3 of 3 Permanent Burp Suite Jobs in London

Senior Offensive Security Engineers

Hiring Organisation
Lynx Recruitment Limited
Location
London, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£80,000
security techniques, OWASP Top 10, MITRE ATT&CK Deep knowledge of operating systems, networking protocols, and system architecture Experience with penetration testing tools (Burp Suite, Metasploit, custom scripts) Excellent communication and report writing skills Desirable: OSCP, CREST certifications Bug bounty participation Red team experience Cloud security ...

Junior PCI Penetration Testers

Hiring Organisation
Lynx Recruitment Limited
Location
London, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£45,000
vulnerability scanning, and network segmentation assessments Manage client engagements from scoping through to delivery Perform security assessments using industry-standard tools (Nessus, nmap, Burp Suite, Metasploit) Report findings to technical and non-technical stakeholders Support clients in maintaining PCI-DSS compliance Essential Requirements: UK Bachelor ...

Junior PCI Penetration Tester

Hiring Organisation
Lynx Recruitment Ltd
Location
W6, Hammersmith Broadway, Greater London, United Kingdom
Employment Type
Permanent
Salary
£35000 - £45000/annum
vulnerability scanning, and network segmentation assessments Manage client engagements from scoping through to delivery Perform security assessments using industry-standard tools (Nessus, nmap, Burp Suite, Metasploit) Report findings to technical and non-technical stakeholders Support clients in maintaining PCI-DSS compliance Essential Requirements: UK Bachelor ...