Vulnerability Scanning Jobs in the North of England

17 Vulnerability Scanning Jobs in the North of England

Vulnerability Analyst

Leeds, England, United Kingdom
Cynexa
Vulnerability Analyst £55,000 Leeds Are you passionate about cybersecurity and ready to make an impact? Join my clients team in Leeds as a Vulnerability Analyst and play a crucial role in fortifying their defences against evolving threats. You will bride the communication gap between technical teams and … senior leadership, ensuring that security protocols remain effective and aligned with business objectives. To succeed in this role, you'll need strong experience in vulnerability analysis or a related role. You must be able to show proficiency in vulnerability scanning tools and technologies, as well as a … excellent communication skills to convey technical information to non-technical audiences. Offensive security certifications are a definite plus. This is your chance to expand vulnerability management across new horizons within their business, ensuring that security is not just integrated but ingrained in every facet. Don't miss out on more »
Posted:

INformation Security COnsultant

Horsforth, West Yorkshire, Rodley, United Kingdom
Reed Technology
information security standards such as Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. Proficiency in Microsoft O365 Security solutions, Networking, Security operations, Vulnerability Management, and Security Auditing. Experience in security testing, vulnerability scanning, and risk management. Ability to create formal documents such as reports or more »
Employment Type: Permanent
Salary: £55000 - £65000/annum
Posted:

Information Security Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Be Technology
infrastructure. * Familiarity with enterprise information security standards: Cyber Essentials, ISO 27001, 27002, Data Protection Act, GDPR. * Proficiency in Microsoft O365 Security, Networking, Security operations, Vulnerability Management, and Security Auditing. * Strong understanding of security testing principles, including hands-on experience in vulnerability scanning, risk identification, resolution, and reporting. more »
Employment Type: Permanent
Salary: £40,000
Posted:

Cybersecurity Consultant

Altrincham, Cheshire, North West, United Kingdom
Hybrid / WFH Options
Cyber Security Specialists
accredited Cyber Essentials Certification Body who provide a range of Security consultancy and Managed security services.Examples include Cyber Security, Cloud Security & Data Privacy Consultancy, Vulnerability Scanning, Cloud Security Assessments & Penetration Testing services. We are growing and looking to recruit a Cyber Security Consultant with experience of supporting clients more »
Employment Type: Permanent
Salary: £65,000
Posted:

IT Security Analyst

Manchester Area, United Kingdom
Infinite Talent
of the principles of physical, virtual and cloud architectures (IaaS, SaaS, PaaS) for systems and networks. Good knowledge of ITIL service management processes. Qualys Vulnerability Scanning. Recognised Information Security qualification (Security+, CISSP or similar). A broad range of technology experience (Private and Public cloud Infrastructure, Networking (Cisco, Fortinet more »
Posted:

Cloud Engineer

WA1, Higher Walton, Warrington, Cheshire, United Kingdom
PAM Group Ltd
technical IT projects ·Experience with O365/M365 Administration including Intune/Endpoint Manager, PowerShell, Power Apps. Experienced with security controls such as SIEM, Vulnerability Scanning, Server and Client Security, SASE solutions and CloudFront/AWS WAF Good working knowledge of PowerShell and Automation tools Good knowledge of more »
Employment Type: Permanent
Salary: £42000/annum
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal document creation, such as reports or procedures. Key Responsibilities include but not limited to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Network Security Engineer

Manchester Area, United Kingdom
Cloud Decisions
and maintain security measures across the Network infrastructure Reviewing network configurations and device hardening Ensuring compliance with industry best practice Development and maintenance of vulnerability management programs (Pen-testing, risk assessment, remediation planning) Designing and implementing network segmentation strategies to enhance network security and isolate sensitive data Conducting and … organising security assessments including vulnerability scanning and penetration testing Providing expert guidance on security related alerts and incidents Key Experience: experience in network security engineering (Cisco & Fortinet experience desired) with access control, VLANS and network segmentation techniques with pen-testing frameworks, security assessments and scanning tools to more »
Posted:

GRC Analyst

Leeds, England, United Kingdom
Tata Consultancy Services
and or suppliers, this includes working with multiple business, service delivery and supplier teams Proven attention to detail IT security assessment processes, including audit, vulnerability scanning, and security policy and standards review, emphasizing managing IT security policies and standards ISO 27001 LA/LI, CySA+ certification CISSP, CISM more »
Posted:

Funded Skills Bootcamp for Cyber Security - Leeds

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
and methodologies in the tech industry What is Cyber Security Threat Modelling throughout the SDLC Vulnerabilities - social, hardware, software, networking, including the related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection more »
Employment Type: Permanent
Posted:

Funded Skills Bootcamp for Cyber Security - York

Leeds, West Yorkshire, United Kingdom
Corecom Consulting
and methodologies in the tech industry What is Cyber Security Threat Modelling throughout the SDLC Vulnerabilities - social, hardware, software, networking, including the related technology Vulnerability scanning of operating systems, applications, and networks. Web Application Security Pen Testing Approaches and Techniques, including Red vs Blue team activities. Monitoring, Detection more »
Employment Type: Permanent
Posted:

Sales Executive

Greater Leeds Area, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
offer a supportive, positive, inspiring, and fun environment, with significant opportunities for career progression. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Posted:

Sales Executive

Batley, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
offer a supportive, positive, inspiring, and fun environment, with significant opportunities for career progression. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Employment Type: Permanent, Work From Home
Salary: £24,000
Posted:

Sales Executive - Cyber Security

Leeds, England, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
love to hear from you. About AppCheck: Cyber-attacks from malicious hackers are a huge risk for every business. AppCheck offers a SaaS based vulnerability scanning product that lets companies identify and fix security vulnerabilities in their websites, web apps and cloud infrastructure, before hackers can find them more »
Posted:

IT Security Consultant

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Reed Technology
a rapidly changing environment. Key areas of the role are: IT Governance & Compliance Risk Management Phishing Controls Threat Modelling Incident Management Security Product Development Vulnerability scanning The role offers: Hybrid working Company bonus Training and development If you are on the lookout for a new role and interested more »
Employment Type: Permanent
Posted:

DevSecOps Engineer Remote (2 days per month)

Hartlepool, County Durham, North East, United Kingdom
Hybrid / WFH Options
Hireful
team as the first designated DevSecOps Engineer. You will have the opportunity to take ownership of evaluation and implementation of security based tools (e.g. Vulnerability Scanners, Code Analysis, Automated pen testing etc) and Azure Security capabilities working with development, security and infrastructure teams. This is all taking place as … and communication skills These would be a bonus Azure Security skills e.g. in Azure B2c or Federated Account Experience with Application Security tools e.g. Vulnerability Scanners, Pen Testing, Code Analysis OWASP top 10 Knowledge of C# for diagnostics Fantastic opportunity to join a fairly greenfield operation working on a more »
Employment Type: Permanent
Salary: to 75K + 5% Pension, 25 Days (buy / Sell), Annual Bonus, Health Cash,
Posted:

ServiceNow Developer

Manchester, Lancashire, United Kingdom
Initialize IT
ServiceNow Developer - Remote (Client in Manchester or London) - £475 - 500 per day Role Description: The Service Now SecOps (Security Incident Response, Vulnerability Response) developer would need to have at least 2 years of experience w ith more than 1 year of experience in Security Incident Response/Vulnerability Response modules - Skills - SecOps Certified Job Responsibilities: ServiceNow implementation experience in Security operations - Security Incident Response, Vulnerability Response, Threat Intelligence, Configuration Compliance or modules ServiceNow implementation experience in ITSM modules (Incident, Problem, Change, CMDB & Asset - not limited to) will be an added advantage Working experience in implementation of … tool/TI enrichment tools Experience in building email integration for importing suspicious emails as Security incidents (Phishing use case) Working experience in configuring Vulnerability response applications and integration with one of vulnerability scanner tool Build service requests from customer requirements including requests, request items and tasks using more »
Employment Type: Contract
Rate: GBP Daily
Posted:
Vulnerability Scanning
the North of England
10th Percentile
£35,000
25th Percentile
£37,500
Median
£46,250
75th Percentile
£55,000
90th Percentile
£62,500