|
101 to 106 of 106 NIST Jobs in the Midlands
Telford, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) #J-18808-Ljbffr More ❯
Lincoln, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) #J-18808-Ljbffr More ❯
Derby, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) #J-18808-Ljbffr More ❯
Northampton, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) #J-18808-Ljbffr More ❯
Birmingham, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) Please note that if you are NOT a More ❯
Stoke-on-Trent, England, United Kingdom JR United Kingdom
in penetration testing and red teaming (internal, external, app, cloud, etc.) Strong understanding of attacker TTPs and detection evasion Familiarity with frameworks such as OWASP , MITRE ATT&CK , and NIST Experience with C2 frameworks (e.g., Cobalt Strike, PoshC2, Sliver) Certifications such as OSCP, CRTO, OSEP, or CREST CRT preferred (but not required) Please note that if you are NOT a More ❯
|
Salary Guide NIST the Midlands - 10th Percentile
- £40,300
- 25th Percentile
- £49,385
- Median
- £62,500
- 75th Percentile
- £82,500
- 90th Percentile
- £94,333
|