Remote Permanent Nmap Jobs in England

1 to 1 of 1 Permanent Nmap Jobs in England with Remote Work Options

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Marston Holdings Ltd
common vulnerability scanning tools and methodologies (e.g., Nessus, Qualys). Proficiency with a range of penetration testing tools such as Metasploit, Burp Suite, Wireshark, Nmap, etc. Understanding of various attack vectors and techniques used by malicious actors. Keen attention to detail for identifying subtle vulnerabilities and weaknesses. Strong troubleshooting skills more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:
Nmap
England
10th Percentile
£45,000
25th Percentile
£55,750
Median
£72,500
75th Percentile
£120,000