Vulnerability Analyst Jobs

7 Vulnerability Analyst Jobs

Vulnerability Analyst

Leeds, England, United Kingdom
Cynexa
Vulnerability Analyst £55,000 Leeds Are you passionate about cybersecurity and ready to make an impact? Join my clients team in Leeds as a Vulnerability Analyst and play a crucial role in fortifying their defences against evolving threats. You will bride the communication gap between technical … senior leadership, ensuring that security protocols remain effective and aligned with business objectives. To succeed in this role, you'll need strong experience in vulnerability analysis or a related role. You must be able to show proficiency in vulnerability scanning tools and technologies, as well as a solid … excellent communication skills to convey technical information to non-technical audiences. Offensive security certifications are a definite plus. This is your chance to expand vulnerability management across new horizons within their business, ensuring that security is not just integrated but ingrained in every facet. Don't miss out on more »
Posted:

Vulnerability Analyst

Portsmouth, England, United Kingdom
TRIA
Information Security Vulnerability Analyst £50,000 - £55,000 Hybrid - 2 days per week in either Horley/Portsmouth office depending on location We are looking for a brilliant Vulnerability Analyst to join a constantly growing UK utilities company as they embark on a 5 year long … for an individual that has: At least 2 years’ cyber security experience, with a background in IT infrastructure or networking Experience or knowledge of vulnerability management tools such as Qualys, Nessus, etc. Good understanding of Cyber Assurance Framework Experience with working with Regulators and providing compliance updates for OT more »
Posted:

Threat Vulnerability Analyst

Lincoln, Lincolnshire, East Midlands, United Kingdom
MASS Consultants
Threat Vulnerability Analyst RAF Waddington, Lincolnshire Salary £31,000 - £45,000 per annum (DOE) 25 days annual leave On-site working with International travel An opportunity has opened up to work within the Air Platform Protection Test and Evaluation Squadron (APP TES) based at RAF Waddington. APP TES … specialist support and advice for these operationally critical and complex trials and countermeasure development. This post is within a long established and award-winning analyst team comprising eight MASS employees. This team is embedded within the wider APP TES, working alongside 20 Aircrew, Engineers and Technicians drawn from the more »
Employment Type: Permanent
Salary: £45,000
Posted:

Expert Vulnerability Analyst ( Third Party Vendor Risk Management )

Illinois, United States
Discover Financial Services
reason we help millions of consumers build a brighter financial future and achieve yours along the way with a rewarding career. As a Expert Vulnerability Analyst you will drives DFS Cybersecurity strategic Compliance/Vulnerability management decisions. You have oversight over Compliance/Vulnerability management roadmaps. … security controls, at least 2 years in a leadership role. Principles of enterprise risk management lifecycle. Familiarity with Incident Response, penetration testing principles, Common Vulnerability Scoring System (CVSS), and MITRE GIAC, CISSP or CISM certifications. Knowledge of Business Continuity Planning (BCP)/Resiliency principles. Familiarity with industry cybersecurity frameworks more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Vulnerability Analyst

Maidstone, Weavering, Kent, United Kingdom
Pearson Whiffin Recruitment Ltd
IT Security Analyst We are working with leading UK company who are looking for an IT Security Analyst, with a focus on vulnerability, the goal being to own vulnerability and patch management processes within their infrastructure and applications. Working as part of the security team you … will be expected to work with and bridge the gap between all technical teams to drive vulnerability remediation. The role will involve producing and analysing reports and assisting with mitigating incidents related to vulnerability. Required Skills and Experience: Extensive experience of vulnerability, including pen testing as well as more »
Employment Type: Permanent
Salary: £40000 - £45000/annum
Posted:

Lead Vulnerability Analyst

Ashburn, Virginia, United States
Leidos
be leading 5 to 10 VAT members, perform research on current threats and vulnerabilities, will be responsible for authoring security advisories and manage enterprise vulnerability compliance and will conduct vulnerability assessments of IT systems. The VAT Lead will be assisting the government with the Enterprise Information System Vulnerability Management (ISVM) compliance validation, execute Vulnerability Scans and will conduct vulnerability assessments of IT systems. Perform research on current vulnerabilities, support Incident Response and SOC functions as related to vulnerabilities. Will be responsible for authoring security advisories. Basic Qualifications: BS degree Science, Technology, Engineering, Math or related … experience may be considered in lieu of a degree. Relevant experience is within one of the following areas pentesting, security technical assessments or supporting vulnerability scanning/management program. Experience managing teams Experience with vulnerability analysis Ability to identify false positives within scan results and work with vendor more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Vulnerability Management & Security Testing Senior Analyst

Slough, England, United Kingdom
iFindTech Ltd
Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background … in threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices. Key Responsibilities: Conduct thorough vulnerability assessments across various platforms, including networks, systems, applications, and devices. Analyze risks associated with vulnerabilities, provide detailed reporting, and recommend actionable remediation strategies. Work collaboratively … across IT, IoT, and OT environments. Coordinate and oversee remediation efforts to ensure timely and effective resolution of security vulnerabilities. Requirements: Extensive experience in vulnerability management and remediation, including hands-on experience with vulnerability scanning tools. Proficient in incident management and response, with a deep understanding of cyber more »
Posted:
Vulnerability Analyst
25th Percentile
£41,250
Median
£45,000
75th Percentile
£54,375
90th Percentile
£57,500