Remote Burp Suite Jobs in Central London

1 of 1 Remote Burp Suite Jobs in Central London

Threat Intelligence Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Vanquish Technologies Limited
scenarios. Strong understanding of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modeling. Hands-on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera. Experience producing threat reports and briefings. Certifications Required or Preferred: Years of relevant experience: 8+ years of experience in threat intelligence, cybersecurity More ❯
Employment Type: Contract, Work From Home
Rate: £500 per day
Posted:
Burp Suite
Central London
25th Percentile
£77,500
Median
£80,000
75th Percentile
£82,500