE ATT&CK , red teaming methodologies, and reporting best practices Highly Desirable: CHECK, CREST, OSCP, or CRTO certifications Experience working in or alongside More ❯