Vulnerability Remediation Jobs in the UK excluding London

21 Vulnerability Remediation Jobs in the UK excluding London

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
team engagements to tune and validate detection tooling. Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of more »
Posted:

Senior Infrastructure Engineer

Derbyshire, England, United Kingdom
Locke and McCloud
solutions, including firewalls, intrusion detection/prevention systems, VPNs, and secure access controls. regular security assessments and penetration testing to identify vulnerabilities and recommend remediation measures. network traffic for suspicious activity and respond to security incidents in a timely manner. with cross-functional teams to integrate security solutions into more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key … Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … with IT and OT asset owners to execute vulnerability and compliance scans in a controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed more »
Posted:

Information Security Engineer

Luton, England, United Kingdom
Randstad UK
IS programmes and ensure compliance with identified standards and maintain data security. Key Responsibilities: Collaborate with internal and global teams to manage and reduce vulnerability assessments and remediation across server and end-user computing estates. Manage and update the OneTrust platform, including new assessments, asset reviews, and vendor more »
Posted:

Application Security Lead

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Persistent Systems
the work with the offshore team. Candidate should have effective communication skills with excellent customer handling capabilities. Experience required: 1. Experience on Infrastructure & Application Vulnerability Assessments and Management. Validate and triage identified vulnerabilities. 2. Experience in vulnerability remediation. 3. Hands-on experience on SAST, DAST, SCA, Container scanning more »
Posted:

Senior DevSecOps Engineer

South East London, England, United Kingdom
Locke and McCloud
and automation tools to enhance the security posture of cloud-based applications and infrastructure.Conduct thorough security assessments and risk analyses, identifying vulnerabilities and recommending remediation strategies.Develop and maintain security policies, standards, and procedures in alignment with industry best practices and compliance requirements.Provide guidance and mentorship to junior team members more »
Posted:

Information Technology Security Analyst

South East London, England, United Kingdom
Hybrid / WFH Options
Intaso
tools such as Microsoft Sentinel to monitor security events and respond promptly to potential threats. - Investigate security incidents, analyse root causes, and implement necessary remediation actions. - Develop and maintain incident response procedures to ensure timely and effective handling of security breaches.2. Vulnerability Management: - Conduct regular vulnerability assessments more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems.Key ResponsibilitiesDevelop … and document a comprehensive vulnerability management strategy aligned with stakeholder and business needCreate intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholdersEnsure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage.Collaborate with IT and OT asset … owners to execute vulnerability and compliance scans in a controlled manner.Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities.Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise.Stay informed about critical threats by continually analysing cyber threat more »
Posted:

Cyber Security Engineer Splunk SIEM Linux

South East London, England, United Kingdom
Hybrid / WFH Options
Client Server
Job DescriptionCyber Security Engineer London/WFH to £100kDo you enjoy collaborating and working on complex systems with cutting edge technology? You could be progressing your career at a highly profitable Hedge Fund that invests in sports betting markets whilst more »
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in … threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices. Key Responsibilities: Conduct thorough vulnerability assessments across various platforms, including networks, systems, applications, and devices. Analyze risks associated with vulnerabilities, provide detailed reporting, and recommend actionable remediation strategies. Work collaboratively … exploitability. Manage end-to-end security testing processes, including penetration testing for identifying security weaknesses across IT, IoT, and OT environments. Coordinate and oversee remediation efforts to ensure timely and effective resolution of security vulnerabilities. Requirements: Extensive experience in vulnerability management and remediation, including hands-on experience more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling of vulnerability scans within the vulnerability management programme. Monitoring, prioritisation and remediation of identified vulnerabilities according to organisational SLAs. Organisation of penetration tests with … 3rd party providers and remediation of vulnerabilities on a risk prioritised basis. Investigation and resolution of Information Security Incidents, requests and investigations. Ensuring information is available for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for more »
Posted:

Senior Security Engineer

Welwyn Garden City, England, United Kingdom
Tesco Technology
About the Role Tesco Technology are looking for a Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the availability … security tooling whilst automating away operational burden. Our job is to provide actionable insight into the security posture of our systems and platforms prioritising remediation activities for our engineering colleagues and system owners to remediate. As a senior position you’ll have the freedom to leverage your knowledge and … alongside other security colleagues bringing your experience to help. You will be responsible for: Building our detection, data correlation and response capabilities in the Vulnerability Management space. As a team we also feed into the standards and patterns for our engineering community. Create tooling and reporting to help manage more »
Posted:

Application Security Engineer

Sunderland, England, United Kingdom
Hybrid / WFH Options
Client Server
Application Security Engineer Sunderland/WFH to £44k Do you have expertise with secure coding practices? You could be progressing your career, working on a modern tech stack and collaboratively problem solving within a supportive team environment at a tech more »
Posted:

Application Security Engineer

Slough, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Client Server
Application Security Engineer Sunderland/WFH to £44k Do you have expertise with secure coding practices? You could be progressing your career, working on a modern tech stack and collaboratively problem solving within a supportive team environment at a tech more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
Application Security Engineer Sunderland/WFH to £44k Do you have expertise with secure coding practices? You could be progressing your career, working on a modern tech stack and collaboratively problem solving within a supportive team environment at a tech more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted:

SOC Engineer

Bournemouth, Dorset, South West, United Kingdom
IP People Ltd
for hidden threats and vulnerabilities within the organization's network and systems. Employing various security tools and methodologies to address potential weaknesses before exploitation. Vulnerability Management: Assisting in vulnerability assessments and penetration testing. Collaborating with IT and system administrators to prioritize and remediate identified vulnerabilities. Security Reporting and more »
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Assessor

Staffordshire, Stoke-on-Trent, United Kingdom
Alexander Associates
and the ability to teach the ways of The Force to legions of small business owners. Responsibilities Include: · Scope and perform penetration testing and vulnerability research of complex proprietary software and hardware for client services. · Identify and assess vulnerabilities in systems and applications. This includes utilising manual and automated … to find and exploit code flaws, misconfiguration, and insecure software. · Write clear and concise penetration testing reports detailing findings and recommendations. · Provide recommendations for remediation of identified vulnerabilities. · Join senior leaders or stakeholders on client kick-off and discovery sessions to answer questions from prospects and clients. · Develop and more »
Employment Type: Permanent
Salary: £34000 - £48000/annum
Posted:

Cyber Security Engineer (IT digital systems)

South East, United Kingdom
Hudson Shribman
technologies and services in use at the company Role & Accountabilities KEY Identity access management, experience/involvement with Security services such as SIEM and Vulnerability Management. Provide expert knowledge and act as a subject matter expert on key principles of (IAM) with an in-depth knowledge in the areas … a success across the business. Staying up-to-date on current IAM threats and industry solutions, and ensuring IAM measures are appropriate. Support the Vulnerability Management programme using vulnerability management tools to ensure efficient and effective remediation of vulnerabilities in line with best practise and policy. Assist … with the investigation vulnerability results and remediation efforts. Assist with management of the SIEM service, including the ingestion of new log sources, configuration of alerting and providing expert knowledge to aid the investigation of alerts where required. Support the integration of new cyber security services and technologies with more »
Employment Type: Permanent
Salary: £49000 - £61000/annum
Posted:

SOC Analyst - 24/7

Poole, Dorset, United Kingdom
Pro Box Recruitment
the organization's network and systems. Utilize various security tools and methodologies to identify and address potential vulnerabilities before they are exploited. Assist in vulnerability assessments and penetration testing activities. Evaluate and prioritize identified vulnerabilities for remediation by collaborating with IT and system administrators. Create detailed reports on more »
Employment Type: Permanent
Salary: £25000 - £30000/annum
Posted:

Network Engineer Apprentice

Staffordshire University, College Road, Stoke-On-Trent, England
Staffordshire University
operation, control and maintenance of local and wide area networks. Investigate, diagnose, and resolve network problems, escalating when required and documenting results. Assist with vulnerability remediations and protection of assets from cybersecurity threat. Provide first line technical and user support. Maintain accurate records of user requests, updates, and outcomes more »
Employment Type: Degree Apprenticeship
Salary: £23,700.00
Posted:

Vulnerability Analyst

Portsmouth, Hampshire, South East, United Kingdom
Tria Recruitment
Information Security Vulnerability Analyst £50,000 - £55,000 Hybrid - 2 days per week in either Horley/Portsmouth office depending on location We are looking for a brilliant Vulnerability Analyst to join a constantly growing UK utilities company as they embark on a 5 year long transformation of … mitigating controls are identified and implemented where necessary. You will support security assessments and third parties cyber exercises that identify security vulnerabilities, while tracking remediation, risks, and exceptions. We are looking for an individual that has: At least 2 years cyber security experience, with a background in IT infrastructure … or networking Experience or knowledge of vulnerability management tools such as Qualys, Nessus, etc. Good understanding of Cyber Assurance Framework Experience with working with Regulators and providing compliance updates for OT environment are highly desirable. In turn, we can offer you: A permanent role which has huge career progression more »
Employment Type: Part Time
Salary: £55,000
Posted:
Vulnerability Remediation
the UK excluding London
10th Percentile
£35,000
25th Percentile
£41,250
Median
£47,000
75th Percentile
£62,188
90th Percentile
£85,000