Threat and Vulnerability Management Jobs in London

14 of 14 Threat and Vulnerability Management Jobs in London

Chief Information Security Officer

London, United Kingdom
Hybrid / WFH Options
Domestic & General Service GmbH
markets. As our Chief Information Security Officer (CISO), you will be at the forefront of safeguarding a multi-billion-pound enterprise-leading cyber strategy, shaping board-level risk appetite, and protecting the trust of millions of customers worldwide. As one of the world's leading global warranty providers we offer customers' peace of mind for their domestic appliances. We are … expanding our horizons and entering new markets at pace and we need your expertise to help make it happen securely and robustly. As an international company we work with most of the world's most respected and well-known brands for domestic appliances and consumer goods. Our current CISO is retiring, creating a unique opportunity to join us. We don … level, so this really is a position not to be missed. As a high growth ambitious business, this role is not for the cautious. It's for the bold and the visionary, a resilient leader who sees security an enabler of innovation, growth and reputational strength. About the role The Chief Information Security Officer (CISO) is responsible for overseeing the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vice President, Senior Audit Manager, Cybersecurity and Infrastructure (London)

London, UK
MUFG
Social network you want to login/join with: Vice President, Senior Audit Manager, Cybersecurity and Infrastructure, London col-narrow-left Client: MUFG Location: London, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Reference: 4b4c596acf2d Job Views: 5 Posted: 29.06.2025 Expiry Date: 13.08.2025 col-wide Job Description: Do you want your voice heard and … with Mitsubishi UFJ Financial Group (MUFG), one of the worlds leading financial groups. Across the globe, were 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world. With a vision to be the … worlds most trusted financial group, its part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career. Join MUFG, where being inspired is expected and making a meaningful impact is rewarded. MUFG (Mitsubishi UFJ More ❯
Employment Type: Full-time
Posted:

VP - Digital Forensics & Incident Response (DFIR) Manager

London, United Kingdom
Hybrid / WFH Options
Nicoll Curtin Technology
to £90,000 + benefits Sector: Cyber Security/Financial Services Overview A leading financial services organisation is seeking a VP-level DFIR Manager to lead its Digital Forensics and Incident Response (DFIR) team. This is a hands-on leadership role focused on incident response, threat detection, and forensics within a complex, regulated environment. You'll be responsible for advancing … the organisation's incident response capabilities, leading investigations, and driving threat detection maturity through development of use cases, threat intelligence, and vulnerability management. Key Responsibilities Lead the DFIR function, overseeing incident detection, investigation, and response activities. Develop and implement IR methodologies (MITRE ATT&CK, Kill Chain, Threat Modelling, Diamond Model). Conduct forensic investigations on systems, networks, and endpoints. … Refine threat hunting and threat intelligence capabilities. Support and mature security monitoring use cases (SIEM, packet inspection, IOCs). Coordinate cross-functional security incident response with SOC, Threat Intelligence, and Red/Blue teams. Engage with technical and business teams on cyber risk reduction strategies. Contribute to vulnerability management and remediation plans. Required Skills & Experience Proven experience managing More ❯
Employment Type: Permanent
Salary: GBP 90,000 Annual
Posted:

Security Engineer

London, United Kingdom
Vallum Associates
We are looking for an experienced Akamai WAF Engineer who has expertise in web application security, content distribution and in Threat and Vulnerability Management, DDoS protections, and delivering change projects into the organisation. As a part of the Cyber Security Team and work with other cyber professionals across Digital Cyber Security and the wider organisation, contributing to the … success of the team across multiple aspects. Key Responsibilities: Deliver security software and configurations using Akamai, GCP and Azure cloud native products. Deliver and maintain security solutions for our Enterprise and Digital Channels. Manage DDoS, Vulnerability management and threat intelligence, certification, ensuring layer 6 & 7 defences are one step ahead of cyber criminals. Involved in all the incidents … and threats to Lloyds cyber security to understand how we can mitigate future attacks. Required Skills: Strong experience with multiple WAF solutions for edge, cloud, and on-premise Proficiency in WAF tuning and configuration, coupled with a strong foundation in web security principles and practices. Develop custom WAF rules and features, addressing gaps and enhancing overall security measures Capability to More ❯
Employment Type: Contract
Rate: £420 - £450/annum
Posted:

Senior Application Security Engineer

London, South East, England, United Kingdom
Holland & Barrett International Limited
About the Role: At Holland & Barrett, cybersecurity is at the heart of our digital transformation. As we continue to grow and innovate, securing our applications and protecting customer data is a top priority. We are looking for a Senior Application Security Engineer to lead our efforts in strengthening application security, mitigating risks, and ensuring best-in-class security practices. If … you are passionate about cybersecurity and eager to make a real impact, we want you on our team! Key Responsibilities: Security Strategy: Help define and execute the Holland & Barrett application security strategy. Collaborate with both tech and non-tech teams to integrate security principles into the early stages of product design and development. Secure SLDC: Establish a secure Software Development … Lifecycle (SDLC) that enables development teams to deliver high-quality applications quickly while implementing essential controls for software integrity, authenticity, and third-party library management. Risk Assessments: Conduct risk assessments, threat modeling, and architecture reviews alongside development teams, producing artifacts to drive the implementation of effective security controls. Standards Development: Own the creation and maintenance of tailored security standards and More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Senior Application Security Engineer

London, United Kingdom
China-Britain Business Council
Senior Application Security Engineer (33957) At Holland & Barrett, cybersecurity is at the heart of our digital transformation. As we continue to grow and innovate, securing our applications and protecting customer data is a top priority. We are looking for a Senior Application Security Engineer to lead our efforts in strengthening application security, mitigating risks, and ensuring best-in-class security … practices. If you are passionate about cybersecurity and eager to make a real impact, we want you on our team! Key Responsibilities: Security Strategy: Help define and execute the Holland & Barrett application security strategy. Collaborate with both tech and non-tech teams to integrate security principles into the early stages of product design and development. Secure SLDC: Establish a secure … Software Development Lifecycle (SDLC) that enables development teams to deliver high-quality applications quickly while implementing essential controls for software integrity, authenticity, and third-party library management. Risk Assessments: Conduct risk assessments, threat modeling, and architecture reviews alongside development teams, producing artifacts to drive the implementation of effective security controls. Standards Development: Own the creation and maintenance of tailored security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security & Strategy Manager - Consulting

London, United Kingdom
Oliver James Associates Ltd
with Senior Cyber Security Strategy Manager candidates based in London. This grade pays up to £120,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path for career progression where employees have complete control of their development. Key Responsibilities: Develop and implement cyber security strategies … and frameworks. Manage cyber risk and compliance with relevant standards and regulations. Work with large organisations to address cyber security challenges. Communicate effectively with stakeholders through reports and presentations. Required Skills and Experience: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security … relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to work with large organisations trying to solve the latest cyber security problems. Relevant certifications, such as M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Manager

London, United Kingdom
Tria
to hire a Security Operations Manager to join their team. This is a leadership role that blends strategic vision with hands-on operational delivery, offering the chance to shape and lead a critical function within this highly respected organisation. As the Security Operations Manager, you will lead a team of SOC Analysts (circa 5) taking ownership of the operational security … landscape. You'll be responsible for driving the continual improvement of the organisation's ability to prevent, detect, and respond to cyber threats, while ensuring alignment with business priorities and compliance requirements. You'll work closely with the Director of Information Security and the Information Security Architect to ensure that the security operations roadmap evolves in line with governance and … regulatory changes. We are looking for: Experience leading Security Operations or a SOC function Deep understanding of day-to-day Security Operations activities and priorities Experience managing cyber security incidents at an organisational level Excellent communication and influencing skills, with the ability to represent security at a senior level Practical knowledge of security controls across commercial environments It would be More ❯
Employment Type: Permanent
Salary: £90000 - £100000/annum
Posted:

Cyber Security Strategy Manager - Consulting

London, South East, England, United Kingdom
Oliver James
connecting with Cyber Security Strategy Manager candidates based in London. This grade pays up to £90,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. Oliver James is partnered with a world class leading consulting group in their latest phase of cyber security growth. We are interested in connecting with Cyber Security Strategy Manager … candidates based in London. This grade pays up to £90,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path career progression where employees have complete control of their development. Candidates carrying a number of the below skills would be particularly relevant:- Strong skills in … areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to work More ❯
Employment Type: Full-Time
Salary: £80,000 - £90,000 per annum
Posted:

Senior Cyber Security & Risk Consultant

London, South East, England, United Kingdom
Oliver James
with senior cyber security & risk consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. Oliver James is partnered with a world class leading consulting group in their latest phase of cyber security growth. We are interested in connecting with senior cyber security & risk … consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path career progression where employees have complete control of their development. Candidates carrying a number of the below skills would be particularly relevant:- Strong skills … in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Cyber Security Strategy Manager - Consulting

London, United Kingdom
Oliver James Associates Ltd
connecting with Cyber Security Strategy Manager candidates based in London. This grade pays up to £90,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path for career progression where employees have complete control of their development. Key Skills Required: Strong skills in areas such … as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to work with large … M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Detail oriented and strong problem-solving skills. Excellent oral and written communication skills including concisely communicating status and creating customer reports More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer

London, South East, England, United Kingdom
Hybrid / WFH Options
Randstad Technologies
Contract Location: United Kingdom 100% Remote? Duration: 6 Months Clearance: Active SC Clearance is required Are you a hands-on Security Engineer with deep expertise in SIEM , Azure Sentinel , and incident response Join a dynamic cyber security team to support a critical national infrastructure (CNI) project involving the deployment of Windows Hello for a major UK utility company. What You … ll Be Doing: Supporting and tuning Microsoft Sentinel and other SIEM platforms (KQL scripting) Managing escalated incidents from L1 analysts and leading full incident response lifecycle (MIM) Conducting in-depth data analysis , threat hunting, and forensic investigations Maintaining and enhancing SOC documentation, SOPs, and playbooks Collaborating with cross-functional teams and contributing to security strategy Ensuring security policies align with … Looking for Someone With: Expert-level SIEM experience (Azure Sentinel highly preferred) Strong knowledge of Kusto Query Language (KQL) Demonstrated experience in cybersecurity incident response & breach handling Familiarity with threat intelligence, vulnerability management , and cloud security tools Proactive mindset with ability to work independently in high-pressure environments Active SC Clearance Ready to make an impact? Apply today More ❯
Employment Type: Contractor
Rate: £430 - £570 per day
Posted:

Senior Cyber Security & Strategy Manager - Consulting

London, South East, England, United Kingdom
Oliver James
with Senior Cyber Security Strategy Manager candidates based in London. This grade pays up to £120,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path career progression where employees have complete control of their development. Candidates carrying a number of the below skills would … be particularly relevant:- Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and … M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Detail oriented and strong problem-solving skills. Excellent oral and written communication skills including concisely communicating status and creating customer reports More ❯
Employment Type: Full-Time
Salary: £105,000 - £120,000 per annum
Posted:

Senior Cyber Security & Risk Consultant

London, United Kingdom
Oliver James Associates Ltd
with senior cyber security & risk consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path career progression where employees have complete control of their development. Key Responsibilities: Candidates carrying a number of the below … skills would be particularly relevant: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber … strategy and manage cyber risk. Desire to work with large organisations trying to solve the latest cyber security problems. Relevant certifications, such as M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Threat and Vulnerability Management
London
25th Percentile
£57,500
Median
£72,500
75th Percentile
£76,250
90th Percentile
£97,500