Vulnerability Remediation Jobs in the UK

1 to 25 of 41 Vulnerability Remediation Jobs in the UK

Vulnerability Analyst

England, United Kingdom
Bestman Solutions
Information Security Vulnerability Analyst – Permanent - £50,000 Annual Bestman Solutions is working with a leading energy company in their search for a Vulnerability Analyst. As a Vulnerability Analyst, you will play a vital role in identifying, prioritizing, and addressing vulnerabilities in the organization’s networks, applications, and … systems. Key responsibilities: and implement appropriate vulnerability scanning tools for both IT and OT environments. these tools to scan all assets regularly (e.g., daily, weekly) and identify potential vulnerabilities. with security teams during assessments and cyber exercises to identify vulnerabilities. the identified vulnerabilities based on severity, exploitability, and potential … impact. regular reports summarizing outstanding vulnerabilities, remediation plans, applied exceptions, and associated security risks. the vulnerability manager in navigating approval processes for remediation efforts. Qualifications: in IT Infrastructure, or Network, with a focus in cloud infrastructure and hybrid environments. experience in identifying and managing security vulnerabilities. Prior more »
Posted:

Technical Account Manager

United Kingdom
Usurpo
Location: Remote UK based Company: [Early-Stage Cyber Security Start-up] About the company: Join an innovative cyber security start-up focused on risk vulnerability and remediation. My client is seeking a Technical Account Manager to be their first hire for the technical team, playing a pivotal role in more »
Posted:

Application Security Engineer

London Area, United Kingdom
Cyber Spring
Application Security strategy Work closely with the develop team to identify, communicate and remediate vulnerabilities in code Perform and oversee security testing and manage remediation of identified vulnerabilities. Collaborate with the architecture and development teams to review the design and code for security vulnerabilities. Manage aspects of an existing more »
Posted:

DevSecOps Engineer

Westmeath, United Kingdom
Hybrid / WFH Options
Reperio Human Capital
and conduct root cause analysis. Collaboration: Work collaboratively with development, operations, and security teams to design, implement, and maintain secure CI/CD pipelines. Vulnerability Management: Identify, assess, and remediate vulnerabilities in applications, containers, and infrastructure. Compliance: Ensure compliance with industry standards and regulations (e.g., GDPR, HIPAA, PCI-DSS more »
Employment Type: Permanent
Salary: £51794 - £69059/annum
Posted:

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability management program aligned with industry standards. Lead the identification and remediation of IT infrastructure vulnerabilities. Oversee vulnerability assessments and penetration tests, working with internal and external security teams. Analyze data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for … timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the program's effectiveness. Work set up: 1 time per week in their London Office if you are more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability management program aligned with industry standards. Lead the identification and remediation of IT infrastructure vulnerabilities. Oversee vulnerability assessments and penetration tests, working with internal and external security teams. Analyze data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for … timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the program's effectiveness. Work set up: 1 time per week in their London Office if you are more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Security Engineer Splunk SIEM Linux

North West London, London, United Kingdom
Hybrid / WFH Options
Client Server
Cyber Security Engineer London/WFH to £100k Do you enjoy collaborating and working on complex systems with cutting edge technology? You could be progressing your career at a highly profitable Hedge Fund that invests in sports betting markets whilst more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Engineer (IT digital systems)

South East, United Kingdom
Hudson Shribman
technologies and services in use at the company Role & Accountabilities KEY Identity access management, experience/involvement with Security services such as SIEM and Vulnerability Management. Provide expert knowledge and act as a subject matter expert on key principles of (IAM) with an in-depth knowledge in the areas … a success across the business. Staying up-to-date on current IAM threats and industry solutions, and ensuring IAM measures are appropriate. Support the Vulnerability Management programme using vulnerability management tools to ensure efficient and effective remediation of vulnerabilities in line with best practise and policy. Assist … with the investigation vulnerability results and remediation efforts. Assist with management of the SIEM service, including the ingestion of new log sources, configuration of alerting and providing expert knowledge to aid the investigation of alerts where required. Support the integration of new cyber security services and technologies with more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Operational Resilience Consultant

Guildford, Surrey, South East, United Kingdom
Hybrid / WFH Options
Allianz Insurance Plc
and continually improve the mapping of underlying supporting assets across all relevant pillars Review and refine the resilience controls/metrics used to assess vulnerability of mapped assets (resilience assessments) Coordinate and oversee regular completion of resilience assessments for identified important business services. Govern the process of identifying, classifying … and prioritising specific vulnerabilities related to IBSs, including escalating any unresolved issues to relevant fora or executives Govern the execution of vulnerability remediation, ensuring compliance with agreed risk appetites Facilitate the definition and refining of an IBS-level view of risks/threats, to be used as a more »
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester

United Kingdom
Hybrid / WFH Options
Intertek
will work on both infrastructure and applications, conduct IT Health Checks, and review IT configurations to identify gaps. About the Role Perform pen tests, vulnerability assessments and build reviews both remotely and at client sites, against network devices, servers, end user devices, cloud technologies, wireless networks, web and mobile more »
Employment Type: Permanent, Work From Home
Posted:

Senior DevSecOps Engineer

London Area, United Kingdom
Locke and McCloud
automation tools to enhance the security posture of cloud-based applications and infrastructure. Conduct thorough security assessments and risk analyses, identifying vulnerabilities and recommending remediation strategies. Develop and maintain security policies, standards, and procedures in alignment with industry best practices and compliance requirements. Provide guidance and mentorship to junior more »
Posted:

Senior System Engineer

Corby, England, United Kingdom
Iron Mountain
skills in a culture that will welcome your unique contributions? If so, let's start the conversation. The Role: Senior System Engineer, IT Systems Vulnerability & Patch Management In this role, the Vulnerability & Patch Management Engineer will lead high priority projects and day-to-day activities related to our … Vulnerability & Patch Management Program. The Vulnerability Management Engineer is expected to deliver results while maintaining positive relationships with other IT infrastructure teams and project sponsors. The Vulnerability & Patch Management Engineer will work in a team based environment performing technical duties supporting Vulnerability & Patch Management and be … responsible for executing patches and configuration updates through the production promote life cycle. The Vulnerability & Patch Management Engineer acts as a threat and vulnerability resource assisting with daily operations, specifically the remediation of identified vulnerabilities ensuring compliance and security goals. This role works with IMDC Information Security more »
Posted:

Cyber Defence Manager

London, United Kingdom
Grant Thornton
and ways these can be secured.Linux Server Technologies and hardening strategies.Experience in LAN deployments using VLAN segmentation along with ACL.Ability to demonstrate understanding of vulnerability remediation.Good general knowledge of IT Systems covering traditional infrastructure, cloud platforms and SaaS.Experience providing Cyber Security advice and guidance to technical and nontechnical people.Experience more »
Salary: £ 70 K
Posted:

Senior SecOps Engineer

London Area, United Kingdom
Lawrence Harvey
ingest relevant threat intel feeds mapped out against their estate and MITRE ATT&CK framework Perform hands-on security threat modelling, risk assessment and vulnerability remediation Work closely with Development teams to ensure secure software development lifecycle Report to and influence senior stakeholders across the organization, translating technical more »
Posted:

Cyber Security Specialist

United Kingdom
Dragonfly People
implementing measures to proactively prevent security breaches. You will collaborate with cross-functional teams to ensure compliance with security policies, assess vulnerabilities, and recommend remediation strategies to mitigate risks effectively. Key Responsibilities : Endpoint Protection Deployment and Management: Install, configure, and maintain endpoint protection solutions such as antivirus software, anti … endpoints. Configure security policies and rules to enforce access controls, encryption, and other security measures to protect sensitive data on endpoints. Incident Response and Remediation: Respond to security alerts and incidents detected on endpoints by investigating the root cause, containing the threat, and initiating remediation actions. Isolate infected … prevent further spread across the organization. Document incident details, response actions, and lessons learned to improve incident response procedures and enhance endpoint security posture. Vulnerability Management: Conduct vulnerability assessments and scans on endpoints to identify software vulnerabilities, misconfigurations, and security weaknesses. Prioritize vulnerabilities based on risk assessment and more »
Posted:

Technical Risk and Compliance Manager - SaaS Software

United Kingdom
Hybrid / WFH Options
twist IT Recruitment
successfully on an annual basis. Collaborate with internal and external technical security teams to schedule security testing, review output from security testing, and schedule remediation of any detected vulnerabilities. Liaise with external vendors to manage security and regulatory requirements. Sales & Customer Success Collaboration: Create and catalogue the responses made more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling of vulnerability scans within the vulnerability management programme. Monitoring, prioritisation and remediation of identified vulnerabilities according to organisational SLAs. Organisation of penetration tests with … 3rd party providers and remediation of vulnerabilities on a risk prioritised basis. Investigation and resolution of Information Security Incidents, requests and investigations. Ensuring information is available for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for more »
Posted:

Cyber Security Engineer

Chester, England, United Kingdom
Hybrid / WFH Options
Digital Gurus
services, systems and infrastructure for signs of failure or errors, raising IT incidents as needed. Ensure timely resolution in line with SLAs and KPIs. Vulnerability and Threat Management: Take ownership of vulnerability and threat management across IT systems. Monitor changes in threats and respond appropriately, implementing remediation activities and ensuring compliance with policies. Policy Compliance: Ensure compliance with defined security policies, providing vulnerability and compliance reports to the InfoSec teams. User Access and Software Review: Assist with the review of user access requests and the use of new software or hardware, reporting findings to the … RBAC, Sentinel, Defender for Cloud and Log Monitoring. Ability to identify, respond to and manage security incidents efficiently. Experience in monitoring, prioritising and implementing remediation activities for security vulnerabilities. Ability to work effectively with cross-functional teams, particularly bridging IT operations and InfoSec. Scripting experience will be beneficial for more »
Posted:

Senior Security Engineer

Welwyn Garden City, England, United Kingdom
Tesco Technology
About the Role Tesco Technology are looking for a Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the availability … security tooling whilst automating away operational burden. Our job is to provide actionable insight into the security posture of our systems and platforms prioritising remediation activities for our engineering colleagues and system owners to remediate. As a senior position you’ll have the freedom to leverage your knowledge and … alongside other security colleagues bringing your experience to help. You will be responsible for: Building our detection, data correlation and response capabilities in the Vulnerability Management space. As a team we also feed into the standards and patterns for our engineering community. Create tooling and reporting to help manage more »
Posted:

Information Security Vulnerability Analyst

Glasgow, Scotland, United Kingdom
Tria
Information Security Vulnerability Analyst £50,000 - £55,000 Hybrid - 2 days per week in Glasgow/Edinburgh office We are looking for a brilliant Vulnerability Analyst to join a constantly growing UK utilities company as they embark on a 5 year long transformation of their IT Security team … mitigating controls are identified and implemented where necessary. You will support security assessments and third parties' cyber exercises that identify security vulnerabilities, while tracking remediation, risks, and exceptions. We are looking for an individual that has: At least 2 years' cyber security experience, with a background in IT infrastructure … or networking Experience or knowledge of vulnerability management tools such as Qualys, Nessus, etc. Good understanding of Cyber Assurance Framework Experience with working with Regulators and providing compliance updates for OT environment are highly desirable. In turn, we can offer you: A permanent role which has huge career progression more »
Posted:

Information Security Engineer

United Kingdom
Randstad UK
IS programmes and ensure compliance with identified standards and maintain data security. Key Responsibilities: Collaborate with internal and global teams to manage and reduce vulnerability assessments and remediation across server and end-user computing estates. Manage and update the OneTrust platform, including new assessments, asset reviews, and vendor more »
Posted:

Vulnerability Analyst

Glasgow, Scotland, United Kingdom
TRIA
Information Security Vulnerability Analyst £50,000 - £55,000 Hybrid - 2 days per week in either Horley/Portsmouth/Glasgow office depending on location We are looking for a brilliant Vulnerability Analyst to join a constantly growing UK utilities company as they embark on a 5 year long … mitigating controls are identified and implemented where necessary. You will support security assessments and third parties’ cyber exercises that identify security vulnerabilities, while tracking remediation, risks, and exceptions. We are looking for an individual that has: At least 2 years’ cyber security experience, with a background in IT infrastructure … or networking Experience or knowledge of vulnerability management tools such as Qualys, Nessus, etc. Good understanding of Cyber Assurance Framework Experience with working with Regulators and providing compliance updates for OT environment are highly desirable. In turn, we can offer you: A permanent role which has huge career progression more »
Posted:

Linux System Administrator

Borehamwood, England, United Kingdom
Saunders Scott
Outside IR35 contract, 2 days a week in Borehamwood Linux: Installing, configuring, and troubleshooting Linux servers, workstations, and associated hardware. Maintaining core Linux services and infrastructure components. Ensuring compliance with information security policies, support to identify potential vulnerabilities and implement more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
DRA Workshops), replay and/or purple team workshops for regulated testing types such as CBEST, TIBER and others. Collaborate with clients to create remediation strategies that will help improve their detection and response capabilities. Share technical expertise and best practices for various service lines aligned to NetSPI's more »
Posted:
Vulnerability Remediation
10th Percentile
£38,987
25th Percentile
£47,000
Median
£60,000
75th Percentile
£78,005
90th Percentile
£90,000