Permanent Metasploit Jobs in the City of London

1 of 1 Permanent Metasploit Jobs in the City of London

Red Team Operator

london (city of london), south east england, united kingdom
Bonhill Partners
experience in offensive security, including red teaming and penetration testing Strong understanding of the MITRE ATT&CK framework and threat emulation methodologies Proficiency in offensive tools (Cobalt Strike, Sliver, Metasploit, etc.) and custom payload development Experience with evasion techniques (e.g., AV/EDR bypass, obfuscation, DLL sideloading) Good knowledge of Windows and Linux internals, AD exploitation, and cloud environments More ❯
Posted: