Vulnerability Assessment Jobs in Scotland

1 to 25 of 36 Vulnerability Assessment Jobs in Scotland

Senior Information Security Analyst (ASM/VM)

Edinburgh, Scotland, United Kingdom
Cirrus Logic, Inc
Cirrus Logic an exceptional place to grow your career! We are seeking a highly motivated, seasoned security professional to join Information Security as a Senior Attack Surface Management/Vulnerability Management Information Security Analyst. You will be responsible for managing the scanning architecture, as well as the program to identify, analyze, prioritize, and mitigate security vulnerabilities in our digital … assets to enhance cybersecurity and protect sensitive data. This role supports business strategy in a dynamic environment. Responsibilities: Vulnerability Assessment: Conduct regular vulnerability assessments to identify security weaknesses in our systems, applications, and network infrastructure. Risk Analysis: Analyze and prioritize vulnerabilities based on risk level and potential impact on the organization. Mitigation Strategies: Develop and implement effective … with the incident response team to investigate and respond to security incidents, ensuring swift resolution and minimizing damage. Security Tools: Manage and maintain security tools and technologies used for vulnerability management, including scanning tools. Security Policies: Develop and enforce security policies, standards, and best practices to ensure compliance with industry regulations and internal security requirements. Reporting: Prepare detailed reports More ❯
Posted:

Lead Cyber Security Engineer

Glasgow, United Kingdom
Hybrid / WFH Options
S Three
access, and remote gateway protection at the edge. Security Operations & Threat Defence Act as the technical escalation point for complex threat investigations and incident response. Lead red-teaming simulations, vulnerability assessments, and threat hunting activities. Support proactive telemetry monitoring and improvement of detection logic and alert fidelity. Leadership & Mentoring Provide engineering mentorship to junior analysts and engineers; lead by More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Data Security Engineer

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
LAGOFIRE SRL
foundation in cybersecurity principles, you have experience designing and implementing security measures that protect sensitive information in complex environments. Your technical expertise spans areas such as encryption, access controls, vulnerability assessments and incident response. You have excellent problem-solving skills and a proactive mindset, enabling you to anticipate potential threats and address them effectively. Communication comes naturally to you More ❯
Posted:

Junior Cyber Security Consultant (UK) - Dionach by Nomios

Glasgow, United Kingdom
Hybrid / WFH Options
Nomios
and we'll work to meet your needs. What You'll Do Deliver cyber security assurance services to identify vulnerabilities in different areas on a variety of technologies, including vulnerability assessments on external networks, internal networks, applications, and enterprise security systems. Delivering presentations to technical and non-technical stakeholders. Main role will be as a Junior Cyber Security Consultant … needed. What We're Looking For Qualifications : Relevant degree or one full year's minimum experience in penetration testing or cyber security assurance. Experience : Some experience of cyber security assessment, vulnerability assessments, or penetration testing. Certifications : such as CPSA or CEH would be advantageous. Tools: Experience of penetration testing tools, Linux, Windows, and Active Directory. Communication : Strong verbal … oriented approach. Excellent verbal and written communication skills. Ability to work effectively under pressure. Commitment to maintaining the highest ethical and professional standards. Are you experienced in cyber security assessment, vulnerability assessments, or penetration testing and looking to further improve your skills and take on more responsibilities? If so, this opportunity is perfect for you More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information & Cyber Security Executive

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience in first and second line support. Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity More ❯
Posted:

Regional Cyber Security Manager

Glasgow, Scotland, United Kingdom
MALCA-AMIT SINGAPORE PTE. LTD
security audits. Incident Response & Threat Management Lead incident response efforts for security breaches, including investigations and root cause analysis. Oversee Security Operations Centre (SOC) activities, where applicable. Perform regular vulnerability assessments and coordinate penetration testing efforts. Security Infrastructure & Tools Manage and configure key cybersecurity technologies (e.g., firewalls, SIEM, antivirus, endpoint protection, IDS/IPS). Administer encryption systems, identity More ❯
Posted:

Penetration Tester

Glasgow, Scotland, United Kingdom
PHILLIP SECURITIES PTE LTD
Role Overview: We are seeking a driven and technically proficient Penetration Tester. The ideal candidate will have solid experience in performing end-to-end Vulnerability Assessments and Penetration Testing (VAPT) across various environments, possess strong reporting and scripting skills, and demonstrate the ability to engage with clients during both pre-sales and project delivery phases. This is an excellent More ❯
Posted:

3rd Line Technician / Solutions Architect

Scotland, United Kingdom
Tela Technology
IT systems and networks are secure from threats and vulnerabilities Implement and manage security measures, such as firewalls, antivirus software, and intrusion detection systems Conduct regular security audits and vulnerability assessments Work within the parameters of ISO 27001, taking guidance from the compliance team as needed System Monitoring Monitor system performance and identify areas for improvement Implement performance tuning More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

3rd Line Technician / Solutions Architect

Aberdeen, Scotland, United Kingdom
Tela Technology
IT systems and networks are secure from threats and vulnerabilities Implement and manage security measures, such as firewalls, antivirus software, and intrusion detection systems Conduct regular security audits and vulnerability assessments Work within the parameters of ISO 27001, taking guidance from the compliance team as needed System Monitoring Monitor system performance and identify areas for improvement Implement performance tuning More ❯
Posted:

Senior Cyber Engineer

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
Cyber UK
continuous improvement of margin, customer satisfaction, schedule, working capital and safety performance.As a Senior Cyber Engineer, you will assist in the provision of cyber security, networking, secure architectures, solutions, vulnerability and risk assessments, technologies and procedures to support Wood assignments/project teams and clients.This is an ideal opportunity for an individual with previous project experience who has the … capability to discover vulnerabilities and risks in networks, software systems and data centers through ongoing vulnerability scans, monitoring network data, and ensuring hardware and software applications are updated.Our Clients and ProjectsDesigning the future. Transforming the world.Wood’s Consulting business unit is a global, end-to-end, multi-sector specialist consultancy, trusted by clients to provide the innovative solutions and … that meet client requirements and implement the appropriate measures to mitigate security risks (e.g., Antivirus software, patch management programs, insider threat protection, incident response plans, and regulation compliance) Conduct vulnerability assessments and audits on client systems and network devices considering the sensitivity of Operational Technology testing Provide expertise in Network Design, implementation, and testing for networks to support Integrated More ❯
Posted:

ANR - SharePoint Developer II - DCPH-A

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
Alaska Northstar Resources LLC
project. The SharePoint Developer plans, designs, develops, and supports sites using SharePoint development platforms/technologies. They will provide support for systems programming, web server (IIS) administration, web server vulnerability assessment and mitigation, custom application support, Active Directory account and group policy management. Duties are to support the Defense Centers For Public Health - Aberdeen (DCPH-A) customer located … SharePoint Designer, and Visual Studio. Develop and deploy custom, internet-facing websites using the SharePoint Web Content Management platform. Offer support across multiple areas including systems programming, IIS administration, vulnerability remediation, custom application support, and Active Directory (accounts and group policies). Use the GSC ticketing system to manage and resolve assigned support tickets efficiently. Collaborate with the Information More ❯
Posted:

OT Cyber Security Consultant

East Kilbride, Lanarkshire, United Kingdom
Coca-Cola Europacific Partners
with engineering, maintenance and central teams, you'll ensure robust protection of our electrical, automation, and industrial network systems. You'll also drive key initiatives like cyber hygiene programmes, vulnerability assessments, and network monitoring - keeping us ahead of threats and ready to respond. KEY RESPONSIBILITIES Ensure OT assets and industrial control systems are protected against cyber threats. Implement and … support cyber security tools and practices defined in our global OT Cyber Strategy. Lead cyber hygiene and vulnerability management programmes, coordinating remediation where needed. Monitor OT network activity, detect insecure configurations or malicious activity, and take appropriate action. Own the site-level cyber incident response plan - coordinating with stakeholders and ensuring timely resolution. Support compliance efforts related to OT … and SCADA, and have strong knowledge of industrial networks. You have solid grounding in cyber security principles - TCP/IP, common protocols, OSI model, and cyber tooling such as vulnerability scanning, antivirus and endpoint protection. You can lead, influence and guide others - from site technicians to external contractors. You're confident working independently and as part of a broader More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

OT Cyber Security Consultant

East Kilbride, Scotland, United Kingdom
Coca-Cola Europacific Partners
with engineering, maintenance and central teams, you’ll ensure robust protection of our electrical, automation, and industrial network systems. You’ll also drive key initiatives like cyber hygiene programmes, vulnerability assessments, and network monitoring – keeping us ahead of threats and ready to respond. KEY RESPONSIBILITIES Ensure OT assets and industrial control systems are protected against cyber threats. Implement and … support cyber security tools and practices defined in our global OT Cyber Strategy. Lead cyber hygiene and vulnerability management programmes, coordinating remediation where needed. Monitor OT network activity, detect insecure configurations or malicious activity, and take appropriate action. Own the site-level cyber incident response plan – coordinating with stakeholders and ensuring timely resolution. Support compliance efforts related to OT … and SCADA, and have strong knowledge of industrial networks. You have solid grounding in cyber security principles – TCP/IP, common protocols, OSI model, and cyber tooling such as vulnerability scanning, antivirus and endpoint protection. You can lead, influence and guide others – from site technicians to external contractors. You’re confident working independently and as part of a broader More ❯
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Acumin
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. This role is based onsite in … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
Posted:

Cyber Incident & Threat Management Governance Analyst

Edinburgh, Midlothian, United Kingdom
Red Snapper Recruitment Limited
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident & Threat Management Governance Analyst

Edinburgh, City of Edinburgh, United Kingdom
Red Snapper Recruitment Limited
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
Employment Type: Permanent
Posted:

Linux Engineer 24X7 (on-site, Erskine)

Erskine, Renfrewshire, United Kingdom
DXC Technology Inc
Perform system installations, configurations, and upgrades, adhering to best practices. Respond promptly to incidents, resolving issues within defined SLAs. Implement and manage system security measures, including patch management and vulnerability assessments. Collaborate with cross-functional teams to support infrastructure projects and deployments. Develop and maintain scripts to automate routine tasks and improve system efficiency. Document system configurations, procedures, and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Tester (OSCP or similar certified)

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
permit required: Yes Job Views: 4 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Harrington Starr has partnered with a global multi-billion-pound business in Belfast to seek a Vulnerability and Penetration Testing Engineer to join their Belfast Centre team, providing security architecture, vulnerability, and risk assessment services. We are open to speaking with suitable candidates who … evaluate proposed and current solutions to ensure compliance with established standards for secure system design, including ISMS Policy, client contracts, regulatory expectations, and professional obligations. Architect, implement, and support assessment solutions necessary for the protection of the firm's assets. Continuously evaluate relevant products, tools, scripts, and techniques to improve existing assessment capabilities. Minimum of 3+ years in … a pen test role. Excellent knowledge of Vulnerability and Penetration Testing concepts and best practices, including WhiteHat/Ethical Hacking requirements. Experience with automated tools such as Nessus, Appscan, Burp Suite, Nipper, and Trustwave. Expert understanding of the difference between vulnerability assessment and penetration testing in scope, objectives, and deliverables. Working knowledge of information security frameworks such More ❯
Posted:

Penetration Tester (OSCP or similar certified)

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
right Job Views: 4 Posted: 26.06.2025 Expiry Date: 10.08.2025 col-wide Job Description: Harrington Starr has partnered with a global multi-billion-pound business in Belfast to find a Vulnerability and Penetration Testing Engineer to join their Belfast Centre team, focusing on security architecture, vulnerability, and risk assessment. We are open to suitable candidates who may be interested … Head Office. Responsibilities: Evaluate proposed and current solutions for compliance with secure system design standards, including ISMS Policy, client contracts, regulatory requirements, and professional obligations. Architect, implement, and support assessment solutions to protect the firm's assets. Continuously evaluate products, tools, scripts, and techniques to enhance assessment capabilities. Minimum of r+ years in a pen testing role. Strong … knowledge of Vulnerability and Penetration Testing concepts and best practices, including WhiteHat/Ethical Hacking requirements. Experience with automated tools such as Nessus, Appscan, Burp Suite, Nipper, and Trustwave. Understanding the difference between vulnerability assessment and penetration testing regarding scope, objectives, and deliverables. Knowledge of information security frameworks such as ISO27001, NIST, and CIS. If this opportunity More ❯
Posted:

Penetration Tester (OSCP or similar certified)

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
permit required: Yes Job Views: 4 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Harrington Starr has partnered with a global multi-billion-pound business in Belfast to seek a Vulnerability and Penetration Testing Engineer for their Belfast Centre team. The role involves providing security architecture, vulnerability, and risk assessment. We are open to speaking with suitable candidates who … evaluate proposed and current solutions to ensure compliance with established standards for secure system design, including ISMS Policy, client contracts, regulatory expectations, and professional obligations. Architect, implement, and support assessment solutions necessary for protecting the company's assets. Continuously evaluate relevant products, tools, scripts, and techniques to enhance assessment capabilities. Minimum of r+ years in a pen test … role. Excellent knowledge of Vulnerability and Penetration Testing concepts and best practices, including WhiteHat/Ethical Hacking requirements. Experience with automated tools such as Nessus, Appscan, Burp Suite, Nipper, and Trustwave. Deep understanding of the difference between vulnerability assessment and penetration testing regarding scope, objectives, and deliverables. Working knowledge of information security frameworks such as ISO27001, NIST More ❯
Posted:

Security Software Engineer

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Canonical
and design, build and adopt sophisticated tools that enable us to work at scale and speed with confidence. These roles encompass all aspects of product security, including feature development, vulnerability response, proactive security and open source community participation. All security roles interact closely with many of the other Canonical engineering and development teams, Canonical customers and our partners across … effective communication with the team and Ubuntu community members Experience working with Linux Kernel Security Certification experience and knowledge in FIPS and/or CC Experience with OVAL (Open Vulnerability Assessment Language) Knowledge of and familiarity with low-level Linux cryptography APIs Demonstrated high learning ability Performance engineering experience What we offer you We consider geographical location, experience More ❯
Posted:

Infrastructure Security Manager - Banking & Finance

Edinburgh, United Kingdom
Hybrid / WFH Options
Hamilton Barnes Associates Limited
in ensuring the security and integrity of the infrastructure, which includes the data centers, cloud environments, networks, and office/branch assets. This is an exciting opportunity to lead vulnerability assessments, drive remediation efforts, and enforce secure builds and configurations across our estate. Key Responsibilities: Lead the implementation of Infrastructure & Cloud security strategies, policies, controls, services, metrics, and compliance. … Oversee and support vulnerability management efforts across both on-premise and cloud environments. Contribute to the strategy, policy, controls, services, and metrics related to network security, including WAF, DDoS protection, and firewalls. Experience & Skills: Primary Expertise: Vulnerability management within infrastructure environments, with proven experience leading teams. Secondary Expertise: Knowledge and experience in network security, including firewalls, micro-segmentation More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Firmware Engineer

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Kineton
Develop and integrate secure communication protocols. Design and implement real-time firmware solutions that meet strict performance and latency requirements. Conduct thorough testing and debugging of firmware, including security vulnerability assessments. Collaborate with hardware engineers on system architecture and hardware/firmware interfaces, ensuring security considerations are integrated from the outset. Work closely with software development teams to ensure … e.g., Common Criteria, FIPS 140-2). Knowledge of hardware security modules (HSMs) and trusted execution environments (TEEs). Familiarity with static and dynamic code analysis tools for security vulnerability detection. Experience with secure coding practices and threat modeling. Contributions to open-source security or embedded projects. Location: Edinburgh, Scotland, United Kingdom. Seniority level Seniority level Associate Employment type More ❯
Posted:

OT Cyber Security Lead Consultant

Glasgow, Scotland, United Kingdom
JR United Kingdom
the delivery of high-impact solutions. What You’ll Be Doing: Lead the delivery of complex OT cyber projects, from design and planning to execution. Conduct OT/ICS vulnerability assessments and support remediation efforts. Provide expert advice on secure design and implementation of industrial systems (SCADA, ICS, DCS). Work across technical and non-technical teams, translating complex More ❯
Posted:

OT Cyber Security Lead Consultant

Edinburgh, Scotland, United Kingdom
JR United Kingdom
the delivery of high-impact solutions. What You’ll Be Doing: Lead the delivery of complex OT cyber projects, from design and planning to execution. Conduct OT/ICS vulnerability assessments and support remediation efforts. Provide expert advice on secure design and implementation of industrial systems (SCADA, ICS, DCS). Work across technical and non-technical teams, translating complex More ❯
Posted: