Remote Permanent Nmap Jobs

5 of 5 Remote Permanent Nmap Jobs

Principal Penetration Tester - CTL Infrastructure Cyber Security Belfast

Belfast, United Kingdom
Hybrid / WFH Options
Instil
Python, Shell Scripting etc. Strong expertise with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, Nessus, and Metasploit. Experienced in using Kali Linux and the associated penetration testing tool suite. Advanced completion of penetration testing simulations like Hack the Box More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Penetration Tester

United Kingdom
Hybrid / WFH Options
Pentiq
writing and communication skills. Strong understanding of attack paths, vulnerability chaining, and real-world TTPs. Strong knowledge of offensive security tools (Burp Suite, Nessus, Nmap, Metasploit, and tools within Kali Linux, etc.). Ability to explain complex issues clearly to technical and non-technical stakeholders. Certifications such as OSCP, OSWE More ❯
Posted:

Penetration Tester

Belfast, United Kingdom
Hybrid / WFH Options
Instil
Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (Mid/Senior)

Belfast, United Kingdom
Hybrid / WFH Options
Instil
Python, Shell Scripting etc. Strong experience with web application and network pen testing methodologies. Proficiency in using penetration testing tools such as BurpSuite Pro, Nmap, and Nessus. Familiarity with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (U.S. Citizens Only/Security Clearance Requir with Security Clearance

Chantilly, Virginia, United States
Hybrid / WFH Options
Task Force Talent LLC
Azure/Google Cloud Platform) Developing security test plans Linux/Windows as well as virtual and wireless platforms Infosec policies Tools such as nmap, Wireshark, Metasploit, IDA Pro, Encase, etc. Network security technologies (firewalls, proxies, iptables, VPN, IDS/IPS, etc.) Further details will be provided to qualified candidates More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
Nmap
Work from Home
25th Percentile
£36,250
Median
£37,500
75th Percentile
£38,750