Permanent Vulnerability Scanning Job Vacancies

51 to 75 of 152 Permanent Vulnerability Scanning Jobs

Information Security Lead

Runcorn, United Kingdom
Hybrid / WFH Options
HCRG Care Group
https://www.hcrgcaregroup.com/about-us-2 Job description Job responsibilities Strong understanding of information and cyber security principles, including access controls, network security, encryption, endpoint protection, and vulnerability management. Practical experience supporting compliance with regulatory and best practice frameworks, including: Data Security and Protection Toolkit (DSPT) Cyber Essentials Plus (CE+) Cyber Assessment Framework (CAF)orISO 27001 Ability … suppliers, and governance bodies to represent the organisations security posture. Desirable: Exposure to private cloud environments and related security tooling. Experience in security toolsets such as antivirus/EDR, vulnerability scanners, SIEM, or MDM solutions. Relevant industry qualifications (e.g. CompTIA Security+, SSCP, CISSP Associate, ISO 27001 Lead Implementer). Knowledge of backup and DR security principles (experience with Acronis More ❯
Employment Type: Permanent
Salary: £45000.00 - £55000.00 a year
Posted:

Senior Cloud Security Engineer

London, United Kingdom
Molten Ventures plc
GCP preferred) . Track Record: Demonstrated success in building and scaling cloud security programs from scratch. Tooling: Familiarity with core cloud security components including IAM , WAFs , SIEM , CSPM , and vulnerability scanners. Technical Skills: Proficiency in at least one scripting or programming language (e.g. Python, Go, Bash). Threat Modeling: Practical knowledge of frameworks like STRIDE and PASTA. Education: Bachelor More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Engineer - Vulnerability Management

London, United Kingdom
Hybrid / WFH Options
Starling Bank Limited
person. In Technology, we're asking that you attend the office a minimum of 1 day per week. About the Role We are seeking a highly motivated and experienced Vulnerability Management Engineer to join our Cyber Security team. As a Vulnerability Management Engineer, your primary responsibility will be to manage existing vulnerability management-specific tooling, and have … an active role in improving existing processes. You will achieve this by creating automated solutions through collaboration with various technical teams. Responsibilities Develop and maintain vulnerability management tooling and solutions Implement automation to remove manual processes and increase efficiency Work with internal remediators to prioritise vulnerability management activities Process vulnerability data to provide reports, insights and metrics … that aid in the risk-based approach to vulnerability management. Develop integrations for internal and external tools to capture data relevant to the vulnerability remediation process (e.g. by interacting with APIs) Ensure compliance with relevant security standards, frameworks, and regulations Stay up to date with the latest trends and developments in vulnerability management, security standards, and regulations More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cybersecurity Analyst - EVAP Team with Security Clearance

Washington, Washington DC, United States
Paradyme Management
secured federal facilities in: Washington, DC; Huntsville, AL; and Clarksburg, WV. A current TOP SECRET clearance is required to be considered. We are seeking a Senior Cybersecurity Analyst - Enterprise Vulnerability Assessment Program (EVAP). This role combines strategic oversight and technical expertise to ensure the government customer maintains a proactive and resilient vulnerability management posture across its enterprise … systems and infrastructure. Key Responsibilities: Serve as the technical authority for enterprise vulnerability assessment tools and practices Manage the architecture, engineering, and operation of the EVAP scanning infrastructure Configure and optimize scanning solutions to ensure accuracy and effectiveness Stay current with emerging tools, technologies, and threat landscapes to refine methodologies Operational Oversight: Performs daily operations of EVAP … allowing EVAP, Red and Blue Teams to perform timely and effective vulnerability assessments Provide hands-on support for complex scans, troubleshooting, and result analysis Align scanning activities with organizational priorities for maximum impact Tool and Infrastructure Management: Maintain and enhance the FBI's enterprise vulnerability scanning tools and infrastructure Ensure tools are secure, up to date More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Mid-Level Cybersecurity Analyst - EVAP Team with Security Clearance

Washington, Washington DC, United States
Paradyme Management
federal facilities in: Washington, DC; Huntsville, AL; and Clarksburg, WV. A current TOP SECRET clearance is required to be considered. We are seeking a Mid-level Cybersecurity Analyst - Enterprise Vulnerability Assessment Program (EVAP) Team, to conduct Enterprise Vulnerability Assessment Program (EVAP) tasks. This role requires candidate to have technical experience to assist the EVAP Team and the government … customer to maintain a proactive and resilient vulnerability management posture across its enterprise systems and infrastructure. Key Responsibilities: Serve as the administrator for enterprise vulnerability assessment tools and practices Helps maintain the architecture, engineering, and operation of the EVAP scanning infrastructure Assist with configuring and optimizing scanning solutions to ensure accuracy and effectiveness Continue to stay … Operation Procedures (SOP) to ensure tasks are performed within Cybersecurity policies Operational Oversight Performs daily operations of EVAP allowing EVAP, Red and Blue Teams to perform timely and effective vulnerability assessments Provide hands-on support for complex scans, troubleshooting, and result analysis Align scanning activities with organizational priorities for maximum impact Tool and Infrastructure Management Maintain and enhance More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Engineer

London, United Kingdom
Hybrid / WFH Options
Femtech Insider Ltd
years of experience in the information security field. Hands-on experience with AWS (or similar cloud platforms) and Cloudflare. Infrastructure as Code: Proficiency with Terraform or similar IaC tools. Vulnerability Knowledge: Solid understanding of common vulnerability classes and the OWASP Top 10. Coding & Scripting: Proficient in reading code (e.g., Python, Scala) and using Git for version control of … code and configuration changes. Familiarity with iOS or Android security. Experience of industry-standard SIEM and vulnerability scanning tools. Nice to have: Relevant industry certifications (CISSP, OSCP, etc.). Experience of supporting audits such as ISO27001. Experience of working with security risk management frameworks such as ISO31000. Knowledge of security control frameworks such as CIS, NIST800-53 and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Sr. Solutions Architect III (DevSecOps) with Security Clearance

Reston, Virginia, United States
Executive 1st
containerization and orchestration technologies (e.g., Docker, Kubernetes, OpenShift, EKS) and securing containerized applications. • Hands-on experience with security tools for static code analysis, dynamic application security testing (DAST), and vulnerability scanning, using tools such as Fortify, Acunetix, and Prisma Cloud • Proficiency in scripting languages (e.g., Python, Bash) for automation and tool integration. • Knowledge of security best practices, common More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Engineer

Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
N Brown Group
managing and enhancing the technology underpinning N Brown’s cyber security services.You’ll have a good understanding of a range of tools like web application firewalls, intrusion detection technologies, vulnerability scanners and SIEM’s; and the technical knowledge to integrate them to enhance our protection. You’ll also need a good understanding of the native tooling available in our … Azure, GCP) & SIEM (ideally Splunk) Endpoint Detection and Response (EDR) tools such as MS Defender APT. Network and Host Intrusion Detection/Prevention tools Web Application Firewalls (ideally Akamai) Vulnerability scanning tools (ideally Rapid7) What’s in it for you? Hybrid working (2-3 days in the office at a minimum) + 24 days holiday (+ 8 bank More ❯
Employment Type: Full-Time
Salary: £51,250 per annum
Posted:

IT Information Security Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
CIIH Ltd T/A Headway Recruitment
Security Stack (including Microsoft Defender for Cloud, Microsoft Sentinel, Azure AD etc). Solid understanding of security frameworks (e.g., ISO 27001, Cyber Essentials, NIST, GDPR etc). Experience with vulnerability scanning, risk assessment, and remediation planning. Strong communication skills with the ability to work with both technical and non-technical teams. A proactive approach to identifying and addressing More ❯
Employment Type: Permanent
Salary: £55,000
Posted:

IT Security Specialist

Leuven, Vlaams-Brabant, Belgium
Hybrid / WFH Options
GC Europe
ensuring regulatory compliance, and collaborating across teams to enhance our cybersecurity posture across Europe. Main responsibilities Develop, implement, and maintain IT security policies, standards, and procedures. Lead security assessments, vulnerability scanning, and penetration testing. Monitor and respond to security incidents, conducting investigations and ensuring quick remediation. Oversee the implementation of security controls to safeguard digital assets and protect More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

System Administrator with Security Clearance

Washington, Washington DC, United States
SRG Government Services
unclassified networks. Implement and maintain systems in compliance with DoD STIGs, RMF, and IAVM requirements. Harden Windows systems and services to meet DISA baselines and support ATO processes. Support vulnerability scanning and remediation using tools such as ACAS, Nessus, or SCAP Compliance Checker. Develop and maintain PowerShell scripts; experience with automation tools such as Ansible, Terraform, or SCCM. More ❯
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

Navy Cybersecurity Engineer: with Security Clearance

Huntsville, Alabama, United States
Bart & Associates, Inc
mission objectives. Monitor and enhance the cybersecurity posture of assigned programs by tracking evolving cyber threats, adopting emerging technologies, and applying industry best practices. Perform continuous risk assessments, conduct vulnerability scans, and support penetration testing activities to proactively identify and mitigate potential threats. Provide expert technical guidance to multi-disciplinary teams and stakeholders on cybersecurity solutions, compliance strategies, and … In-depth understanding of RMF processes, NIST 800-53 controls, and DoD A&A (Assessment and Authorization) procedures. Strong working knowledge of cybersecurity tools and platforms, including SIEM solutions, vulnerability scanners (e.g., Nessus), endpoint protection, encryption methods, and network monitoring tools. Experience preparing and managing System Security Plans (SSPs), POA&Ms, Security Assessment Reports (SARs), and other key cybersecurity More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

SOC ANALYST / VULNERABILITY MANAGEMENT

Manchester, North West, United Kingdom
Secure Recruitment Ltd
SOC ANALYST/VULNERABILITY MANAGEMENT Up to £70,000/Bonus + Excellent Staff Benefits Strong Career Growth Opportunities 2 Days Onsite/3 Days Remote No Shift Work (Normal 09:00-17:30pm) Working Hours An interesting opportunity has presented itself within one of the UKs largest Independent Software Based Organisations who are one of a major driving … forces behind Innovative Development of Enterprise-Led Internet Technology. Role Overview: As a Vulnerability Management/SOCAnalyst you will focus on Technical Information Security within the Security Function , within a major part of the Organisation's Vulnerability Management Team . You will work closely within the Security Department covering Two Key Areas including Owning Processes & Schedules related to … Vulnerability Scanning of All Endpoints of the business. As a Vulnerability Management/SOC Analyst you will use Leading, Enterprise-Led Tools & take Responsibility for Reviewing the Results of Risk & Impact Assessment, Scheduling & Planning for Specialist Third-Party Vulnerability & Penetration Testing, along with Reporting. Key Responsibilities of SOC/Vulnerability Management Analyst role would include More ❯
Employment Type: Permanent
Salary: £70,000
Posted:

Nessus Administrator with Security Clearance

Chantilly, Virginia, United States
Oneida Innovations Group, LLC
SIPR. We are currently seeking a Nessus Administrator for an onsite position in Chantilly, VA. We are seeking a skilled Nessus Administrator to manage, configure, and optimize our Nessus vulnerability scanning and assessment platform. The Nessus Administrator will be responsible for ensuring that Nessus is effectively integrated into the organization's vulnerability management processes, running regular scans … providing detailed reports. This role is pivotal in helping maintain the security posture of our network infrastructure by identifying, assessing, and remediating vulnerabilities. Minimum of 10+ years' experience managing vulnerability scanning tools, with a focus on Nessus. DoD 8140 compliance, CompTIA Security + or higher Must have Active Secret Clearance Proven experience administering and configuring Nessus servers, scanners … and plugins Experience working with large-scale environments, conducting network vulnerability assessments, and remediating findings. Strong understanding of vulnerability management, risk assessment, and remediation processes. Familiarity with scripting languages (Python, Bash) for automation of Nessus tasks is a plus. Strong troubleshooting and analytical skills to resolve Nessus-related issues and challenges. Ability to work effectively in cross-functional More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Security Project Engineer with Security Clearance

Mc Lean, Virginia, United States
Dexian Signature Federal
attacks on its computer networks and systems. • Analyzes all relevant cyber security event data and other sources for attack indicators and potential security breaches • Applies knowledge of Information Assurance Vulnerability Alerts (IAVAs) • Detects, triages, investigates, responds and reports on all of the monitored networks • Demonstrates experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM • Demonstrates experience with … Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) • Demonstrated experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners) • Experience with cloud technologies to include Amazon and Azure • Excellent writing and communication skills Desired Skills • Board certified in relevant security programs (e.g. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Architect

Gloucester, Gloucestershire, United Kingdom
Navtech, Inc
is embedded within the Software Development Life Cycle, while ensuring that all security requirements have been applied before product or function release. Analyse and interpret security scan results and vulnerability reports to develop prioritized remediation strategies, working closely with IT, Development and Hosting teams to address vulnerabilities effectively Engineer and implement security controls based on industry standards while continuously … ASM, WAF) to safeguard against security breaches, cyber threats and unauthorized access Report on and assist with all security events and incidents. Oversee Security testing, including penetration testing and vulnerability scanning Ensure products compliance with security standards and regulations Ensure NAVBLUE Security strategy deployment within technical operations Ensure effective synchronization and alignment with Airbus Security Organization Education: Bachelor … influencing individuals at all levels of the organization to drive and implement change while identifying and minimizing the impact of risks Technical Systems Proficiency: Security Management Tools (email filtering, vulnerability scanning tools, security dashboards, etc.) Cloud security management tools like CNAPP, CSPM, CWPP, and CIEM. Security risk assessment methodology (EBIOS RM) Security Requirement Definition and Review Travel Required More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Architect

Cardiff, South Glamorgan, United Kingdom
Navtech, Inc
is embedded within the Software Development Life Cycle, while ensuring that all security requirements have been applied before product or function release. Analyse and interpret security scan results and vulnerability reports to develop prioritized remediation strategies, working closely with IT, Development and Hosting teams to address vulnerabilities effectively Engineer and implement security controls based on industry standards while continuously … ASM, WAF) to safeguard against security breaches, cyber threats and unauthorized access Report on and assist with all security events and incidents. Oversee Security testing, including penetration testing and vulnerability scanning Ensure products compliance with security standards and regulations Ensure NAVBLUE Security strategy deployment within technical operations Ensure effective synchronization and alignment with Airbus Security Organization Education: Bachelor … influencing individuals at all levels of the organization to drive and implement change while identifying and minimizing the impact of risks Technical Systems Proficiency: Security Management Tools (email filtering, vulnerability scanning tools, security dashboards, etc.) Cloud security management tools like CNAPP, CSPM, CWPP, and CIEM. Security risk assessment methodology (EBIOS RM) Security Requirement Definition and Review Travel Required More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

ICT Infrastructure and Systems Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Adria Solutions
infrastructure Familiarity with industry security standards and compliance frameworks Strong documentation, communication, and leadership skills Desirable qualifications and experience: Industry certifications or working toward one Experience with Microsoft Defender, vulnerability scanning, and disaster recovery planning Understanding of ITIL and service management methodologies Why consider this role? Join a forward-thinking, values-led organisation with a strong public service More ❯
Employment Type: Permanent
Salary: £45,000
Posted:

Cybersecurity Engineer with Security Clearance

Hanscom Afb, Massachusetts, United States
McBride Consulting LLC (MCB)
regulatory requirements. Knowledge of monitoring and managing network and host-based intrusion prevention systems actively in-line, Full Packet Capture (with analytics), Sandboxing, Data Loss prevention, malware prevention systems, vulnerability scanning solutions, DDOS protection, Security Event/Information Management, host-based integrity checking, end-point security and AV. Experience with architecture, design, and management of network security technologies … and firewall logs to detect and respond to security incidents. Direct prompt investigation and resolution of security incidents and breaches, maintaining meticulous documentation and stakeholder communication. Review Information Assurance Vulnerability Alerts/Bulletins (IAVA/B) related to Palo Alto products and develop and implement remediation plans. Identify opportunities for leveraging cloud technologies to improve operational efficiency, scalability and More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Engineer with Security Clearance

Ellabell, Georgia, United States
TEKsystems c/o Allegis Group
established rotational schedule Implement changes to our security technologies/infrastructure following standard and change control policies/procedures Evaluate, implement, tune, and operate Security Solutions such as IPS, Vulnerability scanning tools, encryption capabilities, etc. Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Specialist 3 - DMV with Security Clearance

Milwaukee, Wisconsin, United States
M.C. Dean
to complete the DoD RMF assessment and authorization process. • Implement Implementation of DoD Security Technical Implementation Guides (STIGs) on traditional Information Technology (IT) and Operational Technology (OT) systems. • Conduct vulnerability scanning and document system vulnerabilities. • Work in a team environment alongside other cybersecurity engineers and Risk Management Framework (RMF) analysts. Required Education & Experience: Active TS/SCI w More ❯
Employment Type: Permanent
Salary: USD 151,080 Annual
Posted:

Cyber Threat Analyst

England, United Kingdom
Accenture
including executive briefings, and actionable recommendations to technical and non-technical stakeholders Set yourself apart: Monitoring, incident response and playbook development Detection creation within SIEM tools and using GitHub Vulnerability scanning, management and reporting Core cybersecurity concepts such as network security, cryptography, cloud security, forensics Understanding of network protocols and how they can be abused by attackers Ability More ❯
Posted:

Cyber Threat Specialist

London, United Kingdom
WeAreTechWomen
including executive briefings, and actionable recommendations to technical and non-technical stakeholders Set yourself apart: Monitoring, incident response and playbook development Detection creation within SIEM tools and using GitHub Vulnerability scanning, management and reporting Core cybersecurity concepts such as network security, cryptography, cloud security, forensics Understanding of network protocols and how they can be abused by attackers Ability More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

INFORMATION SYSTEMS SECURITY ENGINEER - VIRGINIA -URGENT with Security Clearance

Chantilly, Virginia, United States
Cyberstrike Group
Preferred Scripting experience in Bash, Python, or Perl Knowledge of network protocols and technologies, such as TCP/IP, DNS, and VPNs Experience with security-related tools such as vulnerability scanners, SIEMs, endpoint protection systems and cloud computing platforms such as AWS or Azure More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Software Engineer - Vulnerability Management

London, United Kingdom
Hybrid / WFH Options
Starling Bank
person. In Technology, we're asking that you attend the office a minimum of 1 day per week. About the Role We are seeking a highly motivated and experienced Vulnerability Management Engineer to join our Cyber Security team. As a Vulnerability Management Engineer, your primary responsibility will be to manage existing vulnerability management-specific tooling, and have … an active role in improving existing processes. You will achieve this by creating automated solutions through collaboration with various technical teams. Responsibilities Develop and maintain vulnerability management tooling and solutions Implement automation to remove manual processes and increase efficiency Work with internal remediators to prioritise vulnerability management activities Process vulnerability data to provide reports, insights and metrics … that aid in the risk-based approach to vulnerability management. Develop integrations for internal and external tools to capture data relevant to the vulnerability remediation process (e.g. by interacting with APIs) Ensure compliance with relevant security standards, frameworks, and regulations Stay up to date with the latest trends and developments in vulnerability management, security standards, and regulations More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Vulnerability Scanning
10th Percentile
£42,200
25th Percentile
£51,250
Median
£60,000
75th Percentile
£90,000
90th Percentile
£93,500