Permanent Wireshark Jobs in the UK excluding London

26 to 30 of 30 Permanent Wireshark Jobs in the UK excluding London

Information Security Analyst (Manchester)

Manchester Area, United Kingdom
Hybrid / WFH Options
bet365
automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and more »
Posted:

Information Security Analyst (Stoke)

Stoke-On-Trent, England, United Kingdom
Hybrid / WFH Options
bet365
automated, dynamic and static application security testing tools, as well as manual security testing to find vulnerabilities and logical issues. Examination of packets using Wireshark and other related tools. Understanding of industry standard information security practices. Offensive Security Certified Professional (OSCP) certification or similar is desirable. Strong communication skills and more »
Posted:

Software Engineer ( Java, C#, Linux DDS, C and C++ Linux)

Welshpool, Powys, Wales, United Kingdom
Exsel Electronics Limited
Exsel Electronics are currently seeking to fill a number of Software Engineering roles. A minimum of 2 years commercial or academic programming. General Purpose of the Role The purpose of this role is to be a key part of a more »
Employment Type: Permanent
Salary: £55,000
Posted:

Field Engineer

Greater Manchester, England, United Kingdom
Hybrid / WFH Options
ETAS
Knowledge and understanding of vehicle diagnostics (at least one automotive diagnostic protocol such as KWP2000, ISO14230, ISO15765, J1939, ISO14229 and ISO13400). Knowledge of Wireshark and CAN Logs (DoIP and CAN). Knowledge and understanding of electrical drawings and schematics. Ability to fault find and debug issues raised. Ability to … knowledge of JIRA. Knowledge of using the Bosch vehicle model VSI simulator tool. Use of VCATS applications (In-house monitor tools) and open source WireShark applications. What we offer: Hybrid Working (2/3 days in the Manchester office) Holiday: 25 days plus Bank Holidays Discretionary Annual Bonus Pension: Company more »
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … most projects; knowledge of high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these more »
Employment Type: Permanent
Salary: £60,000
Posted:
Wireshark
the UK excluding London
10th Percentile
£28,750
25th Percentile
£33,750
Median
£45,000
75th Percentile
£60,000
90th Percentile
£77,500