|
4 of 4 Vulnerability Assessment Jobs in Derbyshire
Derby, England, United Kingdom Hybrid / WFH Options Cooper Parry
to develop, refine, and optimize detection rules and custom alerts, ensuring alerting mechanisms are aligned with evolving threat landscapes while reducing false positives and enhancing actionable insights Conduct regular vulnerability assessments, interpret scan results, and coordinate remediation efforts Investigate suspicious files and behaviors for malware; collaborate with vendors/internal teams to mitigate and prevent future infections Respond swiftly More ❯
Chesterfield, England, United Kingdom Hybrid / WFH Options JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/ vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Chesterfield, England, United Kingdom JR United Kingdom
Lead strategic network transformation projects, focusing on Cisco-based security technologies (Firepower, ASA, ISE, Umbrella, etc.) Develop network security policies, best practices, and high-availability solutions Perform risk analysis, vulnerability assessments, and network hardening Collaborate with cross-functional teams to align network architecture with business goals What We’re Looking For: CCIE (Security or Enterprise Infrastructure) – active certification required More ❯
Derby, England, United Kingdom JR United Kingdom
the delivery of high-impact solutions. What You’ll Be Doing: Lead the delivery of complex OT cyber projects, from design and planning to execution. Conduct OT/ICS vulnerability assessments and support remediation efforts. Provide expert advice on secure design and implementation of industrial systems (SCADA, ICS, DCS). Work across technical and non-technical teams, translating complex More ❯
|
|