Nmap Jobs in the UK excluding London

6 Nmap Jobs in the UK excluding London

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
+, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred Familiarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and Nessus Familiarity with GPO, Landesk, or other IT Infrastructure tools Understanding of programming/scripting languages and ability to run basic database queries Experience more »
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferredFamiliarity with tools such as IDA Pro, PEiD, PEview, Procmon, Snort, Bro, Kali Linux, Metasploit, NMAP, and NessusFamiliarity with GPO, Landesk, or other IT Infrastructure toolsUnderstanding of programming/scripting languages and ability to run basic database queriesExperience with ServiceNowEducationMinimum bachelor more »
Posted:

Application Security Engineer

Sunderland, England, United Kingdom
Hybrid / WFH Options
Client Server
of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent communication and collaboration skills What's in it for you: As an Application Security more »
Posted:

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent communication and collaboration skills What's in it for you: As an Application Security more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted:

Application Security Engineer

Slough, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Client Server
of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent communication and collaboration skills What's in it for you: As an Application Security more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

Application Security Lead

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Persistent Systems
About Persistent We are a trusted Digital Engineering and Enterprise Modernization partner, combining deep technical expertise and industry experience to help our clients anticipate what’s next. Our offerings and proven solutions create a unique competitive advantage for our clients more »
Posted:
Nmap
the UK excluding London
25th Percentile
£45,000
Median
£56,500
75th Percentile
£57,250