Permanent Burp Suite Jobs in the Midlands

3 of 3 Permanent Burp Suite Jobs in the Midlands

Offensive Security Senior Manager

Kingston-on-soar, Nottinghamshire, United Kingdom
Hybrid / WFH Options
Unilever
Exploit Development & Vulnerability Research : Ability to identify and exploit zero-day and known vulnerabilities, and develop custom proof-of-concept exploits. Tool Proficiency : Offensive tools: Cobalt Strike, Metasploit, Burp Suite, Nmap, BloodHound, Covenant, Sliver Scripting: Python, PowerShell, Bash Automation: CI/CD integration for security testing, custom tooling for red team automation Detection Engineering Collaboration : Ability … in offensive security and team leadership. - Deep hands-on experience with red/purple teaming, adversary emulation, and vulnerability exploitation. - Proficiency with tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, and custom scripting. - Strong understanding of MITRE ATT&CK, cyber kill chain, and threat-informed defense. - Experience integrating offensive security into CI/CD pipelines More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Penetration Tester/ Check Team Lead

Stratford-upon-avon, Warwickshire, United Kingdom
Hybrid / WFH Options
Ccl Solutions Group
penetration testing experience in enterprise environments. Deep understanding of infrastructure testing, Active Directory security, and cloud technologies (AWS, Azure, Kubernetes). Strong familiarity with tools such as Nmap, Burp Suite, Metasploit, Impacket, and SMBClient. Able to articulate technical findings to both technical and non-technical audiences in written and verbal formats. How to be successful in More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Consultant (Penetration Tester)

Birmingham, Staffordshire, United Kingdom
Hybrid / WFH Options
RSM UK
ideal candidate has: Experience in offensive security and penetration testing. Experience in infrastructure and web application testing; API testing experience is desirable. Proficiency with tools like Kali Linux, Burp Suite, Nessus, and other industry-standard tools. Industry-recognized certifications such as CompTIA PenTest+, CREST, Offensive Security Certified Professional (OSCP), or working towards them. Relevant experience in More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: