Permanent Threat and Vulnerability Management Jobs in the UK

1 to 18 of 18 Permanent Threat and Vulnerability Management Jobs in the UK

Cyber Security Manager

South East London, London, United Kingdom
The Fortune Group (Recruitment) Limited
for a Cyber Security Manager to join are client based in London. Suitable Cyber Security Manger will be responsible for ensuring the confidentiality, integrity and availability of computer systems and sensitive information. The primary responsibility of the Cyber Security manager is to lead the Cyber Security function in ensuring that … existing and new systems introduced into the business adhere to the Security controls mandated by the business. Responsible for Creation and maintaining policies and procedures as well as the Training and awareness activities required. You will support the IT and business teams in exploiting growth opportunities and managing threats in … an assured and optimal way, by creating and maintaining a positive security environment and culture. You will optimise security to add value and protect the brand, enabling the company to retain its trusted position with its investors, customers, employees and regulators. You will ensure the integrity of the company in more »
Employment Type: Permanent
Salary: £75,000
Posted:

Application Security Lead

London Area, United Kingdom
La Fosse
Lead. This role will be responsible for establishing an Application Security function from the ground up, which will involve the implementation of tooling, processes and frameworks. As the first Application Security hire, you will work closely with Application, Platform, and Support teams, to embed a shift left culture within SDLC. … Responsibilities: Lead on application threat and vulnerability management for prioritising and fixing vulnerabilities. Cultivate strong relationships with IT and Security stakeholders. Monitor application security tools and metrics against SLAs. Collaborate with the wider Security and development teams on deploying scanning tech. Partner with Security teams to assess and … mitigate application vulnerabilities. Coordinate with IT and Enterprise Security for deploying and maintaining scanning solutions. Requirements: Experience in building Application Security programmes. Previous hands-on experience as an AppSec Engineer, Software Security Engineer or Software Engineer will be advantageous. Experience in implementing SAST/DAST/SCA tooling. Knowledge of more »
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
Security Analysts to become part of a growing team responsible for the day-to-day operation of their security infrastructure, monitoring for security events, and responding accordingly. You will help design, implement, monitor and support current and future IT security systems, often working on complex issues. You will work on … a mix of BAU and project-based work including multiple Azure related security projects, general automation projects and ensuring new applications are deployed securely. This is an exciting time to be joining the the team as our client embarks on large scale transformation and IT maturity. Key Responsibilities: Evaluate the … effectiveness and coverage of security products and tooling to continuously monitor and protect company assets Work closely with the managed security operation centre Assess and respond to external threat intelligence reports Conducting internal audits of security controls in place developed/supported/implemented by the technical infrastructure and development more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … and data. Why You'll Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. … Develop and maintain threat assessment and vulnerability management (TVM) documentation, policies, and procedures. Integrate advanced cyber security solutions with existing systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when more »
Employment Type: Permanent
Salary: £40,000
Posted:

IT Infrastructure Security Engineer

Greater Cheshire West and Chester Area, United Kingdom
Hybrid / WFH Options
psd group
Security. We are looking for an IT Infrastructure Security Engineer, to take ownership of identifying signs of compromise in cyber security services, IT systems, and related infrastructure. This will be a hands-on approach to vulnerability management reduction across all IT Systems and you will work with the … SOC to assist in the coordination and management of cyber incident response activities. The ideal candidate will have come from a IT Infrastructure background, have moved into Cyber Security, and will hold a current/relevant cyber security certification such as CISSP, CCSP or equivalent. Preferred Minimum Experience: Infrastructure … Beneficial: Azure exposure: 1 year Microsoft Certification in M365\Azure\Security Security Certificates Responsibilities: Identify signs of compromise in cyber security services, IT systems, and related infrastructure that have been missed by the SOC and raise as security incidents. Ensure the successful resolution and closure of cyber security incidents. Monitor more »
Posted:

Information Security Consultant

City Of London, England, United Kingdom
Barclay Simpson
be centred on ensuring security is delivered into a wide range of projects. There will be a focus on working closely with DevOps teams and embedding security throughout a software development life cycle. Responsibilities: Act as the main security point of contact & SME for required projects Manage security risk for … the whole project life cycle Perform security activities, including but not limited to, security design reviews, risk assessments, threat modelling, and vulnerability management and risk mitigation on internally & externally developed software Embedding security within DevOps (eg CI/CD pipelines), developing security requirements On-demand Security assessment of … various components like Web apps, Containers, Platforms etc Reviewing security assessment reports and create a remediation pipeline Experience in web application security assessments like SAST, DAST etc. Act as the Security subject matter expert within Agile/waterfall project planning, development, and execution Obtain and review all required artefacts as more »
Posted:

Information Security Manager

Glasgow, Scotland, United Kingdom
Denholm Associates
Are you an Information Security Lead with strong Governance and Risk knowledge? We are supporting our SME Financial Services Client as they look to find their next Information Security Manager. This role is ideal for the true all rounder in Cyber security who will be THE Cyber person for the … business, able to effectively communicate with technical and non technical stakeholders across the business. The Ideal candidate will Experience of leading, implementing and maintaining security management practices across the business Knowledge of networking, operating systems, software, hardware and security Access controls experience along with systems methodology Working to a … high level of accuracy meeting strict deadlines Strong problem solving and analytical skills, identifying and assessing risk, threats, patterns and trends Experience delivering security frameworks such, business is currently using NIST framework, experience across ISO27001, Cyber Essentials and PCI DSS would also be beneficial. Vulnerability and Threat management more »
Posted:

Senior Security Manager

United Kingdom
Hybrid / WFH Options
Raytheon
Senior Security Manager Raytheon UK Location: Hybrid working and travel across UK sites As a leading defence systems electronic & solutions provider we require a Security Manager to manage the Security Team across multiple sites across the UK Nature and Scope: Key responsibilities, budget, people summary of main activities The role … holder reports to the Associate Director Facilities, EHS and Security and is responsible for the supervision and direction of all elements of operational security for Raytheon UK, including but not limited to the following: Leading a small team of direct reports to coordinate and maintain security operations for Raytheon UK … in adherence with HMG Security Policy Framework requirements including IPSA, FSC and IVCO and in line with Raytheon policies, strategy, applicable contractual commitments, legal requirements and industry good practice. Ensuring personnel security management compliance for employees and contractors including correct vetting procedures and the security management of visitors more »
Employment Type: Permanent, Work From Home
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
Company Overview: McDermott is a premier, fully-integrated provider of technology, engineering and construction solutions to the energy industry. For more than a century, customers have trusted McDermott to design and build end-to-end infrastructure and technology solutions—from the wellhead to the storage tank—to transport and transform … oil and gas into the products the world needs today. Job Overview: IT Corporate Functions – Senior IT Pillar Specialist is responsible for being a strategic partner with Finance to help deliver IT solutions/projects that meet business objectives. This specialist will also be responsible for facilitation of quality systems … support for finance end-to-end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business … need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate with IT and OT asset owners to execute vulnerability and compliance scans in a … controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
Company Overview: People power our future. That is why advancing a dynamic, inclusive environment, where everyone grows and thrives is critically important to us. Our ingenuity fuels daily life. Together, we’ve forged some of the most trusted partnerships across the energy value chain to make what was once just … an idea a reality: laying subsea infrastructure thousands of feet below sea level, installing offshore platforms hundreds of miles from shore, and using our expertise to design and build offshore wind infrastructure. For more than 100 years, we've been making the impossible possible. Today, we're driving the energy … of the brightest minds across 54 countries. Here, what you do matters Job Overview: As the local Cyber management presence, provide guidance and support for the area. Establish role as a local presence and focal point for business and IT contact. Create the relationships. As the local Cyber management more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
Who we are A Managed Security Service Provider (MSSP) with a wealth of experience gained in the Defence and Commercial sectors. We help organisations of all sizes build cyber-security capabilities and maintain compliance through practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies … to provide real time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre (SOC) delivers an array of services that provide our Customers with robust end-to … end cyber security protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is looking for an individual to take responsibility for the delivery of several of our Managed Security Service more »
Posted:

Vulnerability Management Installation and configuration Engineer

England, United Kingdom
Hybrid / WFH Options
GlobalLogic
Vulnerability Management (TVM) Installation and configuration Engineer GlobalLogic have a new role for an Installation and configuration Enginee r with Tenable Nessus expertise ideally. This role is working INSIDE IR35 for an initial 6 months and will be a Hybrid working pattern, 2 days per week onsite at … services experience would be an advantage. The core skill is Tenable Nessus, although we will be open to someone with either CyberArk or Splunk and we are looking for someone who has the following skills and expertise: years of experience in Vulnerability management domain and experience with working … with web Proxy teams and working on vulnerability assessment operational issues in the design and implementation of enterprise-wide security controls to secure systems, applications, network, or infrastructure services experience with security tools and devices such as network firewalls, web proxy, intrusion prevention system, vulnerability scanner, and penetration more »
Posted:

Senior Cyber Security Operations (SOC Lead)

United Kingdom
Milestone Technologies, Inc
Company Overview Milestone Technologies is a global IT managed services firm that partners with organizations to scale their technology, infrastructure and services to drive specific business outcomes such as digital transformation, innovation, and operational agility. Milestone is focused on building an employee-first, performance based culture and for over … demonstrated history of supporting category-defining enterprise clients that are growing ahead of the market. The company specializes in providing solutions across Application Services and Consulting, Digital Product Engineering, Digital Workplace Services, Private Cloud Services, AI/Automation, and ServiceNow. Milestone culture is built to provide a collaborative, inclusive environment … that supports employees and empowers them to reach their full potential. Our seasoned professionals deliver services based on Milestone’s best practices and service delivery framework. By leveraging our vast knowledge base to execute initiatives, we deliver both short-term and long-term value to our clients and apply continuous more »
Posted:

Senior Cyber Security Operations Analyst

United Kingdom
Milestone Technologies, Inc
Company Overview Milestone Technologies is a global IT managed services firm that partners with organizations to scale their technology, infrastructure and services to drive specific business outcomes such as digital transformation, innovation, and operational agility. Milestone is focused on building an employee-first, performance based culture and for over … demonstrated history of supporting category-defining enterprise clients that are growing ahead of the market. The company specializes in providing solutions across Application Services and Consulting, Digital Product Engineering, Digital Workplace Services, Private Cloud Services, AI/Automation, and ServiceNow. Milestone culture is built to provide a collaborative, inclusive environment … that supports employees and empowers them to reach their full potential. Our seasoned professionals deliver services based on Milestone’s best practices and service delivery framework. By leveraging our vast knowledge base to execute initiatives, we deliver both short-term and long-term value to our clients and apply continuous more »
Posted:

Cyber Security Manager

London Area, United Kingdom
Eames Consulting
The role: • Provide guidance on advanced engineering methods to safeguard the network from security threats associated with various architectures, including web, mobile, and client/server. • Evaluate the security measures of third-party systems and applications to ensure compliance with bank policies and standards, including authentication, authorization, and error handling. … Collaborate with teams across different regions to address technology and cybersecurity regulations not covered by the global framework. • Lead the implementation of security measures across different platforms by collaborating with technology infrastructure teams, demonstrating expertise and leadership in information and cybersecurity. • Investigate potential security incidents to determine their severity and … whether they constitute a breach. • Work with stakeholders to enhance the cyber program, including refining detection tools and improving access to data sources. • Serve as a point of contact for stakeholders during security incidents and investigations, including those outside the technology team. • Respond to regulatory inquiries regarding security incidents and more »
Posted:

Threat and Vulnerability Lead

City of London, Langbourn, United Kingdom
Xpertise Recruitment
Xpertise are working with a client in the Insurance industry who are searching for a talented Threat and Vulnerability Lead to join their team. Job Title: Threat and Vulnerability Lead Salary: £75,000 - £90,000 Location: 3 days a week in Central London office About the role: You … will work closely with the company's Information Technology and Security teams to assess the vulnerabilities and reduce the Cyber related risks. My client is looking for people with the following skillset: - Familiarity with vulnerability scanning and detection technologies. - Familiarity with MITRE ATT&CK framework - Excellent ability to present … information and results to the business - Pen testing experience Key responsibilities in this role will include: - This role will involve working closely with the Enterprise Security team - Great understanding of Threat and vulnerability management practises - Working closely with, and reporting into the BISO If keen please apply more »
Employment Type: Permanent
Salary: £75000 - £90000/annum
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
Job Title: SOC Manager Company Overview: Our client, a leading organization in the financial services sector, is seeking a dedicated and experienced SOC Manager to join their team. This pivotal role will contribute to safeguarding the organization's digital assets and infrastructure from cybersecurity threats, ensuring a robust security posture … and effective incident response. Starting ASAP, paying up to £90,000 per annum. Role Overview: As the SOC Manager, you will be responsible for providing strategic leadership, technical expertise, and operational oversight to the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel … overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC team and a small internal team, ensuring alignment with organizational security objectives. Review output from the external more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:
Threat and Vulnerability Management
10th Percentile
£36,420
25th Percentile
£49,063
Median
£76,250
75th Percentile
£101,250
90th Percentile
£105,000