We’re looking for a Senior VulnerabilityManagement Analyst to join us in either Amsterdam, London or Reading In this role you will be working closely with one of our Operating companies, Telenet, which will mean regular visits to their site in Mechelen, Belgium. The Threat and VulnerabilityManagement team ensures effective prioritization and management of vulnerabilities to reduce the risk of infection, remote execution, and data exfiltration across the Liberty Global estate. The team's key role is to provide proactive and effective management of vulnerabilities to reduce the attack surface and improve … the overall security posture of Liberty Global and their entities. As such, the Threat & VulnerabilityManagement team is looking for talented and passionate security professionals to join their team. As part of TVM, our VulnerabilityManagement Analysts focus on delivering the end-to-end vulnerabilityMore ❯
in? The Cyber Threat Senior Manager is a senior leadership position in Cyber. This individual will oversee multiple security functions—Cyber Threat Intelligence (CTI), VulnerabilityManagement, Threat Hunting, and eventually Penetration Testing—to create a proactive, intelligence-driven security posture. The Head of Cyber Threat will drive the … strategic vision for threat management, lead cross-functional teams, and collaborate closely with other security and business stakeholders. Strategy & Leadership Define Vision & Roadmap: Develop a multi-year strategy for cyber threat intelligence, vulnerabilitymanagement, threat hunting, and pen testing that aligns with the broader cybersecurity and business … objectives. Team Management: Build, mentor, and lead high-performing teams. Oversee hiring, professional development, and performance evaluations. Budget & Resource Allocation: Plan and manage budgets for tools, subscription services, and staffing. Present business cases for new investments to leadership. Cyber Threat Intelligence (CTI) Threat Landscape Monitoring: Oversee the collection and More ❯
Senior Security Engineer, VulnerabilityManagement and Remediation Operations Job ID: Amazon Support Services Pty Ltd Amazon Security is seeking an experienced and innovative Senior Security Engineer to join our VulnerabilityManagement and Remediation Operations (VMRO) team in Sydney, Australia. The VMRO team is responsible for discovering … potential impact of vulnerabilities across Amazon's infrastructure, services, and applications. Lead the detection and analysis of vulnerabilities through the development and optimization of vulnerability scanning, correlation, and prioritization capabilities. Thoroughly investigate and triage vulnerabilities, identifying severity and the scope of potential impact to Amazon. Design and implement automation … and operations teams to identify and increase coverage and detection capability gaps across Amazon. Mentor and train junior security engineers, sharing your expertise in vulnerabilitymanagement best practices. Collaborate with information security leadership to set the strategic direction for the VMRO program and report on key performance metrics. More ❯
Security Engineer, VulnerabilityManagement and Remediation Operations Job ID: 2886785 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the VulnerabilityManagement & Remediation Operations team! Amazon Security is seeking an experienced and innovative Security Engineer to … join our VulnerabilityManagement and Remediation Operations (VMRO) team in Sydney, Australia. The VMRO team is responsible for discovering, assessing, triaging, detecting, and driving the remediation of vulnerabilities across the Amazon ecosystem. Key job responsibilities: Review and analyse common vulnerability disclosures and assist in evaluating potential impacts. … triage vulnerabilities and contribute to impact assessments and detection logic assessments. Collaborate with builder teams to implement security fixes and improvements. Implement and maintain vulnerability detection mechanisms using established frameworks and tooling. Contribute to the development of automation tools and workflows to support team operations. Contribute to detection development More ❯
Role: Senior Threat and Vulnerability Analyst Company: Pearson Location: London - Hybrid About the Role: We are seeking a highly motivated and experienced Threat and VulnerabilityManagement Senior Analyst to join our Security team and play a crucial role in safeguarding Pearson. As a senior member of the … team, you will be a key player in supporting the development, implementation, and management of our vulnerabilitymanagement program, ensuring the timely identification, prioritization, and remediation of security vulnerabilities across our assets. You will be a strategic thinker with a deep understanding of cyber threats and mitigation … possess strong leadership and communication skills to effectively collaborate with various teams across the organization. Responsibilities: Support the development and implementation of a comprehensive vulnerabilitymanagement program aligned with best practices and industry standards. Responsible to gather, analyse, and disseminate intelligence on cyber threats. Help define and maintain More ❯
Senior Technical Analyst Vulnerability and Exposure Management - News Corp SENIOR TECHNICAL ANALYST, VULNERABILITY AND EXPOSURE MANAGEMENT About News Corp: News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to consumers and businesses throughout the world. … recommendations to improve the effectiveness of the scanning tool to reduce future false positive alerts. Serve as the technical SME (Subject Matter Expert) for VulnerabilityManagement and related tools/applications. Identify, recommend and automate vulnerabilitymanagement tasks. Ensure scanning coverage is sufficient for risk visibility … and remediation. Support business with VulnerabilityManagement prioritisation. Understand and work with scan results from multiple source platforms. Understand the current state of the components in the IT stack ranging from networking, storage, compute (virtualization, containers), applications & security management. Collaborate to understand the threats, vulnerabilities, and risks to More ❯
customers, driving industry change and championing our communities. JOB PURPOSE The Burberry Cyber Security Operations team is globally responsible for Security Monitoring, Incident Response, VulnerabilityManagement and Attack Surface Management. The Vulnerability Manager, reporting to Director - Cyber Security Operations, plays a key role in overseeing the identification … prioritisation and remediation of vulnerabilities across the Burberry Global IT estate. RESPONSIBILITIES The Vulnerability Manager will be responsible for: Leading and maintaining the VulnerabilityManagement programme and services. Reporting and tracking key performance indicators and metrics to measure the effectiveness of the VulnerabilityManagement programme. … Developing and maintaining clear processes and procedures related to vulnerability management. Collaborating with wider IT teams to develop remediation plans and support patch management activities/programmes. Tracking the progress of remediation efforts according to established SLA's. Staying up to date with the latest vulnerabilities and exploits More ❯
Are you ready to take the next step in your career as a VulnerabilityManagement Engineer? Join one of the world's leading IT services, consulting, and business solutions organizations. Founded in 1968, the company consistently ranks among the top global IT service providers. With a presence in … industries including banking, healthcare, telecommunications, and retail. The leading consultancy firm is partnered with a leading IP service provider to look for a skilled VulnerabilityManagement Engineer for an initial 6-month contract, with a strong possibility of extension. This role is inside IR35 and requires three days … assets, cloud accounts, and web applications into Rapid7 modules, including InsightVM, InsightAppSec, and InsightCloudSec. Perform testing, validation, and routine administration tasks, such as user management, system monitoring, asset management, ad-hoc scanning, and report generation. Develop and maintain troubleshooting guides, knowledge base articles, and detailed documentation of Rapid7 More ❯
Summer-Browning Associates are currently supporting our Central Government client, who are seeking a VulnerabilityManagement Lead on a 12 month contract. Location: London/Bristol/Manchester (once/twice per month). Key Responsibilities: Broaden the capability of the Domains Team. Currently, the team has expertise … around domains-related vulnerabilities. The VulnerabilityManagement Lead will develop this expertise such that the team can help stakeholders deal with vulnerabilities found in the infrastructure, tools, and services that public sector bodies commonly use in the development and delivery of their own digital services. Help public sector … bodies understand, assess, and act on the vulnerability information they receive. Help public sector bodies plan and prioritise how vulnerabilities are addressed to meet organisational objectives, using a risk-based approach. Help public sector bodies improve their vulnerabilitymanagement life cycle. Proactively identify and leverage threat intelligence More ❯
Summer-Browning Associates are currently supporting our Central Government client, who are seeking a VulnerabilityManagement Lead on a 12 month contract Location: London/Bristol/Manchester once/twice per month a month circa) Key responsibilities: Broaden the capability of the Domains Team. Currently the team … has expertise around domains-related vulnerabilities. The VulnerabilityManagement Lead will develop this expertise such that the Team can help stakeholders deal with vulnerabilities found in the infrastructure, tools and services that public sector bodies commonly use in the development and delivery of their own digital services. Help … public sector bodies understand, assess and act on the vulnerability information they receive. Help public sector bodies plan and prioritise how vulnerabilities are addressed to meet organisational objectives, using a risk-based approach . Help public sector bodies improve their vulnerabilitymanagement life cycle. Proactively identify and More ❯
will only be required onsite once every 4 weeks (subject to adhoc meetings) Duration - 12 months Rate - £500 - £550 daily - inside IR35 As a VulnerabilityManagement Lead you will: Broaden the capability of the Domains Team. Currently the team has expertise around domains-related vulnerabilities. The VulnerabilityManagement Lead will develop this expertise such that the Team can support stakeholders deal with vulnerabilities found in the infrastructure, tools and services that Public Sector bodies commonly use in the development and delivery of their own digital services. Enable the Domains Operations Team to quickly classify and … triage vulnerabilities at scale, according to priority Help Public Sector bodies understand, assess and act on the vulnerability information they receive Help Public Sector bodies plan and prioritise how vulnerabilities are addressed to meet organisational objectives, using a risk-based approach Help Public Sector bodies improve their vulnerabilityMore ❯
Position Title: Vulnerability Analyst Location: Manchester/London/Cheltenham/Hybrid Role Purpose: This is an exciting opportunity to join a dynamic security solutions team in which you will be responsible for the management and delivery of client security programs. As part of a passionate delivery team … have a strong passion for IT security and a customer-centric approach to providing high-quality service to our clients. Solid experience of running Vulnerability Exposure Management programs is essential. Summary: This is an opportunity to work in a fun and challenging environment, using market leading security testing … with the development of new service lines offered by the company. Client Security Programs: Design and set up security programs tailored to client requirements. Vulnerability Scans: Conduct network and application vulnerability scans. Validation: Manually verify vulnerabilities identified in scans. Reporting: Write and deliver comprehensive client reports. Client Support More ❯
Role Purpose: This is an exciting opportunity to join a dynamic security solutions team in which you will be responsible for the management and delivery of client security programs. As part of a passionate delivery team, you should have a strong passion for IT security and a customer-centric … approach to providing high-quality service to our clients. Solid experience of running Vulnerability Exposure Management programs is essential. Summary: This is an opportunity to work in a fun and challenging environment, using market-leading security testing tools and platforms to provide security testing services to our large … with the development of new service lines offered by the company. Client Security Programs: Design and set up security programs tailored to client requirements. Vulnerability Scans: Conduct network and application vulnerability scans. Validation: Manually verify vulnerabilities identified in scans. Reporting: Write and deliver comprehensive client reports. Client Support More ❯
the overall strategy to operationalise the PSOC capability from the concept phase through to the operations phases. Key job responsibilities Provide risk, threat, and vulnerabilitymanagement subject matter expertise to support the AWS Security leadership and other security teams – governance, personnel, information, logical and physical. Direct and oversee … the management of Physical/Protective Security Risk, Threat, and Vulnerability Management. Manage and implement an effective protective security risk, threat and vulnerabilitymanagement plan, schedule, and roadmap, including stakeholder engagement and support, processes, and documentation. Management and implement protective security risk, threat, and vulnerability … support the rollout of new assets. Engage with and work collaboratively with stakeholders across the AWW and externally, in relation to risk, threat and vulnerabilitymanagement obligations, e.g. PSPF and ASD Cyber Survey (Essential 8). Hold or be able to attain an Australian Government Security Vetting Agency More ❯
of audit procedures and technical security and control standards usually obtained through related work experience Solid understanding of ITGC and related processes (e.g., Configuration Management, Vendor Management, Access and Identity Management) Understanding of Information Technology Service Management (ITSM) controls (e.g., Incident Management, Change Management, Problem Management) Skills as needed to perform testing of application controls (e.g., BC/DR, Application Security Testing, Interface Controls) Skills as needed to perform testing of information security and cybersecurity controls (e.g., VulnerabilityManagement, Incident Response, Network Security) Analytical and organizational skills are necessary to More ❯
of audit procedures and technical security and control standards usually obtained through related work experience Solid understanding of ITGC and related processes (e.g., Configuration Management, Vendor Management, Access and Identity Management) Understanding of Information Technology Service Management (ITSM) controls (e.g., Incident Management, Change Management, Problem Management) Skills as needed to perform testing of application controls (e.g., BC/DR, Application Security Testing, Interface Controls) Skills as needed to perform testing of information security and cybersecurity controls (e.g., VulnerabilityManagement, Incident Response, Network Security) Analytical and organizational skills are necessary to More ❯
We are currently seeking a VulnerabilityManagement Lead to work with our public sector client 12 months contract £550 inside IR35 Location: London, Bristol, or Manchester, once every 4 weeks in person, with Adhoc meetings The ideal candidates will have a proven VulnerabilityManagement background ideally … products and technologies. Good working knowledge of current cyber security threats, risks. Experience in performing risk assessments, including business impact assessment, threat assessments and vulnerability (control gaps) assessments. Experience in developing security advice guidelines and specific mitigation advice, aligning these with business risk. Extensive experience in specifying and deploying More ❯
and achieve external assurance. This role reports to the Data Sovereignty Lead within GSO's Data Protection team. Key Responsibilities - Provide technical strategy and management for Data Sovereignty programs regionally, which include cross-functional security projects across multiple organizations and external providers, to implement programs that meet the organization … the assurance objectives of third parties, and regional regulatory requirements. - Deliver operational security services and solutions which include but are not limited to: Program Management, Vendor Management, Secure Code Review, Security Monitoring, Network Monitoring, VulnerabilityManagement, Incident Response, and other traditional security disciplines. - Create executive leadership … Qualifications Minimum Qualifications - Experience driving technical cybersecurity programs from scoping to delivery at scale. - Strong understanding of cybersecurity managed services, secure code review and vulnerabilitymanagement, access management, network monitoring, incident response and compliance frameworks (e.g., NIST, ISO, PCI). - Strong analytical, organizational, and interpersonal skills, combined More ❯
the overall security operations strategy and lifecycle, ensuring the protection of our critical assets and data. The ideal candidate will possess deep expertise in vulnerabilitymanagement, threat intelligence, security operations centre (SOC) management, and incident response. This leader will build and mentor high-performing teams, optimise processes … into actionable strategies. Provide leadership and direction to the leads of the functional areas. Lead the Cyber Defence function that includes Security Operations, IAM, VulnerabilityManagement and Internal/External Threat Intelligence capabilities. Work closely with vendors and third parties that assist the functions performed by the ASOS … and frameworks, such as ISO 27001, PCI DSS and NIST CSF. Relevant experience of working in an operational security capacity. Experience in security device management and SIEM. Proven experience of Incident Management and Response. In-depth knowledge of security concepts such as TTPs, threat vectors, risk managementMore ❯
the overall security operations strategy and lifecycle, ensuring the protection of our critical assets and data. The ideal candidate will possess deep expertise in vulnerabilitymanagement, threat intelligence, security operations centre (SOC) management, and incident response. This leader will build and mentor high-performing teams, optimise processes … into actionable strategies. Provide leadership and direction to the leads of the functional areas. Lead the Cyber Defence function that includes Security Operations, IAM, VulnerabilityManagement and Internal/External Threat Intelligence capabilities. Work closely with vendors and third parties that assist the functions performed by the ASOS … and frameworks, such as ISO 27001, PCI DSS and NIST CSF. Relevant experience of working in an operational security capacity. Experience in security device management and SIEM. Proven experience of Incident Management and Response. In-depth knowledge of security concepts such as TTPs, threat vectors, risk managementMore ❯
and forums, as well as representing the team where required. Critical Work Support the ongoing and periodic regulatory and compliance responses and engagements. Audit management and coordination. Issue remediation oversight and closure validation. Responding to customer RFIs using standardised formats and frameworks. Quality assurance on library of responses required … Cyber security qualification e.g. CISMP/Apprenticeship (desirable). Demonstrable working knowledge and understanding of key technology and cyber security controls such as Incident Management, Backup & Recovery, Capacity Management, VulnerabilityManagement, Identity & Access Management, Authentication and Authorisation systems, Data Protection, Application Security, Secure Application Development … and standards. Operational risk frameworks. Regulatory compliance. Operational Resilience. Good understanding of data protection controls. Financial Services sector experience. Technology & Cyber Security. Leadership and management experience Not essential but experience will be recognised; greater focus on work experiences and ability to engage and drive initiatives. Personal skills and capabilities More ❯
and forums, as well as representing the team where required. Critical Work Support the ongoing and periodic regulatory and compliance responses and engagements. Audit management and coordination. Issue remediation oversight and closure validation. Responding to customer RFIs using standardised formats and frameworks. Quality assurance on library of responses required … Cyber security qualification e.g. CISMP/Apprenticeship (desirable). Demonstrable working knowledge and understanding of key technology and cyber security controls such as Incident Management, Backup & Recovery, Capacity Management, VulnerabilityManagement, Identity & Access Management, Authentication and Authorisation systems, Data Protection, Application Security, Secure Application Development … and standards. Operational risk frameworks. Regulatory compliance. Operational Resilience. Good understanding of data protection controls. Financial Services sector experience. Technology & Cyber Security. Leadership and management experience Not essential but experience will be recognised, greater focus on work experiences and ability to engage and drive initiatives. Personal skills and capabilities More ❯
effective response to security events and incidents raised by our partners and monitoring tools for our cloud platforms. Support for key security processes including vulnerabilitymanagement and penetration testing. What you’ll bring We need knowledge, experience + expertise in: Security event investigation and incident response Microsoft Sentinel … as a SIEM technology Log event collection, correlation, review and archiving using SIEM tools Microsoft Purview Threat and vulnerabilitymanagement/Scanning and triage Analysis of threat reports to determine appropriate actions to maintain security Understanding of principles, and configuration for core security tools, e.g. endpoints, email and … web threat protection, intrusion detection Can apply security incident management and project management principles Good analytical and data analysis skills Effective workload and time management And would love you to know or learn: Knowledge of investigation tools and techniques, e.g. Wireshark/packet capture, cloud threat protection More ❯
compliance with the System Security Policy and monitor adherence to the FRQ System Security Standard and FPPF on a regular basis. Oversee security requirements management in the project, addressing security challenges proactively and early in the process. Contribute to project risk management regarding security, define mitigation strategies, and … ensure continuous alignment with the customer. Assess existing vulnerabilities, ensure proper vulnerabilitymanagement procedures are in place before system handover, and align responsibilities after handover. Define security measure acceptance criteria in collaboration with the customer and ensure proper implementation of these measures. Communicate product security vulnerabilities (e.g., identified … of legal regulations (e.g., NIS 2). Strong understanding of core security methodologies and concepts, along with experience in developing and implementing security risk management and vulnerabilitymanagement processes. Experience working within a safety/mission critical domain. For more information on this position, please contact Lewis More ❯
We are committed to making the world more secure by harnessing a talented, vetted community of security researchers to deliver continuous penetration testing and vulnerabilitymanagement, with actionable results. Synack's PTaaS platform has uncovered more than 71,000 exploitable vulnerabilities to date, protecting a growing list of … with internal teams to determine, develop, and analyze the client’s assets, such as: Their digital attack surface and value at risk Their existing vulnerability programs, tools, and methods Their security program, including requirements and goals Work independently and provide technical product expertise to build the appropriate solution for … technical SME expertise to internal stakeholders and the client on their strategic goals and testing requirements Proactively review assessment health to provide technical findings, vulnerability details, and insights to improve overall test quality/outcomes and mitigate risk Assist customers in managing and optimizing their long-term pentesting programs More ❯