Kali Linux Jobs

10 Kali Linux Jobs

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
and processes Security Testing Consultant (Pen Tester) Mandatory Technical Skills: Proficiency in black box, grey box, and white box testing Expertise with tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, etc. Strong knowledge of the OWASP Testing Methodology Understanding of security protocols (SSL/TLS, SSH, HTTP) Knowledge more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic
Mandatory Technical Skills: Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/ more »
Employment Type: Permanent
Salary: £60000/annum
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
Security +, Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to more »
Posted:

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
re familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent communication and collaboration skills What's in more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
tests on web applications and assessing external/internal infrastructure security. Proficiency in using penetration testing tools such as Burp Suite, Metasploit, Nmap, and Kali Linux. Strong understanding of common web application vulnerabilities (OWASP Top 10) and their exploitation techniques. Familiarity with network protocols, architecture, and security controls. Our more »
Posted:

Application Security Lead

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Persistent Systems
experience. 5. Demonstrated scripting or other automation capabilities. 6. Ability to understand CVSSV3 risk rating and prioritise the Risk. 7. Hands-on experience on Kali Linux and NMAP. 8. Able to perform application scans using Burp enterprise, Veracode etc. 9. Perform Application pen testing for OWASP top more »
Posted:

Senior Application Security Engineer - Hybrid - £125K

Greater London, England, United Kingdom
Hybrid / WFH Options
Oliver Bernard
application security vulnerabilities, attack vectors, and mitigation strategies. Master the art of penetration testing with tools like Burp Suite, OWASP ZAP, and/or Kali Linux. Experience with secure coding practices, threat modeling, and API security is highly desirable. Are a skilled communicator and collaborator, able to bridge the more »
Posted:

Security Researcher - Security Cleared

Cheltenham, South West, United Kingdom
Searchability NS&D Ltd
West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The more »
Employment Type: Full Time
Posted:

Security Researcher - Security Cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Searchability NS&D Ltd
West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The … high-level languages like Python or Java is required. IDA Pro/HexRays, Ghidra, WinDbg, GDB, BinaryNinja, OllyDbg, or Immunity. Wireshark, TCPDump, Scapy, BurpSuite. Kali, BlackArch, PwnTools. Demonstrate understanding of simple attacks such as buffer overflow and string format vulnerabilities. Explain mitigations and defences against these techniques. Desirable experience more »
Employment Type: Permanent
Salary: £60,000
Posted:

Junior DevOps Engineer

Swindon, England, United Kingdom
Network IT Recruitment Limited
senior peers but will also be given the freedom to run with the work. (no micro-management) Exposure to the below would be advantageous:- Linux - RHEL, Ubuntu, Centos, Kali etc.. Windows Server Azure, AWS, Exchange - M365 SharePoint, OneDrive, Teams VMware - ESX, vCenter InTune, EndPoint Networking Fundamentals Backup - Veeam more »
Posted:
Kali Linux
10th Percentile
£47,500
25th Percentile
£61,875
Median
£75,000
75th Percentile
£82,500