Permanent Vulnerability Scanning Jobs

26 to 50 of 84 Permanent Vulnerability Scanning Jobs

Threat and Vulnerability Lead

United Kingdom
Xpertise Recruitment
Xpertise are working with a client in the Insurance industry who are searching for a talented Threat and Vulnerability Lead to join their team. Job Title: Threat and Vulnerability Lead Salary: £75,000 - £90,000 Location: 3 days a week in the Central London office About the role … Security teams to assess the vulnerabilities and reduce the Cyber related risks. My client is looking for people with the following skillset: - Familiarity with vulnerability scanning and detection technologies. - Familiarity with MITRE ATT&CK framework - Excellent ability to present information and results to the business - Pen testing experience … Key responsibilities in this role will include: - This role will involve working closely with the Enterprise Security team - Great understanding of Threat and vulnerability management practices. - Working closely with, and reporting into the BISO If keen please apply more »
Posted:

DevSecOps Engineer

Scotland, United Kingdom
Hybrid / WFH Options
Locke and McCloud
tools (Terraform, CloudFormation, etc.) Expertise in configuration management (Ansible, Chef, Puppet) and container orchestration (Kubernetes, Docker Swarm) Deep understanding of security principles, threat modelling, vulnerability scanning, and secure coding practices Familiarity with mobile development frameworks (React Native, Flutter) and application security testing (SAST, DAST, IAST) Strong problem-solving more »
Posted:

Technical Consultant

Lacock, England, United Kingdom
Hybrid / WFH Options
Mintivo
Solutions • Mail filtering tools (Mimecast, Barracuda etc.) • SonicWALL security appliances • Experience with Azure Site Recovery • Microsoft SQL, Power BI, Data Visualisation • Penetration Testing/Vulnerability Scanning • Project Management Appreciation QUALIFICATIONS Desirable Microsoft Certifications (MS-100/101, AZ-104, MS-500) Desirable Security Certifications (Security+, CEH more »
Posted:

Senior Information Security Specialist

Westminster, Colorado, United States
Maxar Technologies
Some familiarity in these areas would be fabulous. Can work independently in a fast-paced dynamic environment and manage multiple priorities Experience with automated vulnerability scanning and/or static code analysis software Strong Red Hat Linux skills Python and/or BASH scripting skills Familiarity with NIST more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Defence Principal Consultant

London, England, United Kingdom
Jobleads-UK
essential Security transformation programmes – design and management of security solution implementations and/or remediation programmes to address risks across AV, patching, secure build, vulnerability scanning & remediation, logging, and monitoring, & threat management. Security around emerging technology platforms – primarily Cloud security & Big Data Analytics. Breach and incident management, design more »
Posted:

Cyber Security Engineer

Warrington, England, United Kingdom
Hybrid / WFH Options
Hamilton Barnes 🌳
Configure and manage Microsoft security solutions for optimal protection. Perform data profiling and analysis to identify patterns, trends, and insights. Conduct security assessments and vulnerability scanning. Respond to security incidents and participate in incident response activities. Stay updated on evolving security threats and Microsoft security solutions. Act as a more »
Posted:

Senior Security Engineer

Welwyn Garden City, England, United Kingdom
Tesco Technology
About the Role Tesco Technology are looking for a Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the availability … alongside other security colleagues bringing your experience to help. You will be responsible for: Building our detection, data correlation and response capabilities in the Vulnerability Management space. As a team we also feed into the standards and patterns for our engineering community. Create tooling and reporting to help manage … our external attack surface. Build a range of capabilities to inform our stakeholders on the status and progress of Vulnerability Management remediation efforts across the company. Automate integrations between platforms and tooling. Use your observations from security incidents and reporting about relevant security threats to contribute to our internal more »
Posted:

IT Information Security Consultant - Leeds

Leeds, England, United Kingdom
CIIH T/A Headway Recruitment
knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal document creation, such as reports or procedures. Key Responsibilities include but not limited to more »
Posted:

DevOps & Automation Engineer

Corsham, Wiltshire, South West, United Kingdom
Envitia Ltd
core services design, deploy and troubleshoot. Familiar with ITIL service management. Security best practices, system and OS level security hardening (CISCAT benchmarking etc) security vulnerability scanning tools such as Nessus. GITOPs experience. Experience in Terraform, Ansible and ideally packer in an air gapped environment. Desirable knowledge:k8/ more »
Employment Type: Permanent
Salary: 25 days AL, buy / sell 5 days AL, birthday off, private healthcare
Posted:

Principal Linux Systems Administrator - Polygraph

Maryland, New York, United States
Hybrid / WFH Options
Northrop Grumman
Active Directory (AD) Group Policy (GPO) DNS management DHCP and scopes Supporting license managers Supporting golden image deployment and underlying infrastructure Experience working with vulnerability scanning tools. Ability to travel as needed. Ability to lift equipment weighing up to 40 pounds. Ability to work after hours and weekends more »
Employment Type: Permanent
Salary: USD Annual
Posted:

1st Line Support

London Area, United Kingdom
Senitor Associates
after the status and configuration of shared computers in the meeting rooms. Support the IT Team’s Cyber-Security policy by working with the vulnerability scanner and resolving issues where possible, with the support of the team. To work closely with the team in the provision of technical support more »
Posted:

IT/AV Support

North London, London, United Kingdom
Senitor Associates Limited
after the status and configuration of shared computers in the meeting rooms. Support the IT Team's Cyber-Security policy by working with the vulnerability scanner and resolving issues where possible, with the support of the team. To work closely with the team in the provision of technical support more »
Employment Type: Permanent
Salary: £20,000
Posted:

DevOps Engineer with Golang

London Area, United Kingdom
Hybrid / WFH Options
Rapinno Tech Solutions GmbH
experience with Terraform) • Collaborate with security and engineering teams to implement DevSecOps principles and best practices. (Bonus points for experience with GCP, Kubernetes, and vulnerability scanning tools) • Monitor and troubleshoot IAM systems, ensuring optimal performance and security. Requirements: • 5+ years of hands-on experience in DevOps, with a more »
Posted:

Senior Sales Development Representative

Greater Leeds Area, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
for you. We have a comprehensive training plan that we will tailor around you. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Posted:

Information Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
WPR
detection, analysis, and remediation of technical security risk. You will ideally have: • Excellent knowledge of security technologies and domains, such as endpoint protection tools, vulnerability scanners, attack simulation, network security, cloud security, etc. • Familiarity with DevOps principals and technologies such as Infrastructure as Code (IaC). • Experience working within more »
Posted:

Offensive Security Engineer

United Kingdom
Forward Role Recruitment
detects and addresses vulnerabilities swiftly, protecting companies and their data. As an Offensive Security Engineer, you'll play a crucial role by: Developing new vulnerability detections using Nuclei and incorporating crowd-sourced checks into our platform Conducting custom scans for emerging critical weaknesses and providing rapid responses Creating technical … OSEP, CRT, CCT APP, or CCT INF Experience in network and web application penetration testing, automation using Python, Ruby, or Golang, and familiarity with vulnerability scanning tools Strong communication skills and comfort with client-facing interactions If you're passionate about Cyber Security and ready to make a more »
Posted:

Senior VAT Analyst

Greenbelt, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Clinton, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Lanham, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Waldorf, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Accokeek, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Riverdale, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Bladensburg, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Bowie, Maryland, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior VAT Analyst

Annandale, Virginia, United States
Leidos
Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work … on emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC and enterprise networking teams to proactively block exploitation within the DHS environment. Support Vulnerability Tracking and Reporting. Support … NOSC enclave, HSEN, and RTIC through conducting scheduled and ad-hoc vulnerability scanning. Employ ad-hoc or emergency VA scanning to support targeted incident investigation, escalation and emergency response to security events in accordance with documented procedures. Coordinate with Component security staff to explain findings, provide recommendations on more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Vulnerability Scanning
10th Percentile
£39,950
25th Percentile
£45,000
Median
£60,000
75th Percentile
£80,000
90th Percentile
£82,500