6 Nmap Jobs

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
+, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to run basic database queries Experience more »
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic
Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/TLS, SSH, and HTTP. more »
Employment Type: Permanent
Salary: £60000/annum
Posted:

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
Testing Consultant (Pen Tester) Mandatory Technical Skills: Proficiency in black box, grey box, and white box testing Expertise with tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, etc. Strong knowledge of the OWASP Testing Methodology Understanding of security protocols (SSL/TLS, SSH, HTTP) Knowledge of cloud security platforms more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
conducting penetration tests on web applications and assessing external/internal infrastructure security. Proficiency in using penetration testing tools such as Burp Suite, Metasploit, Nmap, and Kali Linux. Strong understanding of common web application vulnerabilities (OWASP Top 10) and their exploitation techniques. Familiarity with network protocols, architecture, and security controls. more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
Penetration Tester – UK remote - £45,000 - £55,000 + Benefits Locke & McCloud are looking for an experienced Penetration Tester to join our clients established but growing Penetration Testing team as they continue to be on target with their 2024 cyber more »
Posted:

Application Security Lead

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Persistent Systems
About Persistent We are a trusted Digital Engineering and Enterprise Modernization partner, combining deep technical expertise and industry experience to help our clients anticipate what’s next. Our offerings and proven solutions create a unique competitive advantage for our clients more »
Posted:
Nmap
10th Percentile
£45,000
25th Percentile
£55,750
Median
£72,500
75th Percentile
£118,750
90th Percentile
£120,000