Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid/Remote Options
Experian Ltd
are in Dublin, Ireland. Learn more at experianplc.com. Internal Grade E Job Description As a Cyber Defence Analyst, you will join the Cyber Fusion Center, performing in-depth analysis, assessment, and response to security threats by following documented policies to meet Service Level Goals. The team provides global 24x7 security operations and monitoring for cybersecurity events affecting Experian. You … departments, responsible for receiving and prioritizing cybersecurity alerts, including being the dedicated contact for potential security incidents reported by users (e.g., Experian employees). Depending on the results of assessment, this team is then responsible for investigating, containing, eradicating, and recovering from events falling in its scope or escalating higher-risk events to dedicated incident response and management teams … security tools including Defender for Cloud, GuardDuty, CloudTrail, or CloudWatch. System administration on Unix, Linux, or Windows Network forensics, logging, and event management Defensive network infrastructure (operations or engineering) Vulnerabilityassessment and penetration testing concepts Malware analysis concepts, techniques, and reverse engineering In-depth knowledge of network and host security technologies and products (such as firewalls, network IDS More ❯
is a critical thinker with a strong technical background and a passion for safeguarding systems and data. Key Responsibilities: • Monitor, detect, and respond to security threats and incidents. • Conduct vulnerability assessments and risk mitigation. • Ensuring security updates are current across all systems • Implement and manage security tools (e.g., SIEM , endpoint protection). • Monitor for compliance with security standards such More ❯
Central London, London, United Kingdom Hybrid/Remote Options
Colt Technology Services
Company description: We are seeking a dynamic and motivated Vulnerability Management Lead to join our rapidly growing program. The ideal candidate will blend cybersecurity expertise with technical analytical skills to support diverse operational needs. The Vulnerability Management Lead will play a crucial role in tracking and managing the identification, assessment, and remediation of security vulnerabilities across the … organizations infrastructure and monitoring and reporting on vulnerability and other security compliance status. The role requires collaboration with various partners to ensure that vulnerability assessments and emerging threats are prioritized and advanced. Additionally, the successful candidate will work with management to continuously evolve the vulnerability management program. Job description: You will be responsible for supporting CSOC in … order to achieve the below: The development and implementation of the Colt Vulnerability Management Framework. Enhancing the scope and efficiency of current vulnerability scanning and management tools and integration between them. Design and manage the periodic penetration testing exercise. Collaborating with identified stakeholders to provide specialist guidance and support, ensuring effective vulnerability identification, prioritisation and remediation activity More ❯
Milton Keynes, Buckinghamshire, England, United Kingdom
Altitude-Recruitment Limited
assessments for new features and system changes Evaluate and recommend security technologies and tools Operational (40%) Manage security environments across Azure and AWS infrastructure Coordinate security incident response and vulnerability remediation Oversee security monitoring, alerting, and detection capabilities Manage vulnerabilityassessment and penetration testing programs Maintain identity and access management controls Compliance & Assurance (30%) Maintain ISO27001 certification More ❯
assessments for new features and system changes Evaluate and recommend security technologies and tools Operational (40%) Manage security environments across Azure and AWS infrastructure Coordinate security incident response and vulnerability remediation Oversee security monitoring, alerting, and detection capabilities Manage vulnerabilityassessment and penetration testing programs Maintain identity and access management controls Compliance & Assurance (30%) Maintain ISO27001 certification More ❯
Leeds, West Yorkshire, England, United Kingdom Hybrid/Remote Options
Elevation Recruitment Group
and implement remediation. Requirements: Technically minded security engineer Proficiency with security tools such as SIEM, PAM, web filtering, email filtering (Mimecast), IDS/IPS, antivirus, endpoint protection, MS Sentinel, vulnerabilityassessment tools ie Tenable. Experience in SentinelOne MDR Experience in working with a third party to a managed SOC provision An understanding of the importance of Identity Threat More ❯
business teams to proactively identify vulnerabilities and build secure environments across cloud and on-prem infrastructures. Key Responsibilities Design, implement, and maintain enterprise security architecture, policies, and standards. Conduct vulnerability assessments, penetration testing, and security audits across network and application environments. Monitor security systems for suspicious activity, threats, and security breaches. Lead incident response efforts, including investigation, remediation, documentation More ❯
Security Lead Specialist to oversee and strengthen the security of our web applications and online infrastructure. The ideal candidate will have extensive experience in web security, threat management, and vulnerabilityassessment, with a proven ability to lead a team and implement robust security strategies in complex enterprise environments. Key Responsibilities: Lead the design, implementation, and management of web … security strategies across all web platforms. Conduct regular security assessments, vulnerability testing, and penetration testing of web applications. Monitor web applications for potential threats, breaches, or suspicious activity. Develop and enforce security policies, standards, and best practices for web development and deployment. Collaborate with development, DevOps, and IT teams to ensure secure coding practices and application configurations. Respond to … experience in web security, information security, or a related field. Strong expertise in web application security, network security, and cloud security. Hands-on experience with security tools such as vulnerability scanners, WAFs, SIEM systems, and endpoint protection. Deep understanding of OWASP Top 10, common web vulnerabilities, and secure coding practices. Experience with penetration testing and incident response. Familiarity with More ❯
Houston, Texas, United States Hybrid/Remote Options
K.L. McKinney
incidents within our organization's IT infrastructure. The ideal candidate will have expertise in threat detection, vulnerability assessments, and security compliance to enhance our cybersecurity posture. Key Responsibilities: Threat Monitoring & Incident Response -Continuously monitor security logs, SIEM alerts, and network traffic for threats. -Analyze security events and escalate incidents based on severity and impact. -Investigate potential breaches, malware infections … and unauthorized access attempts. -Assist in incident response, containment, and remediation activities. Vulnerability Management & Risk Assessment -Conduct vulnerability scans, risk assessments, and penetration tests. -Work with IT teams to remediate security gaps and harden systems. -Research emerging threats and attack techniques to proactively improve defenses. Security Policies & Compliance -Ensure compliance with industry standards (ISO 27001, NIST, GDPR More ❯
Wotton-Under-Edge, Gloucestershire, South West, United Kingdom Hybrid/Remote Options
Renishaw PLC
ensure products are secure and compliant with relevant standards and regulations, including the Cyber Resilience Act. Responsibilities Assess, establish and maintain clear guidelines and best practices for secure coding, vulnerability management, and incident response Develop and maintain product security risk assessment processes, providing support and guidance to project teams Develop scanning and review processes to discover security vulnerabilities … and manual code review Experience identifying and remediating common vulnerabilities, such as OWASP Top 10 Hands-on experience with security scanning tools Proven experience in secure coding practices and vulnerabilityassessment Experience securing hardware products controlled by software would be an advantage Experience applying AI to security and development use cases Familiar with threat modelling frameworks, and having More ❯
Nashville, Tennessee, United States Hybrid/Remote Options
DCI Donor Services
teams. Enforce access controls, segmentation, and secure configurations to protect sensitive data and systems. Ensure compliance with organizational security policies, industry standards, and regulatory requirements. Conduct periodic security audits, vulnerability assessments, and penetration tests, partnering with consultants/third parties where necessary Respond to and mitigate cybersecurity incidents in coordination with incident response protocols VoIP and Telephony Administration Administer More ❯
Stoke-on-Trent, Staffordshire, England, United Kingdom
Hays Specialist Recruitment Limited
complex, forward-thinking organisation. Key Responsibilities Continually develop and drive a comprehensive cybersecurity strategy aligned with best practice frameworks and industry standards Take the lead on risk assessments and vulnerability reviews, implementing robust controls to mitigate threats. Manage incident response processes, including preparation, detection, resolution, and post-incident analysis. Mentor and develop the cybersecurity team, ensuring they have the … senior leadership and collaborating across departments. What We're Looking For Security leadership experience in a complex organisation, ideally with team management responsibilities. Technical security background: SIEM, EDR and vulnerability management tools Strong background in vulnerability and risk management, including scanning, assessing, and mitigating risks. Hands-on experience securing Microsoft environments, covering cloud infrastructure, Active Directory/Entra … achieving/maintaining Cyber Essentials Plus. Ability to communicate effectively at all levels, with the confidence and presence to engage with executive leadership when required. Hands-on experience with vulnerabilityassessment tools and risk management processes. A technical IT background with good understanding of networking, communication protocols and cloud technologies. Senior level security expertise Package Up to More ❯
Staffordshire, West Midlands, United Kingdom Hybrid/Remote Options
Russell Taylor Group Ltd
assessments and incident response exercises in OT/ICS environments Developing and implementing attack scenarios and detection use cases using frameworks such as MITRE ATT&CK for ICS Performing vulnerability assessments, threat modelling and attack path analysis to identify and address security weaknesses Supporting risk assessments and compliance against standards such as IEC 62443, NIST SP800-82 and NIS … ll need A degree in Engineering, Computer Science or a related discipline, plus around 3-5 years' practical cyber security experience Hands-on experience in offensive security (penetration testing, vulnerabilityassessment, adversary simulation) Working knowledge of ICS/OT environments (e.g. SCADA, PLCs, RTUs) and securing IT/OT interfaces At least one relevant ICS/OT certification More ❯
Hatfield, Hertfordshire, England, United Kingdom Hybrid/Remote Options
Michael Page Technology
Ensure security controls are in-place based on ISO27001 and NIST As the regional security representative in the global Security/Technology project Lead/execute phishing campaign Conduct vulnerability assessments and implement measures to mitigate potential risks. Involve in global security operations process, analysis and escalate security alerts/tickets from global SOC team Maintain and update security More ❯
Description and Person Specification for full roles and responsibilities.** Person Specification Skills and Knowledge Essential Good working knowledge of the NHS and the work of a community Trust Risk assessment and advice: Ability to proactively identify, assess and quantify cyber security risks while providing a balanced evaluation that considers operational and clinical impacts, ensuring that security measures align with … the overall priorities of patient care and service delivery Technical Proficiency: A strong technical background in vulnerabilityassessment, risk analysis, and security auditing. Expertise in Microsoft security solutions, such as Microsoft 365 Defender, Entra, and Intune Up to date knowledge of cyber capabilities and emerging technologies, and how these can be applied operationally within complex organisations Risk Assessment: Skilled in identifying, assessing, and mitigating cyber security risks. Proficiency in using security assessment tools and methodologies. Incident Response: Ability to lead investigations into security incidents and provide post-incident reviews Education Essential A Master's degree in Cyber Security, Information Technology, or a related field Relevant certifications such as CISSP, CISM, CEH or equivalent. Desirable Data Protection More ❯
3 THE CLOCKTOWER, MANOR LANE, HOLMES CHAPEL, CHESHIRE, England
UK IT NETWORKS LTD
wider IT and security teams. Role Assist in monitoring and maintaining the organisation’s information security systems and networks. Help identify, investigate, and respond to potential security incidents. Support vulnerability assessments, penetration testing, and system audits. Learn to implement and maintain firewalls, antivirus software, and other security tools. Assist in maintaining and updating security policies, procedures, and documentation. Help More ❯
Cloud platform, providing stability and policies and procedures. Support the development and delivery of a comprehensive ISP for the entire organization. Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Monitor compliance with the organization's information security policies and procedures among employees, contractors and third parties. More ❯
and internal project managers. Responsible for delivering CE, CE+ audits, remediations and certification Lead and support the implementation of security controls, monitoring, and incident response processes. Conduct/facilitate vulnerability assessments, penetration testing, and risk analysis to identify and remediate threats. Maintain and improve security documentation, including policies, procedures, and incident reports. Be part of a team that manages More ❯
policies and procedures regarding network security issues. Responsibilities: Interact with key functional and technical client personnel and work with other consulting team members to perform the following IT controls assessment and audit activities: Review IT policies/procedures and perform Process Walkthroughs to identify and document relevant systems, IT general controls and IT Application controls. Provide inputs on the … annual risk assessment and plan development Identify control weaknesses, help assess their impact, and discuss practical solutions with management Collect supporting client artifacts (such as system security plans, vulnerabilityassessment reports, etc. Map current IT controls and supporting artifacts to a predetermined IT Controls Set Develop and execute IT controls test plans in order to assess (test More ❯
re Looking For: Technically minded security engineer. Experience with SentinelONE. Experience working with a third party to a managed SOC provision. Proficiency with Mimecast, antivirus, MS Sentinel. Experience with vulnerabilityassessment tools such as Tenable or Qualys. Excellent analytical skills for identifying and addressing security threats. Driver's License with consistent access to a vehicle. What's in More ❯
behaviour or policy violations - Investigate and manage security incidents, carrying out root cause analysis and reporting - Deploy, configure, and maintain key security platforms used by the analyst team - Conduct vulnerability assessments and coordinate remediation activities - Support patch management and compliance reporting - Perform regular reviews and health checks on security controls - Create and enhance measures to demonstrate the effectiveness of More ❯
behaviour or policy violations- Investigate and manage security incidents, carrying out root cause analysis and reporting- Deploy, configure, and maintain key security platforms used by the analyst team- Conduct vulnerability assessments and coordinate remediation activities- Support patch management and compliance reporting- Perform regular reviews and health checks on security controls- Create and enhance measures to demonstrate the effectiveness of More ❯
in-depth technical analysis, documentation, and triage of security events and alerts Support threat hunting activities using cyber threat intelligence inputs Investigate security events by leveraging threat intelligence and vulnerability assessments Identify and respond to security-relevant anomalies, IOCs and TTPs Challenge existing detection rules and implement improvements Create and update security use cases and operational playbooks Report security More ❯
from acceptable configurations or security policies Ability to measure the effectiveness of defense-in-depth architectures against known vulnerabilities Knowledge of Mission Assurance disciplines, including risk management, mission mapping, vulnerability assessments, and defensive cyber capabilities Proficiency with mission analysis techniques, FMA-C methodologies, and mission dependency analysis Experience supporting military or defense planning tasks and cyber strategy development Familiarity More ❯