Kali Linux Jobs with Work from Home (WFH) Options

1 to 6 of 6 Kali Linux Jobs with Hybrid or WFH Options

Pen Tester / Security Test

Greater London, Grange, United Kingdom
Hybrid / WFH Options
Remarkable Jobs
and processes Security Testing Consultant (Pen Tester) Mandatory Technical Skills: Proficiency in black box, grey box, and white box testing Expertise with tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, etc. Strong knowledge of the OWASP Testing Methodology Understanding of security protocols (SSL/TLS, SSH, HTTP) Knowledge more »
Employment Type: Permanent
Salary: £45000 - £60000/annum Benefits
Posted:

Security Testing Consultant Consultant

London, United Kingdom
Hybrid / WFH Options
Verelogic IT Recruitment
Mandatory Technical Skills: Ability to perform black box, grey box, and white box tests with an attacker's mindset. Expertise in using tools like Kali, Burp Suite, Nmap, Nessus, Qualys, Metasploit, and others. Strong knowledge of the OWASP Testing Methodology. Solid understanding of security protocols such as SSL/ more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Stott and May
and social engineering to identify and mitigate potential threats. Your daily activities will involve the adept use of leading penetration testing tools such as Kali Linux, Burp Suite, and Qualys, allowing you to craft and execute robust security strategies. The ideal candidate will possess a deep understanding of more »
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Locke and McCloud
tests on web applications and assessing external/internal infrastructure security. Proficiency in using penetration testing tools such as Burp Suite, Metasploit, Nmap, and Kali Linux. Strong understanding of common web application vulnerabilities (OWASP Top 10) and their exploitation techniques. Familiarity with network protocols, architecture, and security controls. Our more »
Posted:

CTM Penetration Tester - UK - Remote £35k-£65k

United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Commercial experience in Penetration Testing/Ethical Hacking field Deep understanding of WebApp, INF, Network Great knowledge of Scripting Languages e.g. Python Familiarity with Kali Linux and the associated penetration testing tool suite. CHECK Team Member accreditation (Essential) UK SC clearance (Desirable) OSCP, CRT (Desirable) CHECK Penetration Tester more »
Posted:

Application Security Lead

cardiff, United Kingdom
Hybrid / WFH Options
Persistent Systems
experience. 5. Demonstrated scripting or other automation capabilities. 6. Ability to understand CVSSV3 risk rating and prioritise the Risk. 7. Hands-on experience on Kali Linux and NMAP. 8. Able to perform application scans using Burp enterprise, Veracode etc. 9. Perform Application pen testing for OWASP top more »
Posted:
Kali Linux
Work from Home
25th Percentile
£45,000
Median
£50,000
75th Percentile
£55,000