8 of 8 Permanent Burp Suite Jobs in the West Midlands

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Coventry, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Birmingham, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Shrewsbury, Shropshire, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Worcester, Worcestershire, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Telford, Shropshire, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Wolverhampton, West Midlands, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Stoke-on-Trent, Staffordshire, UK
Employment Type
Full-time
Demonstrable expertise in network, application, and infrastructure security testing Strong hands-on proficiency with penetration testing frameworks, exploitation techniques, and security tools (Metasploit, Burp Suite, Wireshark, custom tools) Deep technical knowledge of Windows, Linux, Unix operating systems and TCP/IP networking protocols Proven ability ...

Security Engineer

Hiring Organisation
NTT DATA
Location
Birmingham, England, United Kingdom
Management Platforms Security Architecture & Engineering Tools SAST (Static Application Security Testing) - e.g., Checkmarx, Fortify DAST (Dynamic Application Security Testing) - e.g., Burp Suite, OWASP ZAP SCA (Software Composition Analysis) - e.g., Snyk, Black Duck CSPM (Cloud Security Posture Management) - e.g., Prisma Cloud, Wiz Container Scanning Tools Penetration Testing ...