Nmap Job Vacancies

76 to 82 of 82 Nmap Jobs

Red Team Penetration Tester IV - 120k - 180k/annually

chesapeake, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform … time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior and adversary emulation Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Performing exploit development Identifying gaps in tools and development More ❯
Posted:

Red Team Security Engineer with Security Clearance

Arlington, Virginia, United States
Hybrid / WFH Options
Millennium Corporation
and crafting of payloads Knowledge of database operations and system/network administration In-depth knowledge and understanding of operation of assessment tools (including but not limited to Metasploit, Nmap, Burp Suite, Powersploit, and Cobalt Strike) Ability to operate in a critical fashion in dynamic environments Knowledge of FISMA and NIST 800 series standards In-depth knowledge of network mapping … yrs of experience and one related industry certification OSCP, OSCE, GPEN, GXPN, or equivalent Red Team Experience In-depth knowledge and understanding of assesment tools (not limited to Metasploit, Nmap, Burp Suite, Powersploit and Cobalt Strike). In-depth knowledge of Red Team Assessments Business Development Assist with Business Development activities as required to support Millennium's strategic business objectives More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information System Security Officer with Security Clearance

Huntsville, Alabama, United States
MANTECH
Security Practitioner (CASP) or equivalent certifications. Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications. Preferred Qualifications: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline. Clearance Requirements: Must be a US Citizen and have More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE) - CLEARANCE and POL with Security Clearance

Annapolis Junction, Maryland, United States
Constellation Technologies Inc
Risk Management Framework (RMF), NMAP, PKI, Wireshark, auditing, penetration testing, scripting, IASAE, CISSP, ISSEP, NISCAP Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance and polygraph are required for the position. Required: Must be a US Citizen Must have TS/SCI clearance w/active polygraph Bachelor's degree in Computer Science … have experience applying Risk Management Framework. Must have experience formulating and assessing IT security policy. Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services. Must have experience with secure configurations of commonly used desktop and server operating systems. More ❯
Employment Type: Permanent
Salary: USD 265,000 Annual
Posted:

Cyber Vulnerability Assessment & Analysis Officer with Security Clearance

Chantilly, Virginia, United States
Cornerstone Defense
Security Policies & procedures, and compliance with ISSO/ISSM requirements and sponsor's security regulations. • Assure compliance with accreditation documentation in coordination with program ISSO/ISSM staff. • Conduct Nmap port scanning as needed. • Operate open source security tools, such as Nmap, or other applicable products approved and provided by the sponsor. • Operate sponsor provided proprietary security tools such as More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

ISSO with Security Clearance

Fairfax, Virginia, United States
CCS Global Tech
Role: Information Systems Security Officer (ISSO) Location: Fairfax, VA Minimum Clearance: Active TS SCI with CI Poly Summary: Client is seeking a highly motivated ISSO to support the Fairfax facility. The role will assist the ISSM/ISSO to ensure More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
Nmap
25th Percentile
£46,000
Median
£67,500
75th Percentile
£86,250
90th Percentile
£95,000