Manchester, England, United Kingdom Hybrid / WFH Options
Finsbury Food Group Plc
demonstrable experience in: Leading cybersecurity governance, risk management, and compliance initiatives within an enterprise environment. Managing incident response frameworks, including cross-functional planning and coordination. Conducting security audits and vulnerability assessments, with a proven track record of risk mitigation. Designing and implementing cybersecurity awareness programs to enhance company-wide security culture. Handling third-party cybersecurity risk, ensuring secure vendor More ❯
security best practices, such as identity and access management (IAM), network security, encryption, and compliance with industry regulations (GDPR, SOC 2, HIPAA). Perform regular security assessments, audits, and vulnerability assessments for cloud infrastructure. Infrastructure Automation & DevOps : Develop Infrastructure as Code (IaC) using tools to automate infrastructure provisioning and management. Collaborate with DevOps teams to integrate cloud infrastructure with More ❯
London, England, United Kingdom Hybrid / WFH Options
Vantage Data Centers
responsible for protecting a rapidly expanding global enterprise. The OT Manager, Cybersecurity, will audit the Industrial Control System/Operational Technology (ICS/OT) environment and perform risk/vulnerability assessments leading to the development of an enterprise strategy/design plan. The OT Manager, Cybersecurity, will lead the team on implementation (hands-on configuration) of the enterprise ICS More ❯
London, England, United Kingdom Hybrid / WFH Options
Northrop Grumman
to protect Elasticsearch data, including access controls, encryption, and monitoring. - Ensure compliance with relevant data protection regulations and industry standards (e.g., GDPR, HIPAA). - Conduct regular security audits and vulnerability assessments. Performance Optimization: - Monitor and analyse the performance of Elasticsearch clusters and indices. - Optimize configurations and queries to improve performance and reduce latency. - Implement effective indexing strategies and shard More ❯
London, England, United Kingdom Hybrid / WFH Options
Astro Studios, Inc
testing for embedded systems, IoT devices while ensuring compliance with industry regulations Work alongside client R&D teams to lead on secure code reviews, threat modeling, security risk assessments, vulnerability assessments and validation and verification of controls Monitor emerging cybersecurity threats in the IoT and medical device landscape and write though leadership to showcase PA’s point of view More ❯
to protect Elasticsearch data, including access controls, encryption, and monitoring. - Ensure compliance with relevant data protection regulations and industry standards (e.g., GDPR, HIPAA). - Conduct regular security audits and vulnerability assessments. 4. Performance Optimization: - Monitor and analyse the performance of Elasticsearch clusters and indices. - Optimize configurations and queries to improve performance and reduce latency. - Implement effective indexing strategies and More ❯
Security Engineer, Vulnerability Management and Remediation Operations Job ID: 2961789 | Amazon Data Services UK Limited Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team! Amazon Security is seeking a Security Engineer to join our Vulnerability Management and Remediation Operations (VMRO) team in London, UK. The VMRO … team is responsible for discovering, assessing, triaging, detecting, and driving the remediation of vulnerabilities across the Amazon ecosystem Key job responsibilities - Analyse public and private vulnerability disclosures and exploit code - Deeply understand and assess the technical details and potential impact of vulnerabilities across Amazon's infrastructure, services, and applications. - Investigate and triage vulnerabilities, identifying severity and the scope of … potential impact to Amazon. - Support response and remediation efforts, assisting builder teams to fix their security issues in a timely manner - Engineer high quality, scalable, and accurate vulnerability detection mechanisms - Design and implement automation, tools and workflows to enhance our operations capabilities. - Be part of a global team and participate in periodic on-call responsibilities to ensure the continuous More ❯
funding with an expected start date of December 2025 SECRET Clearance required SRG is seeking an Information System Security Engineer (ISSE) to perform STIG assessments using SCAP benchmarks, conduct vulnerability assessments with ACAS, manage compliance tracking in eMASS, develop POA&Ms, and complete RMF Step 5 authorizations On-site only, no telework. Position Responsibilities: Conduct Security Technical Implementation Guide … STIG) assessments using SCAP benchmarks and Evaluate STIG to ensure compliance with security standards. Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) tool. Execute processes within Enterprise Mission Assurance Support Service (eMASS) for security authorization and compliance tracking. Develop and maintain Plans of Action and Milestones (POA&M) to address security vulnerabilities and ensure risk mitigation. … full-time professional experience performing Risk Management Framework activities. • Demonstrated experience in the following areas: o Performing STIG assessments to include using SCAP benchmarks and Evaluate STIG. o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool. o Utilization and process execution within eMASS; o Developing Plans of Actions and Milestones (POA&M) entries. o Completing Risk More ❯
that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture. • Participate in an information security risk assessment during the Security Assessment and Authorization process. • Participate in the development or modification of the computer environment cybersecurity program plans and requirements. • Recognize a possible security violation and … Authorize documentation required to achieve an Authority to Operate (ATO). Prepare and maintain information systems ATO record on the Navy's Enterprise Mission Assurance Support Service (eMASS) • Run vulnerabilityassessment tools; ACAS vulnerability scanner, Security Content Automation Protocol (SCAP), STIG Viewe • Manage system/network vulnerabilities using the Vulnerability Remediation and Assets Manager (VRAM) Qualifications More ❯
aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the … security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Assessment & Authorization (A&A) packages, and System Controls Traceability Matrices (SCTMs). Supports security authorization activities in compliance with the NIST Risk Management Framework (RMF) and any DoD and IC tailored requirements. Key tasks include: • Plan and coordinate the IT … under their control • Understand the authorization boundary of systems • Collaboration with System and Network administrators to understand and document data flow and architecture diagrams • Knowledge of security controls, the assessment and applicability to systems • Maintain operational baseline of systems under their purview • Provide ongoing Continuous Monitoring to assigned systems • Provide and validate the operational security posture of systems and More ❯
Expertise and Risk Management! Your effort and expertise are crucial to the success and execution of this impactful mission that is critical in ensuring mission success through Security Engineering, Vulnerability Testing, Penetration Testing, Risk Management and Assessment, Insider Threat Analysis, and IT Policies and Procedures by improving, protecting, and defending our Nation's Security. Job Description: Conduct verification … requirements that are not in compliance. Conduct on-site evaluations. Validate the security requirements of the information system. Verify and validate that the system meets the security requirements. Provide vulnerabilityassessment of the system, coordinate penetration testing, and provide a comprehensive verification and validation report (certification report) for the information system. Provide process improvement recommendations. Draft standards and … requirements and possible mitigations to requirements that are not in compliance Validate the security requirements of the information system Verify and validate the system meets the security requirements Provide vulnerabilityassessment of the system, coordinate penetration testing, and provide a comprehensive verification and validation report (certification report) for the information system Qualifications: 5 years' experience in security, systems More ❯
Expertise and Risk Management! Your effort and expertise are crucial to the success and execution of this impactful mission that is critical in ensuring mission success through Security Engineering, Vulnerability Testing, Penetration Testing, Risk Management and Assessment, Insider Threat Analysis, and IT Policies and Procedures by improving, protecting, and defending our Nation's Security. Job Description: Conduct verification … requirements that are not in compliance. Conduct on-site evaluations. Validate the security requirements of the information system. Verify and validate that the system meets the security requirements. Provide vulnerabilityassessment of the system, coordinate penetration testing, and provide a comprehensive verification and validation report (certification report) for the information system. Provide process improvement recommendations. Draft standards and … requirements and possible mitigations to requirements that are not in compliance Validate the security requirements of the information system Verify and validate the system meets the security requirements Provide vulnerabilityassessment of the system, coordinate penetration testing, and provide a comprehensive verification and validation report (certification report) for the information system Facilitate penetration testing Provide a comprehensive verification More ❯
enhance the security of legacy systems to ensure continued compliance and protection. Apply advanced cybersecurity frameworks such as MITRE ATT&CK and MITRE D3FEND to strengthen defense mechanisms. Conduct vulnerability assessments using tools such as the Assured Compliance Assessment Solution (ACAS) and remediate findings by implementing vendor patches across Linux and Windows environments. Design, implement, configure, and enforce … and virtualization. o DoD cybersecurity policies and security tools. o Frameworks such as MITRE ATT&CK or MITRE D3FEND. o Threat Intelligence and identifying emerging potential threats. o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool. o Remediating vulnerability findings to include implementing vendor patches on both Linux and Windows Operating systems; and o Design More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. This role is based onsite in … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
minimum IAT Level I. Experience: • Two (2) years of full-time professional experience performing system hardening with demonstrated experience in the following areas: o Performing STIG implementation; o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool; o Experience with Security Management policy guidance and directives; and o Remediating vulnerability findings to include implementing vendor patches More ❯
contributing to the continuous improvement of Wanstor’s security products and processes. What You'll Do Lead and deliver Cyber Essentials and Cyber Essentials Plus audits, guiding clients through assessment, remediation, and certification Serve as a technical and strategic lead on customer engagements, ensuring alignment with business and compliance needs Support the commercial and sales process by contributing to … and endpoint environments – including advice on best practices, policy development, and technical control implementation Act as an escalation point and mentor for other consultants and engineers Own and deliver vulnerability assessments, including reporting, debriefs, and remediation planning Continuously evolve Wanstor’s cyber security product offerings, including templates, processes, automation and toolsets Maintain up-to-date knowledge of compliance standards … audits, including hands-on remediation guidance (Cyber Essentials Plus Assessor certified or holding related certifications with the intention of becoming CE Plus Assessor certified is highly desirable) Hands-on vulnerabilityassessment experience across infrastructure, networks, and applications Familiarity with threat and vulnerability management tools (e.g.Qualys) Excellent report writing and communication skills, able to present technical findings to More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
various components. While having experience with implementing the Tenable solution key, this job also requires full-time hands-on administration of the Tenable system as well as managing the vulnerability management aspect of the tool. Installing and Configuring Nessus, Nessus Manager, Nessus Agents, Log Correlation Engine, Nessus Network Monitor, and Security Center on both Linux/Unix and Windows … Responsible for the Analysis and validation of the scan results. Responsible the Monitoring the dashboards. Responsible for defining and configuring dashboards Technical Skills & Competencies: 5+ years of experience in Vulnerability management domain and experience with working with web Proxy teams and working on vulnerabilityassessment operational issues Experience in the design and implementation of enterprise-wide security … controls to secure systems, applications, network, or infrastructure services Hands-on experience with security tools and devices such as network firewalls, web proxy, intrusion prevention system, vulnerability scanner, and penetration testing tools. Demonstrated understanding of TCP/IP networking concepts and DNS. 3+ years of related Identity Management tools engineering experience, including installing, configuring and troubleshooting experience with one More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
minimum IAT Level II. Experience: • Five (5) year of full-time professional experience performing system hardening with demonstrated experience in the following areas: o Performing STIG implementation. o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool; o Experience with Security Management policy guidance and directives; and o Remediating vulnerability findings to include implementing vendor patches More ❯
You'll Do • Maintain and enhance the security posture of classified information systems within DoD environments. • Collaborate with the ISSM and ISO to manage day-to-day cybersecurity operations, vulnerability mitigation, and RMF compliance. • Coordinate and document system security changes, continuous monitoring efforts, and configuration management activities. • Conduct audit reviews, security assessments, and generate compliance reports for internal stakeholders … and managing Risk Management Framework (RMF) processes and conducting security impact analysis. Core Skills & Tools Cybersecurity & Compliance • NIST 800-53, RMF, DoD 8500 Series, Security Authorization Packages • Continuous Monitoring & VulnerabilityAssessment • Configuration Management and System Recovery Systems & Platforms • Windows and Linux Operating Systems • Secure Media Handling Procedures • System Topology Design (Logical and Physical) Documentation & Audit • Security Assessments and More ❯
London, England, United Kingdom Hybrid / WFH Options
Zinc Network
possibility of increasing. What You'll Be Doing Cyber Security Leadership: Design and implement advanced cyber security strategies tailored to the unique needs of our global projects Conduct regular vulnerability assessments and provide actionable recommendations to enhance digital security Ensure secure communication protocols for teams operating in high-risk environments Physical and Human Security: Advise on physical security measures … including site risk assessments and travel safety protocols Develop human security strategies to protect personnel and project participants, focusing on situational awareness and mitigation of threats Risk Assessment and Crisis Management: Conduct thorough risk assessments across physical, human, and cyber security domains Develop crisis management plans and lead response efforts in the event of security incidents Training and Capacity More ❯
software development testing experience - Experience programming with at least one modern language such as Java, C++, or C# including object-oriented design - Experience in penetration testing and exploitability-focused vulnerabilityassessment - Experience in platform-level security mitigations and hardening for Linux and Windows PREFERRED QUALIFICATIONS - Knowledge of overall system architecture, scalability, reliability, and performance in a database environment More ❯
maintain virtualised environments (e.g., VMware, Hyper-V) to facilitate scalable and secure development processes. This includes configuring virtual machines, monitoring system health, and automating deployment workflows for seamless operations. Vulnerability Assessments: Support vulnerability assessments of the development environment, including all networked systems, operating systems (Windows and Linux), and virtualisation platforms. Work with cybersecurity teams to identify and remediate … advanced cyber protection measures, including firewalls, intrusion detection/prevention systems (IDS/IPS), and secure authentication protocols, to safeguard both the development environment and the final ICS product. Vulnerability Management: Support regularly vulnerability scans, security audits, and patch management for both IT and OT systems. Collaborate with cybersecurity and product teams to address vulnerabilities, apply security patches … security settings. Virtualisation: Expertise in virtualisation technologies such as VMware and Hyper-V, with a demonstrated ability to set up, maintain, and optimise virtual environments for industrial applications. Cybersecurity & Vulnerability Management: Strong understanding of cybersecurity practices and vulnerability management for both IT and OT systems. Experience implementing vulnerability assessments reports, securing systems, and applying necessary patches or More ❯