Permanent Vulnerability Analyst Jobs

5 Permanent Vulnerability Analyst Jobs

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us … Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and vulnerability management … cyber security solutions with existing systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. more »
Employment Type: Permanent
Salary: £40,000
Posted:

Vulnerability Analyst

England, United Kingdom
Strativ Group
Our client, a critical national infrastructure organisation in the energy sector, are looking for Vulnerability Management Analysts to join their Security Team and lead the charge in building a robust cyber testing team to fortify their national infrastructure. As a vital member of our team, you will: Conduct regular … vulnerability assessments, utilising cutting-edge tools and techniques, to identify vulnerabilities in their systems and networks. Manage the entire lifecycle of vulnerabilities, from discovery to remediation, ensuring prompt and effective resolution. Analyse risks associated with identified vulnerabilities and collaborate with stakeholders to develop comprehensive remediation plans. Work closely with … IT teams to ensure timely application of security patches and updates. Generate detailed vulnerability assessment reports to communicate status and recommendations to management. Foster a culture of security awareness by providing guidance and training to employees. Essential skills and qualifications: Strong analytical and investigative skills. Knowledge of cybersecurity, risk more »
Posted:

Vulnerability Analyst

England, United Kingdom
Bestman Solutions
Information Security Vulnerability Analyst – Permanent - £50,000 Annual Bestman Solutions is working with a leading energy company in their search for a Vulnerability Analyst. As a Vulnerability Analyst, you will play a vital role in identifying, prioritizing, and addressing vulnerabilities in the organization’s networks … applications, and systems. Key responsibilities: and implement appropriate vulnerability scanning tools for both IT and OT environments. these tools to scan all assets regularly (e.g., daily, weekly) and identify potential vulnerabilities. with security teams during assessments and cyber exercises to identify vulnerabilities. the identified vulnerabilities based on severity, exploitability … and potential impact. regular reports summarizing outstanding vulnerabilities, remediation plans, applied exceptions, and associated security risks. the vulnerability manager in navigating approval processes for remediation efforts. Qualifications: in IT Infrastructure, or Network, with a focus in cloud infrastructure and hybrid environments. experience in identifying and managing security vulnerabilities. Prior more »
Posted:

Senior Associate Vulnerability Analyst

Illinois, United States
Discover Financial Services
we help millions of consumers build a brighter financial future and achieve yours along the way with a rewarding career. As a Senior Associate Vulnerability Analyst, you will a nalyze and assess technologies and build your expertise across the compliance, vulnerability and threat landscape. Actively manages and … complex Cybersecurity concepts including basic and traditional threat exploitation techniques of inside and outside bad actors Contributes to program enhancements including advancement of internal vulnerability detection testing methods and helps new assessors learn fundamental cybersecurity concepts. Learn system design and how vulnerabilities impact the product as a whole Learns more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Vulnerability Analyst

Illinois, United States
Discover Financial Services
the reason we help millions of consumers build a brighter financial future and achieve yours along the way with a rewarding career. As a Vulnerability Analyst you will: Write comprehensive cybersecurity risk assessments identifying threats & vulnerabilities and recommend remediation. Conduct formal, systematic threat modeling of IT systems using … STRIDE methodology. Apply deep knowledge of procedure-based controls of a cybersecurity program including qualitative risk analysis steps, vulnerability and patch management, threat modeling, Identity and Access Management (IAM), cybersecurity frameworks (NIST CSF, PCI-DSS and CIS). Practice expert level assessment skills using technology-based controls of a more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Vulnerability Analyst
25th Percentile
£41,250
Median
£45,000
75th Percentile
£57,500