Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
numerous people into careers there, with strong feedback. Your new role This is an interesting opportunity to help define and deliver a strategy which will enhance the organisation's vulnerabilitymanagement and improve the recording and identification of the vulnerabilities, at a good time when the company are expanding and investing in their IT and cyber security estate. … completeness of the register, including the correct classification of systems, key technical attributes, asset purpose, criticality, business and system owners and relationships with other assets. Define and implement the vulnerability identification, prioritisation and management processes required to ensure the business has an accurate view of the vulnerabilities in its asset estate and follows an agreed methodology for prioritising … with colleagues performing related penetration testing and risk assessment activities, providing accurate and timely technical information regarding assets and the status of vulnerabilities. Prepare and deliver regular, high-quality management reporting regarding the asset estate and its security posture. Stay informed about emerging cyber threats and vulnerabilities. What you'll need to succeed Experience in a similar role, ideally More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
numerous people into careers there, with strong feedback. Your new role This is an interesting opportunity to help define and deliver a strategy which will enhance the organisation's vulnerabilitymanagement and improve the recording and identification of the vulnerabilities, at a good time when the company are expanding and investing in their IT and cyber security estate. … completeness of the register, including the correct classification of systems, key technical attributes, asset purpose, criticality, business and system owners and relationships with other assets. Define and implement the vulnerability identification, prioritisation and management processes required to ensure the business has an accurate view of the vulnerabilities in its asset estate and follows an agreed methodology for prioritising … with colleagues performing related penetration testing and risk assessment activities, providing accurate and timely technical information regarding assets and the status of vulnerabilities. Prepare and deliver regular, high-quality management reporting regarding the asset estate and its security posture. Stay informed about emerging cyber threats and vulnerabilities. What you'll need to succeed Experience in a similar role, ideally More ❯
Coedkernew, Newport, Gwent, Wales, United Kingdom Hybrid / WFH Options
Sopra Steria
Are you passionate about protecting critical infrastructure and driving proactive security? We’re looking for an individual who’s ready to take ownership of our vulnerabilitymanagement ecosystem and lead the charge in deploying and optimizing Tenable Nessus and Tenable SC platforms. This is more than a technical role, it’s a mission-critical opportunity to shape how … and want to make a real impact, this is your chance to be at the forefront of enterprise security. What you will be doing: Lead deployment, configuration, and lifecycle management of Tenable Nessus and Tenable.SC across varied environments. Design and execute vulnerability scanning strategies aligned with business priorities and risk appetite. Validate results, investigate anomalies, and coordinate remediation … with infra, network, hosting, and app teams. Maintain gold-standard documentation (guides, SOPs, user manuals). Build tailored dashboards and reports to drive visibility and informed decision-making. Embed vulnerabilitymanagement into IT, security, and compliance workflows and planning. Provide training and mentorship to foster security awareness and technical excellence. Ensure practices meet Cyber Essentials Plus and ISO More ❯
THreat Intelligence Lead £65000 GBP Onsite WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber Threat Intelligence & Vulnerability Lead Leeds - Fully Onsite £65,000 Join a dedicated Security Operations Centre protecting UK Critical National Infrastructure. You'll lead a highly skilled Cyber Threat Intelligence and Vulnerability team, working with DV-cleared professionals on meaningful, mission-critical projects. … What you'll be doing Leading CTI and vulnerability operations within a 24/7 SOC Overseeing intelligence gathering, analysis, and threat actor profiling (including use of tools like Cobalt Strike) Driving vulnerabilitymanagement programmes, ensuring timely remediation of security risks Liaising with senior stakeholders across government and defence sectors Ensuring operational excellence and adherence to national … security standards Experience required Extensive hands-on CTI and vulnerabilitymanagement experience Leadership of technical teams within high-security environments Strong knowledge of threat actor tactics, techniques, and procedures (TTPs) Familiarity with tools such as Cobalt Strike, SIEM, and vulnerability scanning platforms Active DV clearance (or willingness to achieve it) The package Competitive salary + benefits Industry More ❯
Cardiff, South Glamorgan, United Kingdom Hybrid / WFH Options
Anson Mccade
threat modelling. The Senior SOC Engineer will play a key role in building and optimising detection and response strategies, ensuring robust protection against evolving threats. Key Responsibilities SIEM Engineering & Management Deploy, configure, and maintain the QRadar SIEM platform. Onboard and normalise log sources across on-premises and cloud environments. Develop and optimise analytical rules for threat detection, anomaly detection … incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerabilitymanagement, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability to work independently and thrive in a 24/7 on-call More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Yolk Recruitment Ltd
into asset security while managing a small team of technical analysts and overseeing supplier relationships to drive successful outcomes. What You'll Bring: Proven experience in IT asset and vulnerabilitymanagement In-depth knowledge of asset discovery tools, vulnerability scanning and remediation techniques Solid understanding of the differences between IT and operational technology environments Awareness of attacker More ❯
Cardiff, South Glamorgan, United Kingdom Hybrid / WFH Options
Deloitte LLP
is embedded throughout the development lifecycle of Technology Assets by using Deloitte's Secure System Development Lifecyle (SSDLC) to assure paths to production. Oversee that security testing activities like vulnerability scanning, penetration testing, and code reviews are completed to identify weaknesses and potential exploits on the identified security requirements. Identify potential information security risks within a project, analyse their … information security principles, including confidentiality, integrity, and availability. Demonstrable understanding of Cybersecurity risk and controls inherent in various technologies, and related best practices. This includes OWASP Top 10 and vulnerability management. Have strong knowledge in cybersecurity frameworks and standards like ISO 27001, NIST, COBIT, and Cyber Essentials+ or equivalent. Experience with risk management methodologies, techniques, and being able … to clearly understand and articulate risk. Demonstrable ability to identify risks associated with business processes, operations, and the roll out of technology projects. An understanding of project management to manage security aspects within a project timeline and budget. Knowledge and understanding of cybersecurity technologies - mobile threat defense, endpoint protection, data loss prevention, insider threat protection, device hardening, classification, key More ❯