Remote Burp Suite Jobs in England

5 of 5 Remote Burp Suite Jobs in England

Penetration Tester

Manchester, Lancashire, England, United Kingdom
Hybrid/Remote Options
4Square Recruitment Ltd
s internal security capability. What You’ll Bring 2–5 years’ experience in ethical hacking or penetration testing. Strong understanding of OWASP, web, and infrastructure testing. Experience with Burp Suite, Nmap, Nessus, Qualys, Metasploit, Kali Linux. Familiarity with cloud security (AWS, Azure, or GCP). Confident communicator with client-facing experience. Bonus points for: Public sector More ❯
Employment Type: Full-Time
Salary: £40,000 - £60,000 per annum
Posted:

PEN Tester - SC Cleared

Surrey, United Kingdom
Hybrid/Remote Options
Whitehall Resources Ltd
to work in a pressurised environment whilst working towards and achieving deadlines. - Use of MS Office software such as Word, Excel, Powerpoint - Strong knowledge of penetration testing tools including (Burpsuite, Metasploit, Nmap) etc - Good knowledge of multiple Operating Systems (OS) including Windows &.NIX - Ability to configure network devices, Firewalls, IDS/IPS devices and wireless technologies - Document findings in detailed More ❯
Employment Type: Contract
Rate: GBP Annual
Posted:

Junior Penetration Tester

City, London, United Kingdom
Hybrid/Remote Options
Big Red Recruitment Midlands Limited
Penetration Tester Location: London/Hybrid Salary: £30,000 - £50,000 (DOE) Ideally, you ll have: 6+ months of proven penetration or security testing experience Knowledge of Metasploit, Burp Suite, and vulnerability scanning tools Experience with Windows, Linux and Mac operating systems Interest in threat hunting, incident response, and security monitoring CRT/OSCP/Cyber More ❯
Employment Type: Permanent
Salary: GBP 30,000 - 50,000 Annual
Posted:

Junior Penetration Tester

London, Fleet Street, United Kingdom
Hybrid/Remote Options
Big Red Recruitment Midlands Limited
Penetration Tester Location: London/Hybrid Salary: £30,000 - £50,000 (DOE) Ideally, you’ll have: 6+ months of proven penetration or security testing experience Knowledge of Metasploit, Burp Suite, and vulnerability scanning tools Experience with Windows, Linux and Mac operating systems Interest in threat hunting, incident response, and security monitoring CRT/OSCP/Cyber More ❯
Employment Type: Permanent
Salary: £30000 - £50000/annum
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Hybrid/Remote Options
Vanquish Technologies Limited
scenarios. Strong understanding of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modeling. Hands-on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera. Experience producing threat reports and briefings. Certifications Required or Preferred: Years of relevant experience: 8+ years of experience in threat intelligence, cybersecurity More ❯
Employment Type: Contract, Work From Home
Rate: £500 per day
Posted:
Burp Suite
England
10th Percentile
£43,600
25th Percentile
£46,000
Median
£57,500
75th Percentile
£82,500
90th Percentile
£95,000