is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Job Description Role: Senior Threat and Vulnerability Analyst Company: Pearson Location: London - Hybrid About the Role: We are seeking a highly motivated and experienced Threat and Vulnerability Management Senior Analyst … safeguarding Pearson. As a senior member of the team, you will be a key player in supporting the development, implementation, and management of our vulnerability management program, ensuring the timely identification, prioritization, and remediation of security vulnerabilities across our assets. You will be a strategic thinker with a deep … possess strong leadership and communication skills to effectively collaborate with various teams across the organization. Responsibilities: Support the development and implementation of a comprehensive vulnerability management program aligned with best practices and industry standards. Responsible to gather, analyse, and disseminate intelligence on cyber threats. Help define and maintain vulnerabilityMore ❯
be responsible for planning and implementing appropriate security controls to ensure that the information within the client is kept secure. Key functions/outputs: VulnerabilityScanning & Reporting Endpoint Security Incident Management & Tickets System Hardening Change Work Participation in Regular Meetings Documentation Main Objectives: VulnerabilityScanning & Reporting … Perform regular vulnerability scans and generate reports utilising the below tool sets or similar. The process should be focused on ensuring that the below tool sets are kept up to date and ensure that scans are performed regularly to help assist the Vulnerability and Patch Manager with identifying … weaknesses in the system. Code Scans: perform regular code scans to audit code quality metrics, potential bugs, and security vulnerabilities. Vulnerability Management Tooling: perform regular Vulnerability Management Scans and ensure that the warehouse and plugins are kept up to date to capture new vulnerabilities. Reporting: assist the VulnerabilityMore ❯
of cloud security best practices including identity & access management and data protection Implementation of Zero Trust Architecture and micro-segmentation Conduct thorough security assessments, vulnerabilityscanning, and audits to ensure compliance with governmental cyber standards Hands-on experience with SIEM tools (AWS Security Hub, Azure Sentinel, Splunk) Utilise … within CI/CDS pipelines (GitHub actions, GitLab CI/CD, Jenkins) to ensure secure deployments Develop custom security scripts (Python, Bash, PowerShell) for vulnerabilityscanning and compliance enforcement Work closely with development, data/technical architecture and infrastructure teams to integration security best practice Support, compliance, and More ❯
Senior Security Analyst - Vulnerability Management About the role Tesco Technology are looking for a Senior Security Analyst reporting into the Vulnerability Management team. This is an exciting opportunity for a highly motivated security focused individual to join our expanding organisation. The scale and complexity of Tesco creates a … well as assurance that effective security controls and guardrails are in place across our on-prem and public. You will be responsible for Maintaining vulnerabilityscanning platforms to identify and analyse vulnerabilities. Taking a risk-based approach to prioritise remediation efforts. Working with engineering teams to remediate issues. … role: 4+ Years of experience working in the IT Security Industry Experience with responding to security incidents in large scale corporate environments. Experience with VulnerabilityScanning tools such as Qualys and Tenable etc. Ability to categorise criticality as well as risk of a vulnerability. Expertise in networking, web More ❯
Digswell, England, United Kingdom Hybrid / WFH Options
Tesco
Senior Security Analyst - Vulnerability Management About the role Tesco Technology are looking for a Senior Security Analyst reporting into the Vulnerability Management team. This is an exciting opportunity for a highly motivated security focused individual to join our expanding organisation. The scale and complexity of Tesco creates a … well as assurance that effective security controls and guardrails are in place across our on-prem and public. You will be responsible for Maintaining vulnerabilityscanning platforms to identify and analyse vulnerabilities. Taking a risk-based approach to prioritise remediation efforts. Working with engineering teams to remediate issues. … role: 4+ Years of experience working in the IT Security Industry Experience with responding to security incidents in large scale corporate environments. Experience with VulnerabilityScanning tools such as Qualys and Tenable etc. Ability to categorise criticality as well as risk of a vulnerability. Expertise in networking, web More ❯
the global network and networking security events. Supplier management (WAN, LAN and hardware). Analysis and investigation of alerts arising from Security Events and vulnerabilityscanning tools. Analysis, investigation and refinement of alerts and reports arising from Network Behaviour Analytics tools. Analysis, investigation and resolution of incidents arising … from network monitoring tools. Creating/modifying configurations on Cisco/Arista switches, routers and firewalls (Firepower & Palo Alto). VulnerabilityScanning and reporting. Prioritising and tracking remediation of vulnerabilities. Quality assurance of Incident and Change tickets, implementation of change tickets, ensuring information is captured and maintained. Using More ❯
Welwyn Garden City, Hertfordshire, UK Hybrid / WFH Options
TN United Kingdom
Social network you want to login/join with: Senior Security Analyst - Vulnerability Management, Welwyn Garden City Client: Tesco Location: Welwyn Garden City Job Category: Other EU work permit required: Yes Job Reference: 84b8ffc24b50 Job Views: 4 Posted: 18.04.2025 Expiry Date: 02.06.2025 Job Description: Tesco Technology are looking for … a Senior Security Analyst reporting into the Vulnerability Management team. This is an exciting opportunity for a highly motivated security focused individual to join our expanding organisation. The scale and complexity of Tesco creates a huge opportunity for someone to apply their existing skills while developing new ones and … owners to remediate as well as assurance that effective security controls and guardrails are in place across our on-prem and public. Responsibilities: Maintaining vulnerabilityscanning platforms to identify and analyse vulnerabilities. Taking a risk-based approach to prioritise remediation efforts. Working with engineering teams to remediate issues. More ❯
backup operations, ensuring all required file systems and system data are successfully backed up resolving any issues that occur. Perform regular security monitoring using vulnerabilityscanning tools to identify patches. Download and apply security patches and upgrades on a regular basis. Liaise with stakeholders, other teams, and 3rd … would be advantageous. NetApps VMWare SRM HA and FT SQL Administration SCCM for application and patch deployment Able to produce detailed design documentation Qualys VulnerabilityScanning software Network management and maintenance (e.g. in installation of switches, monitoring network health, etc.) DESIRABLE REQUIREMENTS (Non-essential) NetApps Fundamentals SQL Administration More ❯
detect, mitigate, and analyze threats. Works closely with other teams to develop controls such as firewalls, business systems, data leakage protection systems, patching, encryption, vulnerabilityscanning, application code scanning, remediation as well as defining configuration for a variety of security tools. Prior experience in an international enterprise … delivery is on-time, within budget, and adopted to meet the company's information protection requirements. Perform or coordinate internal security assessments, penetration tests, vulnerability scans, and assess organization cybersecurity maturity complying with frameworks and regulations such as COBIT, NIST (800-53, cybersecurity), ISO, ITIL, PCI, GLBA, GDPR, HIPAA … organization. Participates in change management meetings and provides expert input to ensure security is maintained. Knowledgeable in security best practices such as encryption, hashing, vulnerability scans, event log monitoring, intrusion detection and prevention, eDiscovery, and content filtering. Ability to manage and continuously improve upon vulnerability management program. Ability More ❯
Microsoft Defender or SentinelOne (desirable) A good understanding of attacker tactics, techniques and procedures including experience of the Mitre ATT&CK framework. Experience of Vulnerability Management and Vulnerabilityscanning tools such as Tenable, Rapid7 or Qualys. Experience of one or more SIEM solutions, including Azure Sentinel. Desirable More ❯
Senior Security Engineer (Vulnerability Management) - Workvivo What you can expect We’re looking for a Vulnerability Management Engineer to strengthen our vulnerability lifecycle for the Workvivo SaaS platform. You’ll triage and drive remediation of technical vulnerabilities, with a focus on risk, prioritization, and working closely with … interactions. In this position, you’ll have the opportunity to make a meaningful impact on the security of both Workvivo and Zoom. Responsibilities Managing vulnerability intake and triage by serving as a central point for reports from internal offensive security teams, external researchers, bug bounty platforms, and automated scanning … metrics. Partnering with development teams to interpret findings, reduce false positives, and recommend remediation that fit naturally into existing workflows. Operating and fine-tuning vulnerabilityscanning tools (e.g., SCA, SAST, DAST) across cloud infrastructure, containers, and endpoints to ensure coverage and accuracy. Managing and integrating AppSec tooling into More ❯
detect, and respond to security threats across AI systems, infrastructure, and applications. Lead investigations into potential security incidents and ensure timely and effective resolution. Vulnerability Management: Conduct regular vulnerability assessments, penetration testing, and security audits on AI systems, APIs, and infrastructure. Collaborate with the engineering team to mitigate … or other AI technologies. Strong knowledge of cloud platforms (AWS, GCP, Azure) and cloud security best practices. Experience with security tools and practices, including vulnerabilityscanning, encryption, network security, and incident response. Familiarity with AI/ML-specific security challenges, such as model poisoning, adversarial attacks, and data More ❯
Technical Expertise: Provide guidance on secure architecture, secrets management, and best practices. Threat Management: Lead all aspects of penetration testing, bug bounty programs, and vulnerability reporting to mitigate risks and align with regulations. Vendor Relationships: Manage partnerships with security vendors, ensuring value and support. Cyber Governance Compliance and Risk … senior cyber security role, ideally within a complex, global organisation. Deep expertise in one or more of the following areas: security consultancy, security engineering, vulnerability management or governance. Deep knowledge of modern DevSecOps practices. Experience in leading vulnerability management programs, including expertise in utilising tools and processes for … vulnerabilityscanning, conducting penetration testing, and delivering actionable reporting to support an effective and comprehensive vulnerability management strategy. Excellent communication and stakeholder management skills, with the ability to convey complex technical issues to non-technical audiences. Hands-on experience collaborating with engineering and development teams to integrate More ❯
Technical Expertise: Provide guidance on secure architecture, secrets management, and best practices. Threat Management: Lead all aspects of penetration testing, bug bounty programs, and vulnerability reporting to mitigate risks and align with regulations. Vendor Relationships: Manage partnerships with security vendors, ensuring value and support. Cyber Governance Compliance and Risk … senior cyber security role, ideally within a complex, global organisation. Deep expertise in one or more of the following areas: security consultancy, security engineering, vulnerability management or governance. Deep knowledge of modern DevSecOps practices. Experience in leading vulnerability management programs, including expertise in utilising tools and processes for … vulnerabilityscanning, conducting penetration testing, and delivering actionable reporting to support an effective and comprehensive vulnerability management strategy. Excellent communication and stakeholder management skills, with the ability to convey complex technical issues to non-technical audiences. Hands-on experience collaborating with engineering and development teams to integrate More ❯
Alerts Handle security alerts and inquiries, providing expert guidance. Cyber Security Awareness Promote a strong security culture through policies, best practices, and training. Risk & Vulnerability Management Perform vulnerability scans, risk assessments, and maintain security documentation. Disaster Recovery Test and refine disaster recovery plans to enhance business resilience. Compliance … Solutions including threat intelligence, incident response, and disaster recovery. Strong knowledge of Cyber Essentials, ISO 27001, GDPR, and other data protection frameworks. Experience in vulnerabilityscanning, risk management, and security documentation. A proactive approach to identifying and mitigating cyber risks across IT systems and applications. Role Details: Location More ❯
Alerts – Handle security alerts and inquiries, providing expert guidance. Cyber Security Awareness – Promote a strong security culture through policies, best practices, and training. Risk & Vulnerability Management – Perform vulnerability scans, risk assessments, and maintain security documentation. Disaster Recovery – Test and refine disaster recovery plans to enhance business resilience. Compliance … Solutions – including threat intelligence, incident response, and disaster recovery. Strong knowledge of Cyber Essentials, ISO 27001, GDPR, and other data protection frameworks. Experience in vulnerabilityscanning, risk management, and security documentation. A proactive approach to identifying and mitigating cyber risks across IT systems and applications. Role Details: Location More ❯
an expert cybersecurity agency based in York, UK. We help organisations navigate an increasingly complex digital landscape by providing expert services in penetration testing, vulnerability assessment, managed security, and compliance . Our mission is to protect businesses by delivering tailored, cutting-edge cybersecurity solutions that keep them resilient and … Security Automation & Infrastructure as Code (IaC) Automate security policies and compliance enforcement using Python, Terraform, Ansible, or CloudFormation . Develop security automation scripts for vulnerabilityscanning and patch management . Collaboration & Knowledge Sharing Provide guidance and best practices to internal teams on cloud security. Work closely with developers More ❯
maintain secure CI/CD pipelines by embedding security tools and practices into the development workflow. Integrate and manage security tools for code analysis, vulnerabilityscanning, container security, and dependency management. Manage and implement security controls in cloud infrastructure (AWS/Azure), leveraging IaC tools like Terraform with … a security first approach. Perform regular automated security assessments, including vulnerability scans, assist penetration testing, and remediation planning. Automate security testing processes, including SAST, DAST, and IAST tools, to identify and remediate vulnerabilities earlier in the SDLC. Work closely with Development and Platform teams to promote a DevSecOps culture … Python, or similar programming languages. Understanding of secure coding practices, application security principles, and compliance frameworks. Expertise in implementing security tools (e.g., SAST, DAST, vulnerability scanners, OWASP ZAP, SonarQube, Snyk, Elastic Security, tfsec AWS Inspector or Trivy). Experience with monitoring and logging tools like ELK or cloud-native More ❯
Implement automation and scripting (Python, Ansible) for security operations and firewall policy management. Ensure compliance with NCSC, NIST, and security frameworks. Perform penetration testing, vulnerabilityscanning, and remediation of identified security risks. Support SIEM integration and log analysis for threat intelligence and proactive defence. Active DV Clearance Strong More ❯
mitigating vulnerabilities. Design and implement security controls and measures to protect sensitive data and ensure compliance with industry standards and regulations. Conduct security assessments, vulnerability testing, and penetration testing to identify and address potential security threats. Provide guidance and support to development teams on secure coding practices and security … of the three major Cloud Providers (AWS, Azure, GCP). Experience with security tools and technologies such as firewalls, intrusion detection systems, SIEM, and vulnerabilityscanning tools. Strong understanding of secure coding practices and knowledge of common web application vulnerabilities. Excellent problem-solving and analytical skills with the More ❯
incident reports. Project Delivery Take part in the team's project delivery initiative, rotating between the following roles on a 1-3 monthly schedule: Vulnerability Management - maintain regular scans, interpret results, identify asset owners, track remediation activities and report on the agreed SLAs. Security Controls Administration - maintain availability and … and standard use cases of technical security products, such as firewalls, anti-virus, web proxies, SIEM, IDS/IPS, DLP, and EDR. Familiarity with vulnerabilityscanning and penetration testing tools and techniques. Qualifications: A university degree in one of the following fields is preferred (but not required): Cyber More ❯
Cyber Essentials, GDPR, and Data Protection Act. Experience with Microsoft O365 Security solutions and network security operations. Understanding of security testing principles, including vulnerabilityscanning, risk identification, and mitigation. Knowledge of security auditing and security incident response processes. Experience with event and log analysis to monitor and assess … Keywords: Information Security Consultant, IT Security Consultant, Cybersecurity Specialist, Microsoft O365 Security, Enterprise Security Jobs, Information Security Leeds, IT Risk Management, Security Incident Response, Vulnerability Management, ISO 27001, GDPR Compliance, Security Awareness, Disaster Recovery and Business Continuity. More ❯
and business operations. Work cross-functionally to embed security best practices, promoting a "Shift-Left" and "Secure-By-Design" mindset. Conduct risk assessments and vulnerability analyses to proactively identify and address potential threats. Data Protection, Privacy & Governance Compliance Develop and enforce policies and processes to ensure compliance with UK … to improve usability and compliance. An example of some of the process improvements you will be involved in are: Access Control Review & Recertification, Ongoing Vulnerabilityscanning embedded into Secure Software Development Lifecycle (SSDLC), Streamline GDPR processes in relation to Subject Access Requests and deletion etc. The vision is More ❯
Hands-on experience analysing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations Experience with vulnerabilityscanning solutions In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Sentinel, Nitro/McAfee Enterprise More ❯
s Degree or industry equivalent work experience in cybersecurity, international security architecture, and/or engineering. Develop and customize security tools for tasks like vulnerabilityscanning, log aggregation, and monitoring. Relevant certifications in information security, such as CISSP, SSCP, CAP, CCSP, CISM, or CSX-P, or applicable equivalent More ❯