Permanent Nmap Jobs in London

1 to 5 of 5 Permanent Nmap Jobs in London

Senior Penetration Tester

London, England, United Kingdom
Hybrid / WFH Options
Sportradar
tests of web applications, APIs, mobile applications, “thick client” applications, and IT infrastructure. Demonstrable skills in software such as Burp Suite,Kali Linux (Metasploit, nmap, sqlmap, dirbuster, nikto, etc.). Extensive knowledge of application and IT infrastructure security best practices, including methodologies like OWASP Testing Guide andPTES Knowledgeof scripting languages more »
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Marston Holdings Ltd
common vulnerability scanning tools and methodologies (e.g., Nessus, Qualys). Proficiency with a range of penetration testing tools such as Metasploit, Burp Suite, Wireshark, Nmap, etc. Understanding of various attack vectors and techniques used by malicious actors. Keen attention to detail for identifying subtle vulnerabilities and weaknesses. Strong troubleshooting skills more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Security Consultant – Insight

London, United Kingdom
Confidential
be required to maintain a working knowledge of local security policies and execute general controls as assigned. Qualifications Experience with security tools such as Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools 5+ years of experience leading penetration testing more »
Posted:

Software Tester

Croydon, London, United Kingdom
BeTechnology Group
HTML. Familiarity with web security concepts, OWASP Top 10 vulnerabilities, and common attack vectors. Experience with penetration testing tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Postman. Understanding of encryption and security-related testing. Basic knowledge of Java fundamentals and CLI tools to run Java applications. Knowledge of SQL more »
Employment Type: Permanent
Salary: £40000 - £45000/annum
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/TLS, SSH, and HTTP. more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:
Nmap
London
10th Percentile
£67,500
25th Percentile
£71,250
Median
£93,750
75th Percentile
£120,000