Permanent Metasploit Jobs

5 Permanent Metasploit Jobs

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to run basic database more »
Posted:

Senior Security Analyst – VP – Leading Equity Trading firm

Greater London, England, United Kingdom
Hybrid / WFH Options
Thomson Keene
OWASP, MITRE, etc. Nice to have: Knowledge of software development methodologies such as DevSecOps & Secure Architecture Hands on knowledge of tools such as BurpSuite, Metasploit, Nmap Experience with data aggregation & visualisation Working knowledge & experience of REST APIs This is a permanent hire, flexible around VP level salary bandings, and more »
Posted:

AWS Security Engineer

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
Indotronix Avani UK Ltd
Specialty are a plus. - Have up to date knowledge on cyber. - Good working knowledge of open-source Pen test tools i.e. Burpsuite, ZAP, Nikito, Metasploit, SQLmap. What your impact and success looks like As a Security Engineer we expect your success and impact in the early stages of your more »
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:

AWS Security Engineer

Solihull, West Midlands, United Kingdom
Hybrid / WFH Options
Indotronix Avani UK Ltd
Specialty are a plus. Have up to date knowledge on cyber. Good working knowledge of open-source Pen test tools i.e. Burpsuite, ZAP, Nikito, Metasploit, SQLmap. What your impact and success looks like: As a Security Engineer we expect your success and impact in the early stages of your more »
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:

Threat and Vulnerability Manager

London Area, United Kingdom
Gresham Hunt
Threat & Vulnerability Manager London – Hybrid Salary: DoE Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive more »
Posted:
Metasploit
10th Percentile
£62,500
25th Percentile
£67,500
Median
£75,000
75th Percentile
£82,500
90th Percentile
£120,000