Permanent Kali Linux Jobs in England

1 to 6 of 6 Permanent Kali Linux Jobs in England

Senior Penetration Tester

London, England, United Kingdom
Sportradar
tests of web applications, APIs, mobile applications, “thick client” applications, and IT infrastructure. Demonstrable skills in software such as Burp Suite, OWASP ZAP, SoapUI, Kali Linux (Metasploit, nmap, sqlmap, dirbuster, nikto, etc.). Extensive knowledge of application and IT infrastructure security best practices, including methodologies like OWASP Testing … Guide, OSTMM, PTES, NIST. Proficiency in Linux/Unix and Windows configuration review in line with CIS benchmarks or other well-known standards. Advanced proficiency in scripting languages (e.g., PowerShell, Python, Perl). Excellent understanding of threat modeling and SDLC/SSDLC processes. Effective communication skills across all organizational more »
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
Security +, Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to more »
Posted:

Security Researcher - Security Cleared

Cheltenham, South West, United Kingdom
Searchability NS&D Ltd
West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The more »
Employment Type: Full Time
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these techniques. Desirable experience more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Mandatory Technical Skills: Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/ more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
and processes Security Testing Consultant (Pen Tester) Mandatory Technical Skills: Proficiency in black box, grey box, and white box testing Expertise with tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, etc. Strong knowledge of the OWASP Testing Methodology Understanding of security protocols (SSL/TLS, SSH, HTTP) Knowledge more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:
Kali Linux
England
10th Percentile
£47,500
25th Percentile
£60,000
Median
£75,000
75th Percentile
£82,500