Nmap Job Vacancies

26 to 50 of 59 Nmap Jobs

Network Security Engineer-TS/SCI with FS Poly with Security Clearance

Chantilly, Virginia, United States
Inferno Systems
solutions using Linux and traditional appliance network devices. DESIRED SKILLS: • Scripting including Python, Bash and Perl and frameworks like Ansible. • Understanding of Linux network security tools (e.g., Metasploit, Netcat, Nmap, iptables, BurpSuite, IDS, SELinux, etc.). • Experience monitoring threats via a SIEM console such as Solarwinds, Cisco Network Analysis Module (LogRhythm/Splunk preferred). • Experience performing analysis of log More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester

United Kingdom
Primis
testing CREST Practitioner, CRT, or Cyber Scheme Team Member certified Ability to maintain UK security clearances as required by the business Hands-on experience with tools like BurpSuite, Metasploit, Nmap, Nessus Strong understanding of TCP/IP, OSI model, and security testing methodologies Skilled in at least one scripting language (Python, Bash, PowerShell, etc.) Confident communicator, able to explain technical More ❯
Posted:

Penetration Tester Devi Technologies

United Kingdom
Devitechs
a similar role within cybersecurity ️ Strong knowledge of common vulnerabilities (OWASP Top 10, CVEs) and attack techniques ️ Familiarity with penetration testing tools such as Burp Suite, Metasploit, Nessus, and Nmap ️ Certifications such as OSCP, CEH, or equivalent are highly desirable ️ Strong communication skills to present findings to both technical and non-technical stakeholders More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Red Team Penetration Tester III with Security Clearance

Virginia Beach, Virginia, United States
Strategic Resilience Group
work collaboratively with Blue Team and Cybersecurity professionals to enhance the overall cyber posture. On-site only, no telework. Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … Experience: • Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in the following areas: o Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike. o Mimicking threat behavior. o Utilizing various operating systems (examples include Linux, Windows, MAC OS, etc.); o Utilizing Active Directory. o Performing exploit development. o Identifying … Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike. Mimicking threat behavior. Utilizing various operating systems (Linux, Windows, MAC OS); Utilizing Active Directory. Performing exploit development. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Team Penetration Tester IV with Security Clearance

Virginia Beach, Virginia, United States
Strategic Resilience Group
work collaboratively with Blue Team and Cybersecurity professionals to enhance the overall cyber posture. On-site only, no telework. Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … years of full-time professional experience conducting penetration testing or offensive Cyber operations including demonstrated experience in the following areas: o Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike. o Mimicking threat behavior. o Utilizing various operating systems (examples include Linux, Windows, MAC OS, etc.); o Utilizing Active Directory. NR3006 Attachment J.6 o Exploit development. … Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike. Mimicking threat behavior. Utilizing various operating systems (Linux, Windows, MAC OS); Utilizing Active Directory. Performing exploit development. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Engineer with Security Clearance

Mc Lean, Virginia, United States
APK Solutions LLC
examination of computers, mobile devices, storage, and memory using commercial or specialty forensic tools such as EnCase, Cellebrite, Autopsy, and Volatility. • Demonstrated experience with open-source and commercial tools Nmap, Wireshark, Nexpose, Nessus, Nipper Studio, and Snort. • Demonstrated experience with data extraction from various sources including files, directories, unallocated space, raw images, customer databases. • Demonstrated experience evaluating hardware and software More ❯
Employment Type: Permanent
Salary: USD 190,000 Annual
Posted:

CHECK Team Leader (Penetration Testing)

England, UK
Hybrid / WFH Options
WhatsExposed
above Eligible to attain SC (Security Check) clearance Demonstrated track record of effective customer engagement on previous CHECK engagements Hands-on expertise with common testing tools (e.g. Burp Suite, Nmap, Metasploit, Cobalt Strike) Strong written and verbal communication skills What We Offer Flexible engagement options: Permanent or Contract Competitive day rate or salary package Hybrid working with occasional client site More ❯
Posted:

Penetration Tester

Preston, Lancashire, United Kingdom
BAE Systems
of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST Registered Penetration Tester (CRT) The ability to clearly communication both verbally and written Practical Penetration Certifications such as PNPT/eCPPT Offensive Security Certified Professional (OSCP) CHECK More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cloud Architect with Security Clearance

Chantilly, Virginia, United States
Convirgence
3. Demonstrated experience developing IT system or network architecture design, conducting IP data flow analysis, encryption configuration, and vulnerability analysis using both open-source and commercial tools, such as Nmap, Wireshark, Metasploit, Canvas, Kismet, or BackTrack. 4. Demonstrated experience analyzing IT network configurations of devices such as firewalls, routers, switches, VPNs, or Intrusion Detection/Prevention Systems for cyber security More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior IT Security Engineer

City of London, Greater London, UK
May & Stephens
or Nessus Palo Alto Firewalls, InTune, Entra ID, Active Directory Desirable: Imperva WAF, Menlo Security, Cisco Secure Access/Umbrella, KnowBe4, AppCheck Ivanti or Automox patching Kali Linux, Metasploit, NMAP, BurpSuite Candidate Profile Professional certifications such as CISM, MS SC100/200/900, OSCP are advantageous Background in financial services, SOC environments, or penetration testing preferred Strong interpersonal and More ❯
Posted:

IT Security Engineer

London, United Kingdom
May & Stephens
or Nessus Palo Alto Firewalls, InTune, Entra ID, Active Directory Desirable: Imperva WAF, Menlo Security, Cisco Secure Access/Umbrella, KnowBe4, AppCheck Ivanti or Automox patching Kali Linux, Metasploit, NMAP, BurpSuite Candidate Profile Professional certifications such as CISM, MS SC100/200/900, OSCP are advantageous Background in financial services, SOC environments, or penetration testing preferred Strong interpersonal and More ❯
Employment Type: Permanent
Salary: £55000 - £60000/annum
Posted:

Senior IT Security Engineer

London, United Kingdom
May & Stephens
or Nessus Palo Alto Firewalls, InTune, Entra ID, Active Directory Desirable: Imperva WAF, Menlo Security, Cisco Secure Access/Umbrella, KnowBe4, AppCheck Ivanti or Automox patching Kali Linux, Metasploit, NMAP, BurpSuite Candidate Profile Professional certifications such as CISM, MS SC100/200/900, OSCP are advantageous Background in financial services, SOC environments, or penetration testing preferred Strong interpersonal and More ❯
Employment Type: Permanent
Salary: £80000 - £85000/annum
Posted:

Senior Security Engineer

London, UK
Hybrid / WFH Options
Marlin Selection Recruitment
Web Security Gateway Menlo CASB Cisco Secure Access Cisco Umbrella Cisco ASA KnowBe4 Digicert Certificates and Microsoft Certificate Services Ivanti or Automox patching AppCheck or Tenable WAS Kali Linux (NMAP, Metasploit, BurpSuite, John etc) Desired Education: CISM, MS SC100, 200 and 900, OSCP or other penetration testing qualifications. Industry: Financial services, SOC, Pentesting is desirable Personal Skills:Excellent inter-personal More ❯
Posted:

Senior Security Engineer

City of London, Greater London, UK
Hybrid / WFH Options
Marlin Selection Recruitment
Web Security Gateway Menlo CASB Cisco Secure Access Cisco Umbrella Cisco ASA KnowBe4 Digicert Certificates and Microsoft Certificate Services Ivanti or Automox patching AppCheck or Tenable WAS Kali Linux (NMAP, Metasploit, BurpSuite, John etc) Desired Education: CISM, MS SC100, 200 and 900, OSCP or other penetration testing qualifications. Industry: Financial services, SOC, Pentesting is desirable Personal Skills:Excellent inter-personal More ❯
Posted:

Cyber Security Project Engineer with Security Clearance

Chantilly, Virginia, United States
Torin Consulting, Inc
vulnerabilities. Demonstrated experience developing IT system or network architecture design, conducting IP data flow analysis, encryption configuration, and vulnerability analysis using both open-source and commercial tools, such as Nmap, Wireshark, Metasploit, Canvas, Kismet, or BackTrack. Demonstrated experience analyzing IT network configurations of devices such as firewalls, routers, switches, VPNs, or Intrusion Detection/Prevention Systems for cyber security vulnerabilities. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Analyst

Brussel (Stad), Brussel, Belgium
Hybrid / WFH Options
Montash
environments (e.g., SIEM, intrusion detection/prevention systems, endpoint monitoring) Scripting experience using languages like Python, PowerShell, or Bash Familiarity with open-source diagnostic and assessment tools such as Nmap, Wireshark, and Kali Linux Solid understanding of established security frameworks and models (e.g., MITRE ATT&CK, NIST, and related methodologies) Comfortable using general productivity and communication software for remote collaboration More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

ISSE with Security Clearance

Fairfax, Virginia, United States
Zeta Associates Inc
publications, and other Risk Management Framework (RMF) processes. Experience providing continuous monitoring support for information systems to include expertise in USG security compliance processes, scan tools and systems (NESSUS, NMAP, Rapid7, WebInspect, AppDetective, Nipper, ICD-503 RMF, SNOW) Advanced problem solving skills: able to use prior experience and knowledge to address new situations; especially during interactions with clients. Experience providing More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Non Functional Test NFT Lead

Edinburgh, UK
Colossus Recruitment
Test & Reporting: qTest, Jira, Xray, Allure, Confluence CI/CD & Build: Jenkins, GitLab CI/CD, Git, Gradle NFT Tools: NeoLoad, JMeter, BlazeMeter OWASP ZAP, SonarQube, Burp Suite, SQLMap, Nmap Lighthouse, Prometheus, Grafana, Snyk Nice to have: Selenium, Playwright, Serenity BDD, Cucumber, Postman, REST Assured Gatling, RedLine13 All our roles are UK based. When submitting your application to Colossus, please More ❯
Posted:

Cyber Exploitation Analyst - Fullscope Polygraph Required with Security Clearance

Maryland, United States
Insight Global, Inc
in Cyber Network Defense, Exploitation, or Cyber Intelligence Analysis - Strong background in network analysis, blue or red teaming, and packet capture analysis or network mapping specifically using Wireshark, tcpdump, nMAP, etc. - Strong experience with IDS/IPS or SIEM Tools as well as an understanding of encryption and VPN, and VPS. - Experience identifying, tracking, exploiting or defending, digital network vulnerabilities More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Intel Analyst - Fullscope Polygraph Required with Security Clearance

Lehi, Utah, United States
Insight Global, Inc
in Cyber Network Defense, Exploitation, or Cyber Intelligence Analysis - Strong background in network analysis, blue or red teaming, and packet capture analysis or network mapping specifically using Wireshark, tcpdump, nMAP, etc. - Strong experience with IDS/IPS or SIEM Tools as well as an understanding of encryption and VPN, and VPS. - Experience identifying, tracking, exploiting or defending, digital network vulnerabilities More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester with Security Clearance

Maryland, United States
Cyber Bat Inc
and two (2) years of penetration testing experience. In addition, the individual shall have demonstrated ability and/or experience in the following areas: • Tester using tools such as nmap, nessus, dsniff, libnet, netcat, and network sniffers and fuzzers. • Exploit identified vulnerabilities. • Develop methods to defend against identified vulnerabilities and exploits. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Principal Cyber Security Engineer with Security Clearance

Chantilly, Virginia, United States
Dexian Signature Federal
C2C enterprise-level expertise to the customer base a plus • Experience with Cisco Identity Services Engine (ISE) • Knowledge of Shell, Perl and XML Scripting • Experience with tools such as Nmap, Nessus, and tcpdump Clearance Requirements: • Must have a current/active TS/SCI w/Polygraph Physical Requirements: • The person in this position must be able to remain in More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

DevOps Engineer. with Security Clearance

Mc Lean, Virginia, United States
The Andean Group
3. Demonstrated experience developing IT system or network architecture design, conducting IP data flow analysis, encryption configuration, and vulnerability analysis using both open-source and commercial tools, such as Nmap, Wireshark, Metasploit, Canvas, Kismet, or BackTrack. 4. Demonstrated experience analyzing IT network configurations of devices such as firewalls, routers, switches, VPNs, or Intrusion Detection/Prevention Systems for cyber security More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Team Offensive Tool Developer with Security Clearance

Virginia Beach, Virginia, United States
Strategic Resilience Group
and DoD systems and be able to identify gaps in tools and development techniques. On-site only, no telework. Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using Tactics, Techniques and Procedures (TTPs) aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE) - CLEARANCE and POL with Security Clearance

Annapolis Junction, Maryland, United States
Constellation Technologies Inc
Risk Management Framework (RMF), NMAP, PKI, Wireshark, auditing, penetration testing, scripting, IASAE, CISSP, ISSEP, NISCAP Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance and polygraph are required for the position. Required: Must be a US Citizen Must have TS/SCI clearance w/active polygraph Bachelor's degree in Computer Science … have experience applying Risk Management Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used desktop and server operating systems. More ❯
Employment Type: Permanent
Salary: USD 265,000 Annual
Posted:
Nmap
10th Percentile
£38,500
25th Percentile
£43,000
Median
£57,500
75th Percentile
£73,750
90th Percentile
£75,250