Vulnerability Management Jobs

1 to 25 of 166 Vulnerability Management Jobs

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
from home, that's to be agreed upon between you and your manager. About the Role We are seeking a highly motivated and experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by … threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and assist through the remediation process. This person will help present this information in a simple digestible format, and coordinate remediation and mitigation efforts with … teams across remote and office locations. There will be opportunities to guide continual improvement of the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate more »
Posted:

Information Security Officer

Nationwide, United Kingdom
Hybrid / WFH Options
Distinct Consultancy
Officer & wider compliance team to promote good security practices amongst stakeholders. The successful candidate will cover the full information security spectrum, from questionnaires to vulnerability management & everything in between. Main duties include: Be approachable and provide subject matter expert knowledge to colleagues, increasing their awareness of good security … to our policy schedules Support in the creation and maintenance of an FAQ for security and compliance questionnaires to allow the sales and account management teams to be self-servicing where appropriate Assist in producing the response to any client information security and compliance questionnaires, working with key stakeholders … within the group to ensure all accreditation requirements are fulfilled and any remediations are tracked through to completion Day-to-day management of the vulnerability management programme Review applications, suppliers, and proposed features from a security perspective What We Are Looking For The Information Security Officer will more »
Employment Type: Permanent
Salary: £40000 - £48000/annum + Annual Bonus
Posted:

Senior Security Engineer

Welwyn Garden City, England, United Kingdom
Tesco Technology
About the Role Tesco Technology are looking for a Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the … alongside other security colleagues bringing your experience to help. You will be responsible for: Building our detection, data correlation and response capabilities in the Vulnerability Management space. As a team we also feed into the standards and patterns for our engineering community. Create tooling and reporting to help … manage our external attack surface. Build a range of capabilities to inform our stakeholders on the status and progress of Vulnerability Management remediation efforts across the company. Automate integrations between platforms and tooling. Use your observations from security incidents and reporting about relevant security threats to contribute to more »
Posted:

Vulnerability Management

City of London, London, United Kingdom
Experis
Senior Security Vulnerability Engineer/Security Vulnerability Engineer Remote 6 months Up to £1000 per day inside IR35 Role description Vulnerability Management Internal : Operations (metrics, ID & triage/resolution initiation, patching, hardening, verification scans, maintenance, changes) Vulnerability Management External : Operations (metrics. ID & triage/ more »
Employment Type: Contract
Rate: £800 - £1000 per day
Posted:

OT Cyber Security Testing Manager

Crawley, England, United Kingdom
InfoSec People Ltd
IT Service Providers and partners to implement and optimise cyber security technical assurance capabilities across four main services; Technical Security Compliance, Product Security Assurance, Vulnerability Management (VM), and Disaster Recovery and Business Continuity. Key responsibilities: Define and deliver the cyber security technical assurance strategy, setting out clear policies … variety of technologies and platforms. Ensure the IT estate is compliant with The Client's policies and technical standards to protect company assets having management responsibility for driving the necessary remediation actions and countermeasures to mitigate identified weaknesses and vulnerabilities. Establish and improve a regular red and purple team … penetration testing program aligned to main threat information and industry cyber security intelligence. Establish a Vulnerability Management process to ensure that all known security vulnerabilities and weaknesses are identified, contextually assessed, prioritised and tracked to remediation against The Client's policy. Ensure that an IT Disaster Recovery and more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems.Key ResponsibilitiesDevelop and … document a comprehensive vulnerability management strategy aligned with stakeholder and business needCreate intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholdersEnsure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage.Collaborate with IT and OT asset … owners to execute vulnerability and compliance scans in a controlled manner.Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities.Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise.Stay informed about critical threats by continually analysing cyber threat more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key Responsibilities … Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … with IT and OT asset owners to execute vulnerability and compliance scans in a controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed more »
Posted:

Security Engineer

London, United Kingdom
Hybrid / WFH Options
Comfortdelgro
ATT&CK framework, and lead the charge in containing and remediating security incidents. Collaborate across teams to outsmart threats and keep our defences impenetrable. • Vulnerability Slayer: Hunt down weaknesses with vulnerability scans and assessments, prioritise risks like a hawk, and orchestrate swift remediation with IT teams. Keep the … outbound emails with encryption. Become the gatekeeper of our inboxes. • Platform Maestro: Deploy, configure, and command a symphony of security tools - EDR/XDR, vulnerability management, email gateways, you name it. Fine-tune rules and detections, optimising threat detection and reducing false alarms. • Network Security Sage: Possess a … Incident response methodologies (MITRE ATT&CK, D3FEND) • Microsoft 365 Security • DMARC, SPF, DKIM • Strong Scripting (e.g., PowerShell or Python) • Security automation frameworks • Security platform managementVulnerability management tools • Privilege Access Management • Industry-standard frameworks (NIST, SANS) and best practices controls (CIS) About Us ComfortDelGro is one more »
Employment Type: Permanent
Salary: £45000 - £60000/annum
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background … in threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices. Key Responsibilities: Conduct thorough vulnerability assessments across various platforms, including networks, systems, applications, and devices. Analyze risks associated with vulnerabilities, provide detailed reporting, and recommend actionable remediation strategies. Work … across IT, IoT, and OT environments. Coordinate and oversee remediation efforts to ensure timely and effective resolution of security vulnerabilities. Requirements: Extensive experience in vulnerability management and remediation, including hands-on experience with vulnerability scanning tools. Good knowledge of Exabeam, Tenable.io and Tenable.sc would be considered a more »
Posted:

Cyber Threat Investigator

United Kingdom
Lawrence Harvey
Threat & Vulnerability Management Specialist Salary: Up to £60,000 + Bonus + Benefits Location: UK based - Remote One of the leading energy distribution organizations have just had a huge wave of funding and are looking to create a state-of-the-art cyber defence function and are seeking … to add a Vulnerability management specialist to help grow out their Cyber Defence practice. You will be working directly with the current head of cyber defence as escalation point on a range of complex incidents whilst getting exposed to brand new emerging threat within the OT cyber security … Responsibilities Early informer of critical vulnerabilities and exposures relevant to safeguarding the company’s information assets. Communicating with stakeholders to prioritize and execute risk management initiatives and drive remediation of process and technology gaps. Lead critical vulnerability identification and response exercises Requirements Experience of working within a large more »
Posted:

Cyber Security Engineer (IT digital systems)

South East, United Kingdom
Hudson Shribman
Engineer role will support the systems and applications that deliver enterprise security services for a global organisation. With a focus on identity and access management, the Security Engineer will provide expert knowledge to support the planning, design, development, and deployment of centralized IAM and PAM solutions and the delivery … of the enterprise-level Privileged Access Management program. The role will also support the implementation and management of all cyber security technologies and services in use at the company Role & Accountabilities KEY Identity access management, experience/involvement with Security services such as SIEM and Vulnerability … a subject matter expert on key principles of (IAM) with an in-depth knowledge in the areas of authentication and authorization systems, identity lifecycle management, and identity governance. Build the IAM strategy, and ensure its implementation is a success across the business. Staying up-to-date on current IAM more »
Employment Type: Permanent
Salary: £49000 - £61000/annum
Posted:

IT and Security Technician Apprentice

Cumberland House, England
Intequal - Port Solent
The apprentice will be tasked with sending regular reports using tools like our Security Awareness Training platform, Vulnerability Management tool and conducting various scans to assess security posture. Role A IT and Security Apprentice is an integral part of the security team, responsible for a variety of tasks … protection and integrity of data and systems. The apprentice will be tasked with sending regular reports using tools like our Security Awareness Training platform, Vulnerability Management tool and conducting various scans to assess security posture. They will also be responsible for the setup and configuration of security solutions … cyber security services. They will assist in the automation and maintenance of various tools streamlining processes to enhance operational efficiency. The role extends to vulnerability management, where the apprentice will identify, evaluate, and address security vulnerabilities within the organization's network and systems. RMM (Remote Monitoring and Management more »
Employment Type: Advanced Apprenticeship
Salary: £22,308.00
Posted:

Cyber Security Engineer - Insurance

London, United Kingdom
Hybrid / WFH Options
Nigel Frank International
A specialist (re)insurance broker are looking for an experienced Cyber Security Engineer to take responsibility for the development and operation of the vulnerability and security event management programs, within the Information Security function. This is a permanent role with hybrid working arrangements - requiring 2-3 days per … week in their Central London office. Core responsibilities will include: Daily management and maintenance of vulnerability monitoring systems Daily management and maintenance of security event monitoring Support the Information Security Team in performing security assessments for projects and other initiatives Assess cloud applications and provide assurance that … stakeholders and be visible to the c-suite, making this a really exciting step-up for the right candidate. Requirements : Hands-on experience in vulnerability management, and configurating and tuning vulnerability management tools e.g. Qualys, Microsoft Defender Hands-on experience configurating and tuning SIEM solutions e.g. more »
Employment Type: Permanent
Salary: £85000/annum
Posted:

Cyber Security Engineer (Microsoft)

City of London, London, United Kingdom
Hybrid / WFH Options
Nigel Frank International
A specialist (re)insurance broker are looking for an experienced Cyber Security Engineer to take responsibility for the development and operation of the vulnerability and security event management programs, within the Information Security function. This is a permanent role with hybrid working arrangements - requiring 2-3 days per … week in their Central London office. Core responsibilities will include: Daily management and maintenance of vulnerability monitoring systems Daily management and maintenance of security event monitoring Support the Information Security Team in performing security assessments for projects and other initiatives Assess cloud applications and provide assurance that … stakeholders and be visible to the c-suite, making this a really exciting step-up for the right candidate. Requirements : Hands-on experience in vulnerability management, and configurating and tuning vulnerability management tools e.g. Qualys, Microsoft Defender Hands-on experience configurating and tuning SIEM solutions e.g. more »
Employment Type: Permanent
Salary: £65000 - £85000/annum
Posted:

Cyber Security Engineer - Microsoft Tech

City of London, London, United Kingdom
Hybrid / WFH Options
Nigel Frank International
A specialist (re)insurance broker are looking for an experienced Cyber Security Engineer to take responsibility for the development and operation of the vulnerability and security event management programs, within the Information Security function. This is a permanent role with hybrid working arrangements - requiring 2-3 days per … week in their Central London office. Core responsibilities will include: Daily management and maintenance of vulnerability monitoring systems Daily management and maintenance of security event monitoring Support the Information Security Team in performing security assessments for projects and other initiatives Assess cloud applications and provide assurance that … stakeholders and be visible to the c-suite, making this a really exciting step-up for the right candidate. Requirements : Hands-on experience in vulnerability management, and configurating and tuning vulnerability management tools e.g. Qualys, Microsoft Defender Hands-on experience configurating and tuning SIEM solutions e.g. more »
Employment Type: Permanent
Salary: £65000 - £85000/annum
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
to processing personal data with the highest level of diligence, and you’ll play a pivotal role in maintaining and enhancing our robust infosec management system, acquiring and upholding security certifications, fulfilling the role of our Data Protection Officer and ensuring we have appropriate controls to mitigate risk. You … Simultaneously, your comfort with detail will see you managing the day-to-day operations, keeping our platform and business secure. Key responsibilities Information Security Management & Certifications ISMS Oversight: Maintain and enhance Zest’s Information Security Management System. This includes maintaining documentation, conducting and documenting risk assessments, driving improvements … latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of security systems, controls and infrastructure. Incident Management: Take charge of the response to all information security and data protection incidents and collaborate with various business units to understand, document and learn more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Employment Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience … in: Leading the response to complex incidents in a large-scale environments. Years of relevant experience in cyber security operations, incident management or risk management within an enterprise environment. Self-motivated interest in the latest cyber security threats and vulnerabilities and is able to integrate threat intelligence into more »
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
ARM
Security Manager to join their fast-paced Operations team on a permanent basis. The Lead IT Security Manager is responsible for is the effective management of the Security Operations pillar within the IT Security, Compliance & Identity function. This includes Security technology and Security Operations Centre management. Key focus areas … for this role, the ideal candidate will have experience in each of the below; Threat & Vulnerability Management Security Operations Centre - 24/7 Outsourced Web & Content Filtering - ProofPoint, Zscaler, etc. Endpoint Security Infrastructure Security Accountabilities * Lead the Security Operations pillar, determining and delivering requirements, methods, and tools to … provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . * Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and guidance). * Manage the application and compliance of security operations procedures, reviewing more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Manager

London Area, United Kingdom
Gresham Hunt
Threat & Vulnerability Manager London – Hybrid Salary: DoE Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as … part of the global technology team. The successful candidate will have: 8 years experience across different technical disciplines within the Cybersecurity landscape. Experience using vulnerability scanning tools such as Nessus, Qualys, Rapid7, Wiz, OpenVAS, and penetration testing frameworks like Metasploit. Knowledge of security and risk frameworks, plus regulatory compliance … frameworks e.g. NIST, Cobit, ISO 27001. Understanding of OWASP, MITRE, CVSS and other standards/frameworks relevant to application security and vulnerability management. Experience with cloud technologies, preferably Azure and AWS. Familiarity with security methodologies: Attack and Defensive, Threat Hunting, etc. Scripting experience would be beneficial i.e. Python, Shell more »
Posted:

Head of Security Operations

London, England, United Kingdom
dmg media
issues. Manage the day-to-day operations of the SOC, ensuring the timely and effective delivery of security monitoring, incident response, threat intelligence and vulnerability management services. Lead and develop a team of cyber analysts, providing coaching, mentoring, performance management and career development opportunities. Establish and maintain … strong relationships with internal and external stakeholders, including senior management, business units, IT teams, vendors, regulators and law enforcement agencies. Develop and implement security operations policies, procedures, standards and best practices, ensuring alignment with the organisation's security strategy, risk appetite and regulatory requirements. Monitor and report on the … in a large and complex organisation. Expert knowledge of security operations processes, tools and technologies, such as SIEM, SOAR, EDR, XDR NDR, threat intelligence, vulnerability management, forensics and malware analysis. Strong understanding of security frameworks, standards and regulations, such as ISO 27001, NIST, CIS, PCI DSS, GDPR and more »
Posted:

Lead Cyber Security Consultant

Corsham, Wiltshire, United Kingdom
Searchability
clearance Willingness to be on-site in Corsham 5 days per week Experience required: SOC transformations and operations Developing security operation processes and procedures Vulnerability Management - using Tripwire and Tanium Incident Management - using DCC and Elastic Stack Endpoint security - using vSphere, SolarWinds, Trend Intelligence Driven Defence, Cyber … CONSULTANT/CYBER SECURITY/LEAD/LEAD CONSULTANT/LEAD CYBER CONSULTANT/LEAD CYBER SECURITY CONSULTANT/SOC/SOC OPERATIONS/VULNERABILITY MANAGEMENT/INCIDENT MANAGEMENT/NIST/ENDPOINT SECURITY/CORSHAM/BRISTOL/SOUTHWEST/DV/DV CLEARED/DV more »
Employment Type: Permanent
Salary: GBP 103,000 Annual
Posted:

Security Consultant

York, North Yorkshire, Yorkshire, United Kingdom
INFUSED SOLUTIONS LIMITED
partnered with an award winning IT services consultancy based in York, who are looking to take on a Cyber Security Consultant with experience in Vulnerability Management to take the lead on this new project where they will be offering Tenable as a new service. This is a great … of 10 and company size of 300. Skills: Experience in tools such as Tenable. Fundamental experience in EDR, XDR, SIEM, Microsoft Defender, Sentinel, Access Management Researching and accessing vulnerabilities Stakeholder management experience Managing vulnerability management services to clients Good communication skills Salary more »
Employment Type: Permanent
Salary: £55,000
Posted:

Security Operations Engineer

United Kingdom
OpticoreIT
scope to extend. You’ll also be expected to come into the office three days a week. What you’ll be doing: System improvements Vulnerability management Threat management Threat analysis Reporting Process/Documentation writing, aligning to Azure benchmarking, aligning to CIS benchmarking Improvements to AppSec (including … experience including DAST & SAST. Microsoft threat analysis experience and EASM tools. Strong security testing experience including penetration testing. Strong security baseline knowledge In-depth vulnerability management, resolution, and patching experience If you think you could be the next member of the OpticoreIT team, get your CV over to more »
Posted:

Security Analyst

England, United Kingdom
Haystack
as Security Analyst you will be the subject matter expertise in relation to IT and Information Security controls and assurance, Cyber Security threat and vulnerability management and response, and supplier security due diligence and assurance. The role is a key part of the Cyber/Information Security function. … As a Security Analyst you will lead a broad range of initiatives covering, but not limited to Security Operations, Security Assurance, Threat Detection, Incident Management and Response in the objective to protect the organisation against internal and external cyber security threats. Responsibilities: Support with Vulnerability Management, Penetration … Testing, Cloud Security Posture Management (CSPM) and Security control maturity processes. Supplier security due diligence and assurance. Create and deliver security awareness and training. Leverage and contribute towards the Policies, Processes, Procedures and Guidelines. Engage with and support IT, Enterprise and Operational Risk Management Processes. Threat intelligence - evaluate more »
Posted:

Infrastructure Engineer (Security Career Development Opportunity)

United Kingdom
JNC Recruitment Limited
systems and applications Responding to incidents and delivering fixes in line with SLAs and corporate processes Technical experience required includes: Comprehensive experience in SCCM management and administration Active Directory administration including DNS, DHCP, PKI and Group Policy Strong Microsoft Windows Server 2008 – 2022 Administration in a hybrid cloud environment … and Endpoint Manager PowerShell scripting ITIL Networking Fundamentals - Palo Alto and Cisco Bonus extra skills include: MS Defender/MS Defender for Cloud Tenable Vulnerability Management, or other Vulnerability Management tool Knowledge of monitoring tools such as Splunk, Netcrunch or Solarwinds (or others) This opportunity would … suit an engineer with an inherent interest in IT Security, as the role will develop the post holder's Monitoring and Vulnerabilty Management skills on the job. The role is available on a hybrid basis remotely and from the offices in easy to get to Central Brighton 1 day more »
Posted:
Vulnerability Management
10th Percentile
£40,000
25th Percentile
£50,000
Median
£65,000
75th Percentile
£85,000
90th Percentile
£97,500