Permanent Vulnerability Management Jobs

151 to 159 of 159 Permanent Vulnerability Management Jobs

Penetration Test Manager

Crawley, West Sussex, United Kingdom
Morson Talent
enhance a comprehensive red and purple team penetration testing program, aligning it with major threat information and industry cybersecurity intelligence. Establish and maintain a vulnerability management process to identify, assess, prioritise, and track remediation of security vulnerabilities and weaknesses in accordance with UKPN policy. Ensure that robust IT … disaster recovery and business continuity strategies and plans are in place, with regular testing to verify their effectiveness. Key Skills and Qualifications Leadership and Management: Experience: in a leadership role within a Cybersecurity Assurance function or similar, such as Cybersecurity Integration or Engineering, with a focus on assurance testing … techniques and methodologies. Team Management: Proven track record in leading a security team or function, with an emphasis on collaboration across partners with varying levels of technical security competency. Educational Background: Professional Information Security certification by a recognised professional body such as Certified in Information Security Management (CISM more »
Employment Type: Permanent
Posted:

Cyber Security Engineer - Microsoft Tech

City of London, London, United Kingdom
Hybrid / WFH Options
Nigel Frank International
A specialist (re)insurance broker are looking for an experienced Cyber Security Engineer to take responsibility for the development and operation of the vulnerability and security event management programs, within the Information Security function. This is a permanent role with hybrid working arrangements - requiring 2-3 days per … week in their Central London office. Core responsibilities will include: Daily management and maintenance of vulnerability monitoring systems Daily management and maintenance of security event monitoring Support the Information Security Team in performing security assessments for projects and other initiatives Assess cloud applications and provide assurance that … stakeholders and be visible to the c-suite, making this a really exciting step-up for the right candidate. Requirements : Hands-on experience in vulnerability management, and configurating and tuning vulnerability management tools e.g. Qualys, Microsoft Defender Hands-on experience configurating and tuning SIEM solutions e.g. more »
Employment Type: Permanent
Salary: £65000 - £85000/annum
Posted:

Senior Security Engineer

London, United Kingdom
Tria
cover all areas of security, covering support on projects that require security input (Design and concept) and BAU projects. Areas will cover things like vulnerability management, network security and general security support. Experience required: Security/Cyber Security Generalist Background in IT Support CISSP or an equivalent qualification … Strong understanding of Servers Vulnerability Management Network Security Desirable but not required: Qualis Zscaler DLP Access Management (IAM/PAM) Please apply directly and we will be in touch to provide further information more »
Employment Type: Permanent
Salary: £85000 - £95000/annum Lifestyle benefits + Bonus
Posted:

Cyber Security Team Lead

Liverpool, Merseyside, North West, United Kingdom
Forward Role
and escalations, manage 3rd-party technical support. Provide security metrics, maintain documentation, and collaborate on technology design. Oversee security platform support, incident response, and vulnerability management. Track cyber threats, support vulnerability analysis, and lead system patching and updates. Integrate security into BAU processes, maintain technical design documentation. Act more »
Employment Type: Permanent
Salary: £65,000
Posted:

Cyber Security Technical Lead

Peterhead, Aberdeenshire, Scotland, United Kingdom
PIVT Group Ltd
on Operational Technology. This will range from complex gas terminals to simpler Above Ground Installations. Cyber data checks and updates to the Cyber Asset Management system. Ensure we have the correct asset management data is key to cyber risk management. This shall include network drawing assurance. Support the … across the Operational Technology. This reduces the risk from unauthorised access to our assets. Upgrade configurable devices as directed by security in line with vulnerability management requirements. An example could be upgrading an operating system on an industrial PC to an approved version. Where assets have been approved more »
Employment Type: Permanent
Salary: £45,000
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
relevant TTP Your skills and experience Important skills and experience: SOC operations and transformation, Developing security operating procedures and processes, Producing dashboards and reports, Vulnerability Management utilising Tanium & Tripwire Incident Management utilising Elastic Stack and DCC and Endpoint security utilising Trend, SolarWinds and vSphere Cyber Kill Chain more »
Employment Type: Permanent
Posted:

SOC Engineer

Bournemouth, Dorset, South West, United Kingdom
IP People Ltd
for hidden threats and vulnerabilities within the organization's network and systems. Employing various security tools and methodologies to address potential weaknesses before exploitation. Vulnerability Management: Assisting in vulnerability assessments and penetration testing. Collaborating with IT and system administrators to prioritize and remediate identified vulnerabilities. Security Reporting … Documentation: Generating detailed reports on security incidents, response actions, and improvement recommendations. Maintaining accurate records of incidents, investigations, and security-related activities. Security Tools Management: Configuring, updating, and maintaining security tools such as firewalls, intrusion detection/prevention systems, endpoint protection, and SIEM solutions. more »
Employment Type: Permanent
Salary: £60,000
Posted:

2nd Line Network Engineer

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
COMPUTACENTER (UK) LIMITED
You will be exposed to many technologies and situations which will help your career grow. The successful candidate will provide proactive and reactive network management, including resolution of network incidents, root cause analysis and completion of change requests. The role will focus on remotely resolving incidents, performing platform upgrades … relationships within IT Services and Business Change, additionally interacting with business teams, as and when required Maintain good customer relationships Managing compliance and patching, vulnerability management, ITIL BAU Queue management, small project work within the customers time frames, providing technical advice and recommendations where required Managing documentation … required Liaising with 3rd Line team members to enable any service improvement to reduce incidents on customer environments. Roles and Responsibilities: Call and incident Management Delivery of network configuration tasks on LAN, WAN and security devices Implement and manage disaster recovery and back-up of network devices Monitoring the more »
Employment Type: Permanent
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
24x7x365. The successful candidates will work in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the … Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable more »
Employment Type: Permanent
Salary: £30,000
Posted:
Vulnerability Management
10th Percentile
£40,000
25th Percentile
£51,250
Median
£65,000
75th Percentile
£86,063
90th Percentile
£97,375