Permanent Vulnerability Assessment Jobs

51 to 58 of 58 Permanent Vulnerability Assessment Jobs

SOC Engineer

Bournemouth, Dorset, South West, United Kingdom
IP People Ltd
for hidden threats and vulnerabilities within the organization's network and systems. Employing various security tools and methodologies to address potential weaknesses before exploitation. Vulnerability Management: Assisting in vulnerability assessments and penetration testing. Collaborating with IT and system administrators to prioritize and remediate identified vulnerabilities. Security Reporting and more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Analyst III

Deerfield, Illinois, United States
WALGREENS
us. Apply now and be instrumental in fortifying our digital resilience. Job Responsibilities: Assesses and evaluates systems to identify weaknesses and assess risk; performs vulnerability testing. Implements new or upgraded security measures or controls, and documents system or process changes. Reviews security violation reports or logs, investigates possible security … to infiltrate company email, data, e-commerce and web-based systems. May advise on security controls for projects. May advise on penetration testing and vulnerability assessments of applications, operating systems and/or networks. May conduct complex cleanup of legacy environments Researches and evaluates cybersecurity threats and performs root more »
Employment Type: Permanent
Salary: USD 151,600 Annual
Posted:

Cloud Security Engineer - Remote

London, United Kingdom
Hybrid / WFH Options
DMS
and build resilient Cloud infrastructures that are protected against security threats Develop and assess Cloud security solutions to secure systems, databases and networks Conduct assessment and make recommendations to ensure that appropriate controls are in place Gain insight into security incidents and threats by monitoring/analyzing logs and … performing vulnerability assessments Participate in efforts that shape the company’s security policies, procedures and standards for use in Cloud environments Create technical and managerial level security reports for Cloud-based applications and infrastructure Implement and tests network and security Disaster Recovery procedures to ensure business continuity Monitor use more »
Employment Type: Permanent
Salary: £40000 - £65000/annum
Posted:

Staff Classified Cybersecurity Analyst - Top Secret

Beale Afb, California, United States
Northrop Grumman
deviate from acceptable configurations, enclave policy, or local policy. This is achieved through passive evaluations such as compliance audits and active evaluations such as vulnerability assessments. Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. Includes support of process, analysis … each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports. Coordinate all associated Assessment and Authorization activities, which includes all RMF Body Of Evidence (BOE) documentation: System Security Plan (SSP), Security Controls Traceability Matrix (SCTM), Control Family Security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability management program aligned with industry standards. Lead the identification and remediation of IT infrastructure vulnerabilities. Oversee vulnerability assessments and penetration tests, working with internal and external security teams. Analyze data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely … remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the program's effectiveness. Work set up: 1 time per week in their London Office if you are based in more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability management program aligned with industry standards. Lead the identification and remediation of IT infrastructure vulnerabilities. Oversee vulnerability assessments and penetration tests, working with internal and external security teams. Analyze data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely … remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the program's effectiveness. Work set up: 1 time per week in their London Office if you are based in more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

OT Cyber Security Engineer (Nuclear)

Somerset, South West, United Kingdom
Morson Talent
Cyber Security Engineer, you will help support drive project delivery with the Lead OT Cyber Security Engineer individual. It would suit someone with a Vulnerability Analysis, PLC's and Risk background to drive projects. You will be helping lead OT Cyber practices from scratch allowing autonomy for you to … to address critical security risks such as antivirus software, encryption, patch management, insider threat protection, incident response plans, forensic capabilities, and regulatory compliance. Performing vulnerability assessments and administrative audits on client computer systems and network devices, particularly focusing on the nuances of Operational Technology testing. Key skills: Experience with more »
Employment Type: Permanent
Posted:

OT Cyber Security Lead (Nuclear)

Somerset, United Kingdom
Morson Talent
As the OT Cyber Security Lead, you will lead and drive project delivery with one other senior individual. It would suit someone with a Vulnerability Analysis, PLC’s and Risk background to drive projects. You will be leading and driving OT Cyber practices from scratch allowing autonomy for you … to address critical security risks such as antivirus software, encryption, patch management, insider threat protection, incident response plans, forensic capabilities, and regulatory compliance. Performing vulnerability assessments and administrative audits on client computer systems and network devices, particularly focusing on the nuances of Operational Technology testing. Key skills: Experience with more »
Employment Type: Permanent
Posted:
Vulnerability Assessment
10th Percentile
£38,750
25th Percentile
£52,750
Median
£67,500
75th Percentile
£80,000
90th Percentile
£93,125