'Nmap' Job Vacancies

51 to 55 of 55 Nmap Jobs

Red Team Penetration Tester IV - 120k - 180k/annually

Portsmouth, Virginia, United States
SimVentions, Inc - Glassdoor 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

Virginia Beach, Virginia, United States
SimVentions, Inc - Glassdoor 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

Norfolk, Virginia, United States
SimVentions, Inc - Glassdoor 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

Chesapeake, Virginia, United States
SimVentions, Inc - Glassdoor 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Cyber - Information System Security Engineer (ISSE) Mid Level

Washington, Washington DC, United States
Progression Inc
From: $140,000 MUST: Experienced Information System Security Engineer 5+ Years of Experience 3+ Years of Experience with Tenable Nessus and/or Security Center Experience with Network Mapper (NMAP) Experience with IBM Guardium Experience with Client WebInspect Hold at least one of the following certifications: (CISSP) (CASP) (CASP CE) (CSSLP) (ISSEP) (ISSAP) Top Secret Clearance with SCI eligibility is More ❯
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:
Nmap
10th Percentile
£46,000
25th Percentile
£46,541
Median
£54,279
75th Percentile
£77,500
90th Percentile
£95,000