We’re looking for a Senior VulnerabilityManagement Analyst to join us in either Amsterdam, London or Reading In this role you will be working closely with one of our Operating companies, Telenet, which will mean regular visits to their site in Mechelen, Belgium. The Threat and VulnerabilityManagement team ensure effective prioritization and management of vulnerabilities to reduce risk of infection, remote execution and data exfiltration across the Liberty Global estate. The team's key role is to provide proactive and effective management of vulnerabilities to reduce the attack surface and improve the … overall security posture of Liberty Global and their entities. As such the Threat & VulnerabilityManagement team are looking for talented and passionate security professionals to join their team. As part of TVM our VulnerabilityManagement Analysts focus on delivering the end-to-end vulnerabilitymanagementMore ❯
We’re looking for a Senior VulnerabilityManagement Analyst to join us in either Amsterdam, London or Reading In this role you will be working closely with one of our Operating companies, Telenet, which will mean regular visits to their site in Mechelen, Belgium. The Threat and VulnerabilityManagement team ensures effective prioritization and management of vulnerabilities to reduce the risk of infection, remote execution, and data exfiltration across the Liberty Global estate. The team's key role is to provide proactive and effective management of vulnerabilities to reduce the attack surface and improve … the overall security posture of Liberty Global and their entities. As such, the Threat & VulnerabilityManagement team is looking for talented and passionate security professionals to join their team. As part of TVM, our VulnerabilityManagement Analysts focus on delivering the end-to-end vulnerabilityMore ❯
Vulnerability Manager About the Role Are you a cybersecurity expert with a passion for protecting businesses from evolving threats? We are looking for a Lead Vulnerability Manager to take ownership of our multi-client vulnerabilitymanagement programme . In this role, you will lead end-to … end vulnerability identification, assessment, and remediation efforts , ensuring our clients maintain a strong security posture. Key Responsibilities Design, implement, and maintain a comprehensive vulnerabilitymanagement program for multiple clients. Develop and enforce policies, procedures, and SLAs related to vulnerability management. Serve as the primary point of … contact for clients, ensuring effective communication and security solutions. Vulnerability Identification & Assessment Oversee vulnerability scanning tools to detect security risks across networks, systems, and applications. Conduct regular assessments to identify and prioritize vulnerabilities based on risk, impact, and exploitability . Remediation & Risk Mitigation Collaborate with client IT teams More ❯
Staines, Surrey, United Kingdom Hybrid / WFH Options
Concept Resourcing
Vulnerability Manager About the Role Are you a cybersecurity expert with a passion for protecting businesses from evolving threats? We are looking for a Lead Vulnerability Manager to take ownership of our multi-client vulnerabilitymanagement programme . In this role, you will lead end-to … end vulnerability identification, assessment, and remediation efforts , ensuring our clients maintain a strong security posture. Key Responsibilities Design, implement, and maintain a comprehensive vulnerabilitymanagement program for multiple clients. Develop and enforce policies, procedures, and SLAs related to vulnerability management. Serve as the primary point of … contact for clients, ensuring effective communication and security solutions. Vulnerability Identification & Assessment Oversee vulnerability scanning tools to detect security risks across networks, systems, and applications. Conduct regular assessments to identify and prioritize vulnerabilities based on risk, impact, and exploitability . Remediation & Risk Mitigation Collaborate with client IT teams More ❯
Role: Senior Threat and Vulnerability Analyst Company: Pearson Location: London - Hybrid About the Role: We are seeking a highly motivated and experienced Threat and VulnerabilityManagement Senior Analyst to join our Security team and play a crucial role in safeguarding Pearson. As a senior member of the … team, you will be a key player in supporting the development, implementation, and management of our vulnerabilitymanagement program, ensuring the timely identification, prioritization, and remediation of security vulnerabilities across our assets. You will be a strategic thinker with a deep understanding of cyber threats and mitigation … possess strong leadership and communication skills to effectively collaborate with various teams across the organization. Responsibilities: Support the development and implementation of a comprehensive vulnerabilitymanagement program aligned with best practices and industry standards. Responsible to gather, analyse, and disseminate intelligence on cyber threats. Help define and maintain More ❯
Documentation & Communication: Maintain detailed, clear documentation on security incidents and remediation plans. The ability to concisely summarize incidents and provide actionable insights is key. VulnerabilityManagement: Oversee vulnerabilitymanagement processes, including the use of tools like Tenable, Nessus, and Microsoft Defender, and manage any gaps or … overall security posture. Build Out Security Maturity: Contribute to the ongoing development of the group's security program, including a standardized approach to incident management and response. Assist in maturing the security function and processes in line with industry best practices. Technical Expertise: Utilize knowledge of technologies such as … Microsoft Defender, Sentinel, Azure 365 , and vulnerabilitymanagement tools to support security efforts and ensure they align with business objectives. Required Skills & Qualifications: Proven experience in incident management and vulnerabilitymanagement , with a strong technical background in Azure 365 , Microsoft Defender , Sentinel , Tenable , and Nessus More ❯
In the Security Platform team, you will be working to advance our service offerings, which focus on: Providing a runtime platform for security services Vulnerabilitymanagement for all platform teams Ensuring compliance of our digital assets and proving this to auditors Other exciting security domains How we work … levels of technological depth. Priorities shift based on business needs, but engineers in our team typically focus on one or two of the following: VulnerabilityManagement and Cloud Security Posture Management Maintain and enhance our VulnerabilityManagement Program, ensuring effective use across platform engineering teams. … Develop and maintain a Cloud Security Posture Management (CSPM) Program. Data Loss Prevention (DLP) program Develop and support a company-wide adoption of a DLP program. Implement components of it as well as collaborate with other teams on their implementations. System and endpoint hardening Provide and maintain hardened base More ❯
Cyber Security VulnerabilityManagement Analyst £265 per day Inside IR35 Remote 12-month contract Our client, a leading financial services organisation, is seeking a Cyber Security VulnerabilityManagement Analyst to join their dynamic team. This is an exciting opportunity to work with cutting-edge security tools … develop technical expertise, and play a key role in protecting the business from cyber threats. Key Responsibilities: Manage and enhance vulnerabilitymanagement controls. Risk assess findings and recommend appropriate responses. Automate vulnerability reporting and reduce manual effort. Provide security guidance across technical disciplines. What You ll Need … Strong understanding of vulnerability lifecycles, standards, and risk assessment. Experience with scripting (Python, Power BI) and automation. Knowledge of Windows or RHEL OS platforms and patching processes. Ability to work in a fast-paced, evolving environment. Apply today for immediate consideration. More ❯
Scotland, Queen Street, City of Edinburgh, United Kingdom Hybrid / WFH Options
Bright Purple
Cyber Security VulnerabilityManagement Analyst £265 per day | Inside IR35 Remote | 12-month contract Our client, a leading financial services organisation, is seeking a Cyber Security VulnerabilityManagement Analyst to join their dynamic team. This is an exciting opportunity to work with cutting-edge security tools … develop technical expertise, and play a key role in protecting the business from cyber threats. Key Responsibilities: Manage and enhance vulnerabilitymanagement controls. Risk assess findings and recommend appropriate responses. Automate vulnerability reporting and reduce manual effort. Provide security guidance across technical disciplines. What You’ll Need … Strong understanding of vulnerability lifecycles, standards, and risk assessment. Experience with scripting (Python, Power BI) and automation. Knowledge of Windows or RHEL OS platforms and patching processes. Ability to work in a fast-paced, evolving environment. Apply today for immediate consideration. More ❯
Position Title: Vulnerability Analyst Location: Manchester/London/Cheltenham/Hybrid Role Purpose: This is an exciting opportunity to join a dynamic security solutions team in which you will be responsible for the management and delivery of client security programs. As part of a passionate delivery team … have a strong passion for IT security and a customer-centric approach to providing high-quality service to our clients. Solid experience of running Vulnerability Exposure Management programs is essential. Summary: This is an opportunity to work in a fun and challenging environment, using market leading security testing … with the development of new service lines offered by the company. Client Security Programs: Design and set up security programs tailored to client requirements. Vulnerability Scans: Conduct network and application vulnerability scans. Validation: Manually verify vulnerabilities identified in scans. Reporting: Write and deliver comprehensive client reports. Client Support More ❯
Aldershot, Hampshire, South East, United Kingdom Hybrid / WFH Options
Leidos Innovations UK Limited
will be responsible for planning and implementing appropriate security controls to ensure that the information within is kept secure. Key functions/outputs: 1. Vulnerability Scanning & Reporting 2. Endpoint Security 3. Incident Management & Tickets 4. System Hardening 5. Change Work 6. Participation in Regular Meetings 7. Documentation Main … Objectives: Vulnerability Scanning & Reporting Perform regular vulnerability scans and generate reports utilising the below tool sets or similar. The process should be focused on ensuring that the below tool sets are kept up to date and ensure that scans are performed regularly to help assist the Vulnerability … Patch Manager with identifying weaknesses in the system. Code Scans: perform regular code scans to audit code quality metrics, potential bugs, and security vulnerabilities. VulnerabilityManagement Tooling: perform regular VulnerabilityManagement Scans and ensure that the warehouse and plugins are kept up to date to capture More ❯
Southampton, Hampshire, South East, United Kingdom Hybrid / WFH Options
LA International Computer Consultants Ltd
TDA VulnerabilityManagement (7-month assignment) Hybrid work with time onsite in Southmampton Technical architect needed with network experience (Cisco).Experience of VulnerabilityManagement solutions such as Tenable or Qualys is ideal. Knowledge of network security solutions. ITIL and Service Management If it could be More ❯
ensuring containment and remediation strategies are effectively executed. Stakeholder Engagement : Provide strategic and tactical briefings to senior leaders, key stakeholders, and third parties. Incident Management & Investigation : Drive improvements in incident detection, response, and management , including root cause analysis and continuous service improvement. Threat Intelligence & VulnerabilityManagement : Leverage threat intelligence and vulnerabilitymanagement to anticipate evolving cyber risks and enhance incident response strategies. Technical & Management Reporting : Maintain incident reports, status updates , and performance metrics to demonstrate the effectiveness of security operations. Collaboration & Playbooks : Develop and refine incident response playbooks, templates, and exercises , working … Monitor threat intelligence sources to maintain awareness of emerging cyber threats and incident trends. Key Skills: 6-8 years of experience in Cyber Incident Management within a Security Operations Center (SOC)/MSS environment . Strong background in incident response, security operations, and risk mitigation . Expertise in vulnerabilityMore ❯
Basingstoke, Hampshire, United Kingdom Hybrid / WFH Options
Queen Square Recruitment Ltd
Hybrid (3 days in office ) About the Role We are seeking a highly skilled SOC Lead to oversee cyber incident response, threat intelligence, and vulnerabilitymanagement for a leading organization. This role will act as a trusted advisor to senior leadership, ensuring a structured and effective response to … cyber incidents while driving improvements in incident management processes. Key Responsibilities Lead and coordinate responses to significant cyber incidents, ensuring effective and timely resolution. Act as a subject matter expert, advising senior leadership on business impacts and risk mitigation strategies. Develop and implement cyber incident containment plans and remediation … reporting, and documentation to drive continuous improvement. Collaborate with Threat Intelligence and Incident Response teams to monitor and respond to emerging threats. Ensure effective vulnerabilitymanagement, prioritizing risks and coordinating remediation efforts. Provide regular technical and management reports demonstrating the effectiveness of security operations. Develop and maintain More ❯
across the UK. We are seeking a highly skilled Managed Service Engineer (SDE) to join our dynamic team, providing proactive technical support, delivery, and management within a Managed Service environment. As the lead technical resource, you will engage with key stakeholders, assist in the design and implementation of managed … of the internal network to identify and resolve issues related to availability, capacity, and performance management. Ensure proactive remediation of recurring incidents. Change & Incident Management: Review and manage all network changes (both on-premise and in Azure), ensuring proper logging, alerting, and reporting to support performance and security monitoring. … Windows & VulnerabilityManagement: Manage patching processes and vulnerabilitymanagement using industry-standard tools, ensuring timely remediation of security gaps and compliance with company policies. User Account Management: Oversee the creation, modification, and deletion of user accounts across on-premise and Azure environments, ensuring adherence to More ❯
effective response to security events and incidents raised by our partners and monitoring tools for our cloud platforms. Support for key security processes including vulnerabilitymanagement and penetration testing. What you’ll bring We need knowledge, experience + expertise in: Security event investigation and incident response Microsoft Sentinel … as a SIEM technology Log event collection, correlation, review and archiving using SIEM tools Microsoft Purview Threat and vulnerabilitymanagement/Scanning and triage Analysis of threat reports to determine appropriate actions to maintain security Understanding of principles, and configuration for core security tools, e.g. endpoints, email and … web threat protection, intrusion detection Can apply security incident management and project management principles Good analytical and data analysis skills Effective workload and time management And would love you to know or learn: Knowledge of investigation tools and techniques, e.g. Wireshark/packet capture, cloud threat protection More ❯
technical and non-technical stakeholders to identify root causes, threat vectors, scope of compromise, and recommend remedial and preventative actions Security Operations and Risk Management: Conduct regular vulnerability scans, analyse results, and report on identified risks Manage endpoint security, including antivirus, anti-malware, and access controls Perform system … Cyber Essentials Plus and ISO 27001 Collaboration and Stakeholder Engagement: Collaborate with InfoSec to deliver key security initiatives and ensure adherence to patching and vulnerabilitymanagement policies Partner with Product and Platform teams to implement secure coding practices and infrastructure security measures Act as a trusted advisor and … point of contact within the firm's engineering community Operational Security Tasks: Develop processes for security operational tasks and tooling, including SIEM, EDR, and VulnerabilityManagement Scope, conduct, and assess penetration testing activities Participate in the on-call rota providing 24/7 support across 365 days of More ❯
Warwickshire, West Midlands, United Kingdom Hybrid / WFH Options
Searchability (UK) Ltd
infrastructure operations in a dynamic environment Hybrid working available (2 days onsite in Rugby) Salary £120,000 - £130,000 Opportunity to drive governance, risk management, and service excellence. ABOUT THE CLIENT Our client is a leading organisation that places cybersecurity and infrastructure at the core of its operations. Their … cybersecurity tools, enforce ITIL processes, drive governance, and mitigate risks. Your role will involve working closely with stakeholders to enhance security resilience, oversee incident management, and ensure SLAs are met while continuously improving service delivery frameworks. SERVICE DELIVERY SKILLS: Strong experience in cybersecurity and IT infrastructure roles. Strong background … and infrastructure operations Expertise in ITIL frameworks , including Incident, Change, and Problem Management. Hands-on experience with SIEM, IAM/PAM, Endpoint Security, Firewalls, VulnerabilityManagement, Encryption, and Cloud/On-Prem security solutions . Proven track record in risk management, SLA monitoring, and operational governance . More ❯
logging is being collected and analyzed and relevant security alerts are being generated. Automate processes to reduce manual task delivery and enhance process delivery. VulnerabilityManagement Collaborate with IT and development teams to detect and remediate vulnerabilities across the enterprise in alignment with defined SLAs. Understand current and … . Knowledge of security frameworks and regulatory compliance standards (NIST CSF, SOX ITGC, GDPR, MITRE ATT&CK, etc.) Experience with common industry SIEM and vulnerabilitymanagement platforms. Experience maintaining the Microsoft Defender platform and other Microsoft security products. Ability to rank and prioritize vulnerabilities and security recommendations appropriately … within the context of the infrastructure and business processes. Experience maintaining identity and access management systems including PAM technology and other authentication and authorization control platforms. Experience with Incident Response best practices. Knowledge of cloud security best practices related to AWS and Azure cloud services. Knowledge of DevOps practices More ❯
a great time to join us as we develop a team of outstanding Cyber Security Professionals in the field of Security Solutions Architecture, Risk Management and Testing, who will create and run these new and improved technology services. This is a chance to work on services that matter and … with the Government Security Professional Framework.Person specificationResponsibilities Deliver the range of HMRC and CSTS technical cyber security services, while supporting our security lifecycle. Stakeholder management for major projects ensuring the CSTS work commitment required is delivered to time and quality, working collaboratively with project managers and programme leads to … cyber risks for the business, supporting and advising on risk mitigation. Determine skills and resources needed and secure these in collaboration with our Operations Management Team. Identify and elaborate Secure by Design requirements and architectural solution. Scope technical security testing (including penetration testing) with project teams, interpreting and impacting More ❯
bristol, south west england, united kingdom Hybrid / WFH Options
HMRC
a great time to join us as we develop a team of outstanding Cyber Security Professionals in the field of Security Solutions Architecture, Risk Management and Testing, who will create and run these new and improved technology services. This is a chance to work on services that matter and … with the Government Security Professional Framework.Person specificationResponsibilities Deliver the range of HMRC and CSTS technical cyber security services, while supporting our security lifecycle. Stakeholder management for major projects ensuring the CSTS work commitment required is delivered to time and quality, working collaboratively with project managers and programme leads to … cyber risks for the business, supporting and advising on risk mitigation. Determine skills and resources needed and secure these in collaboration with our Operations Management Team. Identify and elaborate Secure by Design requirements and architectural solution. Scope technical security testing (including penetration testing) with project teams, interpreting and impacting More ❯
cover the 3rd line support of enterprise services delivered to Virgin Money internal and external customers hosted on Windows Server Physical and Virtual Infrastructure. VulnerabilityManagement, Security update scheduling, and deployment of updates to the Windows server estate is a key part of the role, so experience in …/7 cover We need you to have… Excellent knowledge and experience in IT security, system administration, with a focus on security patch management and operating system upgrades Experience liaising with 3rd party suppliers Demonstrated experience in scripting and automation (e.g., PowerShell, Python) to streamline patching and upgrade processes. … Excellent knowledge supporting Windows Server Operating System (Install, Configure, Manage) Demonstrated experience supporting Active Directory (Install, Configure, Manage) Excellent knowledge of support and management of Windows Networking Technologies (DNS, TCP/IP, DHCP) Demonstrated experience using MS Failover Clustering (Install, Configure, Manage) Management and experience administering Infoblox ManagementMore ❯
Leeds, Yorkshire, United Kingdom Hybrid / WFH Options
Radar Healthcare
and ensuring everyone understands their role in protecting our organisation. Leading from the front, you will champion a security conscious culture of proactive risk management and practical compliance to deliver meaningful and sustainable security improvements aligned to our strategic ambitions. What you'll be doing to make a difference … everyday processes. Oversee the security posture of cloud environments, ensuring secure configurations, proactive threat monitoring, and resilience planning. Establish and maintain a robust risk management framework, proactively identifying, assessing, and mitigating cybersecurity risks in alignment with business goals. Define standards for operational security including vulnerabilitymanagement, incident … . Demonstrated experience conducting security due diligence and managing integrations in acquisitions. A proven track record of building and embedding security awareness and risk management frameworks across business and technical teams. Strong operational experience, including establishing and managing incident response, vulnerabilitymanagement, and security monitoring programs. Ability More ❯
involve working closely with the wider technology teams to enhance their cyber maturity. Furthermore, it provides the opportunity to contribute towards the implementation and management of various security technologies. Main responsibilities: Analysing security events and incidents relating to internal and customer assets. Designing and developing SIEM security use cases. … Designing and implementing security controls and secure configurations. Maintaining proactive vulnerability scanning ensuring that all known vulnerabilities are addressed in line with policy. Collaborating with development teams to implement secure development practices. Configuring and maintaining security tooling across the infrastructure. Collaborating on maturing security incident management processes and … tests, assessments and audits of our information security policies, procedures, and systems. Identifying, assessing, managing, remediating, and tracking information security risks through our risk management framework and ensuring key risks are reported to the CISO. Performing regular internal security audits aligned to ISO/IEC 27001 and SOC2 controls. More ❯
Analyst is tasked with the responsibility of safeguarding our organisation's data, digital assets and IT systems. This role involves a dynamic combination of vulnerabilitymanagement, security monitoring and incident response activities. The IT Security Analyst will develop and enforce security policies to protect our systems and ensure … to continuously monitor and analyse the organisation's networks and systems. Stay updated with the latest security and technology trends to anticipate security challenges. VulnerabilityManagement: Lead initiatives to identify, evaluate, and prioritise vulnerabilities in network infrastructures, applications and integrated systems. Collaborate with all internal and external IT … procedures to ensure a secure operating environment. Educate and train staff on compliance and security measures. Stakeholder Engagement: Work closely with various stakeholders, including management, IT Support and external partners, to enhance the security posture of the organisation. Present complex security issues and related solutions to stakeholders at all More ❯