Remote Permanent Nmap Jobs

1 to 3 of 3 Permanent Nmap Jobs with Remote Work Options

Penetration Tester

United Kingdom
Hybrid / WFH Options
Confidential
conducting penetration tests on web applications and assessing external/internal infrastructure security. Proficiency in using penetration testing tools such as Burp Suite, Metasploit, Nmap, and Kali Linux. Strong understanding of common web application vulnerabilities (OWASP Top 10) and their exploitation techniques. Familiarity with network protocols, architecture, and security controls. more »
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Marston Holdings Ltd
common vulnerability scanning tools and methodologies (e.g., Nessus, Qualys). Proficiency with a range of penetration testing tools such as Metasploit, Burp Suite, Wireshark, Nmap, etc. Understanding of various attack vectors and techniques used by malicious actors. Keen attention to detail for identifying subtle vulnerabilities and weaknesses. Strong troubleshooting skills more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/TLS, SSH, and HTTP. more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:
Nmap
10th Percentile
£45,000
25th Percentile
£55,750
Median
£72,500
75th Percentile
£120,000