2 of 2 Nmap Jobs in London

Cyber Security Principal Consultant

Hiring Organisation
RSM UK
Location
Greater London, England, United Kingdom
application testing, with experience in API testing desirable. Proficient in using common commercial and open-source penetration testing tool sets including Kali Linux, Metasploit, Nmap, BurpSuite, Nessus and other industry standard tools. Hold an industry recognised certification (this can be at any level from Offensive Security Certified Professional (OSCP); CompTIA ...

Offensive Security Specialist

Hiring Organisation
Marks and Spencer
Location
London, England, United Kingdom
drive testing scope Extensive experience with penetration testing methodologies and tooling, e.g. Burp Suite, Cobalt Strike/Brute Ratel or similar C2 frameworks, Metasploit, Nmap, Nessus/Qualys, and custom tooling Demonstrable experience conducting and leading web application, API, cloud, and internal/external infrastructure assessments, including risk prioritisation ...