to both technical and non-technical audiences. Requirements Proven experience in penetration testing and ethical hacking. Proficiency in tools such as Burp Suite, Metasploit, Nmap, Wireshark, and Kali Linux. Strong knowledge of web application, network, and infrastructure security. Experience with scripting and automation using Python, Bash, or PowerShell. Certifications such More ❯
technical skills: Ability to perform black box, grey box and white box tests with an attacker's mindset. Expertise in using Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit and other security tools. Strong knowledge of the OWASP Testing Methodology. Strong understanding of security protocols, such as SSL/TLS, SSH More ❯
Greater London, England, United Kingdom Hybrid / WFH Options
Risk Crew
technical skills: Ability to perform black box, grey box and white box tests with an attacker's mindset. Expertise in using Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit and other security tools. Strong knowledge of the OWASP Testing Methodology. Strong understanding of security protocols, such as SSL/TLS, SSH More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Risk Crew
technical skills: Ability to perform black box, grey box and white box tests with an attacker's mindset. Expertise in using Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit and other security tools. Strong knowledge of the OWASP Testing Methodology. Strong understanding of security protocols, such as SSL/TLS, SSH More ❯
Python, Shell Scripting etc. Strong expertise with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, Nessus, and Metasploit. Experienced in using Kali Linux and the associated penetration testing tool suite. Advanced completion of penetration testing simulations like Hack the Box More ❯
Skills required: Advanced technical knowledge of penetration testing techniques, security assessments, and vulnerability exploitation. Expertise in security testing tools (such as Burp Suite, Metasploit, Nmap, OWASP ZAP, etc.), as well as manual testing methods. Strong understanding of common application security vulnerabilities (such as SQL injection, XSS, CSRF, insecure deserialization, etc. More ❯
SQL injection, cross site scripting) and tools for testing web applications. Will have awareness of a variety of cybersecurity tools such as Metasploit, Wireshark, Nmap, and others for scanning, reconnaissance, and exploitation. They will maintain a high level of business and cyber knowledge across the organisation, including up and downstream More ❯