Permanent Nmap Jobs in London

7 of 7 Permanent Nmap Jobs in London

Penetration Tester

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
years of hands-on penetration testing experience Strong understanding of OWASP and vulnerability testing standards Proficiency with tools such as Kali, Burp Suite, Nmap, Nessus, Metasploit Knowledge of cloud platform testing (AWS, Azure, GCP) Strong reporting and client communication skills Relevant qualifications such as CREST CRT, OSCP, OSCE, or CCT More ❯
Employment Type: Permanent
Salary: £45000 - £60000/annum
Posted:

Digital Solutions - Lead InfoSec Consultant

London, United Kingdom
CACI Ltd
Skills required: Advanced technical knowledge of penetration testing techniques, security assessments, and vulnerability exploitation. Expertise in security testing tools (such as Burp Suite, Metasploit, Nmap, OWASP ZAP, etc.), as well as manual testing methods. Strong understanding of common application security vulnerabilities (such as SQL injection, XSS, CSRF, insecure deserialization, etc. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

CHECK Team Lead

London, England, United Kingdom
IO Associates
a CTL and 3+ years of penetration testing experience. * Strong knowledge of Active Directory, infrastructure, and cloud security. * Proficiency with tools like Burp Suite, Nmap, Metasploit, and Impacket. * Excellent written and verbal communication skills. Desirable: * Certifications: OSCP, OSEP, CRTO. * Scripting with Python, Bash, or PowerShell. * Experience in red or purple More ❯
Posted:

CHECK Team Lead

london, south east england, united kingdom
IO Associates
a CTL and 3+ years of penetration testing experience. * Strong knowledge of Active Directory, infrastructure, and cloud security. * Proficiency with tools like Burp Suite, Nmap, Metasploit, and Impacket. * Excellent written and verbal communication skills. Desirable: * Certifications: OSCP, OSEP, CRTO. * Scripting with Python, Bash, or PowerShell. * Experience in red or purple More ❯
Posted:

CHECK Team Lead

west london, south east england, united kingdom
IO Associates
a CTL and 3+ years of penetration testing experience. * Strong knowledge of Active Directory, infrastructure, and cloud security. * Proficiency with tools like Burp Suite, Nmap, Metasploit, and Impacket. * Excellent written and verbal communication skills. Desirable: * Certifications: OSCP, OSEP, CRTO. * Scripting with Python, Bash, or PowerShell. * Experience in red or purple More ❯
Posted:

CHECK Team Lead

south west london, south east england, united kingdom
IO Associates
a CTL and 3+ years of penetration testing experience. * Strong knowledge of Active Directory, infrastructure, and cloud security. * Proficiency with tools like Burp Suite, Nmap, Metasploit, and Impacket. * Excellent written and verbal communication skills. Desirable: * Certifications: OSCP, OSEP, CRTO. * Scripting with Python, Bash, or PowerShell. * Experience in red or purple More ❯
Posted:

Vulnerability Analyst

London, United Kingdom
NCC Group
Security: Knowledge of cloud security concepts. Tools & Utilities: Experience with vulnerability management tools (Qualys, Nexpose Rapid 7, HP WebInspect, IBM AppScan, Tenable Nessus, Burp, NMAP), External Attack Surface Management, ITSM (Service Now) and cloud vulnerability tools (AWS Inspector, GCP Security Command Center, Tenable, Qualys, Rapid 7). Aggregator Platforms: Familiarity More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: