Threat and Vulnerability Management Jobs in London

26 to 50 of 63 Threat and Vulnerability Management Jobs in London

Senior Cyber Security & Risk Consultant

London, United Kingdom
Oliver James Associates Ltd
with senior cyber security & risk consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension, broad benefits, professional membership costs, training & development and more. In addition, our client offers a clear and defined path career progression where employees have complete control of their development. Key Responsibilities: Candidates carrying a number of the below … skills would be particularly relevant: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber … strategy and manage cyber risk. Desire to work with large organisations trying to solve the latest cyber security problems. Relevant certifications, such as M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

L2 SOC Analyst - Telecommunications

London, England, United Kingdom
Hamilton Barnes Associates Limited
Are you looking for an exciting new opportunity? Join an award-winning cybersecurity firm recognized as Check Point Partner of the Year 2022 and CRN MSSP of the Year 2021. Since 2014, the company has been challenging the status quo in cybersecurity by offering a fully managed security platform where expert engineers take responsibility for maintaining critical services, applying updates … and monitoring vulnerabilities. Built on decades of hands-on technical experience, the company’s consultative approach has redefined industry standards, ensuring businesses receive proactive, tailored security solutions. With a dedicated support team known for exceptional issue resolution and strict SLA adherence, organizations can trust in a security partner that prioritizes protection and continuous innovation. The company is in search for … a skilled L2 SOC Analyst to join the growing team. If you would like to learn more about this opportunity, feel free to reach out and apply today! Responsibilities: Monitor and analyse security events within the SOC, ensuring timely detection and response. Perform threat analysis, vulnerability assessments, and implement mitigation strategies. Develop and refine incident response playbooks and procedures. More ❯
Posted:

Senior Cyber Security Analyst

London, England, United Kingdom
Techwaka
Career as our Senior Cyber Security Analyst at Advantage Smollan Limited! Advantage Smollan Limited is on the hunt for a proactive Senior Cyber Security Analyst to champion technical excellence and Governance, Risk, and Compliance (GRC) principles across our vibrant portfolio of companies. You'll have the unique opportunity to split your time between empowering a rapidly expanding Digital Media Agency … in the Nordics and driving group-wide cybersecurity initiatives. Key Responsibilities: Strategic Cyber Security Execution: Lead the development and execution of our cybersecurity strategy. Information Security Management: Implement and maintain an information security management system in line with ISO27001 standards. Cybersecurity Escalation Point: Serve as the go-to person for cybersecurity matters requiring escalation. Continuous Learning: Stay updated … with the latest IT trends, best practices, and cybersecurity threats. Vulnerability Management: Monitor and remediate vulnerabilities across corporate assets. Risk Reduction: Identify, manage, and deploy tools to minimize cybersecurity risks. Incident Oversight & Resolution: Oversee and resolve cybersecurity incidents efficiently. End User Training: Provide technical training and awareness to end users. Policy & Framework Development: Develop and implement cybersecurity frameworks More ❯
Posted:

Cyber Threat Investigator

London, England, United Kingdom
Ice Recruitment Limited
Lead Vulnerability Manager/Cyber Threats Hybrid: 3 days in York or Staines office Our client is looking for a Lead Vulnerability Manager to join their growing and successful business. Responsibilities You will oversee the end-to-end vulnerability management program across multiple client environments. Require strong expertise in vulnerability assessment Ensure the security of … you? You will have experience in vulnerability management, cybersecurity, or a related field Experience with tools such as MS Defender, Tenable, Qualys, Rapid7 Knowledge of SIEM, EDR, and security orchestration tools (e.g., MS Sentinel/Defender, Splunk, Palo Alto XSOAR) Solid understanding of security frameworks like NIST, CIS, ISO 27001, and MITRE ATT&CK Strong leadership skills Certifications … such as CISSP, CISM, or GIAC (GSEC, GPEN, GCIA) are highly desirable Seniority level Mid-Senior level Employment type Full-time Job function Information Technology and Analyst Industries Data Infrastructure and Analytics, Technology, Information and Media, and Computer and Network Security #J-18808-Ljbffr More ❯
Posted:

Information Security Engineer

London, United Kingdom
Crédit Agricole SA
We're looking for a highly motivated and enthusiastic Information Security Engineer to join our dynamic UK IT Security team. In this role, you'll play a key part in strengthening our security posture by: Supporting the development and implementation of application security controls Automating security-related tasks to improve efficiency and consistency Contributing to the enhancement of our incident … response capabilities This is a great opportunity to work in a collaborative environment where your ideas and technical skills will directly impact the security of our systems and services Key Responsibilities Support the development and implementation of secure coding practices. Assist in application security testing and vulnerability assessments. Collaborate with developers to embed security into the SDLC. Help design … and maintain automated security testing workflows. Contribute to vulnerability reporting and security recommendations. Apply security best practices to IT and security projects. Monitor applications for compliance with security standards. Promote application security awareness and best practices. Aid in maintaining incident response plans for security events. Key Skills Knowledge of infrastructure/application security and industry standards. Scripting skills (Python More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Consultant

London, England, United Kingdom
Wanstor
first 25 applicants Join to apply for the Senior Cyber Security Consultant role at Wanstor At Wanstor, we’ve been delivering award-winning IT solutions for over 22 years, and we’re proud to keep growing year after year. Today, our team is over 240 strong, filled with talented professionals passionate about technology. Wanstor stands at the forefront of the … industry with a full portfolio of high-quality services. From our award-winning managed services to our robust data and development capabilities, networking and infrastructure expertise, and unparalleled security solutions, Wanstor is renowned in the market for excellence. Our strong customer references provide a solid foundation for your success. If you’re looking for a place where your skills can … thrive and grow, you’ll feel right at home here! About The Role We’re looking for an experienced and driven Senior Cyber Security Consultant to join our growing security practice at Wanstor. In this pivotal role, you’ll work closely with our Head of Security to shape and help lead a talented team of Cyber Security Analysts, delivering a More ❯
Posted:

Infrastructure Analyst Inside IR35

London, England, United Kingdom
Motability Operations
Views: 3 Posted: 02.06.2025 Expiry Date: 17.07.2025 Job Description: About The Role 6 Months Contract Inside IR35 We have recently installed Defender for Servers (plan 1) across our Windows and Linux hybrid estate. We are now looking to continue with the implementation of best practices, complete with automated remediation and a review of the Defender security posture. 50% of the … role will involve designing and implementing this practice. The remaining 50% will involve working within the Infrastructure BAU team to remediate 3rd line issues escalated from the ITSC team. Core Hours: Initially covering 8am-6pm Monday – Friday, with potential for a varied 35-hour week as required by the business. About You: You will have gained the following skills/… hands-on approach. You have a ‘can do’ outlook. You can communicate effectively based on the audience. You proactively deal with issues. You approach change management professionally, considering and communicating potential service impacts. You are flexible to work out of hours as needed. Minimum Criteria: Good knowledge of Microsoft Defender Suite (Defender for servers Plan 1), including hybrid onboarding More ❯
Posted:

Vulnerability Coordinator

London, England, United Kingdom
Hybrid / WFH Options
TipTopJob
days a week work from home) Department: Cyber Security Type: Full-time Salary: GBP48,000 Reports To: Cyber Security Manager About the Role: Concept IT are seeking a skilled and proactive Vulnerability Coordinator to join our Clients Cyber Security team. The ideal candidate will have extensive experience with Tenable One Vulnerability Management, Microsoft Defender Threat and Vulnerability Management (TVM) and the entire vulnerability management lifecycle across various platforms (Windows, Linux, Applications, security appliances). Experience working with UK government or NHS organisations is highly desirable. As a Vulnerability Coordinator, you will be responsible for identifying, assessing, and managing vulnerabilities to ensure the security and integrity of systems and data. Minimum Requirements: Education … experience). Experience: Minimum of 3-5 years of experience in vulnerability management or a similar role, with proven experience in using Tenable One or Microsoft Defender Threat and Vulnerability Management. Experience: Conducting risk assessments and trend analysis, collaborating with internal teams and customers, and monitoring and reporting on remediation efforts. Knowledge: Deep understanding of vulnerability More ❯
Posted:

Principal Cyber Security Consultant - Hybrid

London, England, United Kingdom
Hybrid / WFH Options
ZipRecruiter
Job Description The Role The Principal Security Consultant is a senior leader specialising in designing, implementing and managing advanced security solutions. With expertise in SOC engineering tools and one of either Cloud Security, and Access Management (IAM) or Threat Modelling, this role focuses on enhancing the security posture of organisations. The consultant will lead strategic security initiatives, collaborate with … clients or stakeholders to solve complex challenges, and deliver solutions tailored to modern enterprise needs. Design and implement robust cloud security architectures across multi-cloud platforms (AWS, Azure, Google Cloud). Design and deploy IAM solutions to ensure robust authentication, authorisation and access controls. Lead threat modelling exercises to identify, assess and mitigate risks in systems and applications. Lead the … design, implementation and optimisation of SIEM solutions (e.g. Splunk, Sentinel). Integrate SIEM systems with other security tools like EDR, SOAR and threat intelligence feeds. Skills Extensive experience in Cyber Security, with a significant portion in a leadership role. A background in SOC engineering tools combined with expertise in either cloud security, & Access Management or threat modelling. Proficiency in More ❯
Posted:

Senior Application Security Engineer

London, England, United Kingdom
Policy Expert
Policy Expert - Senior Security Engineer Are you ready to transform the insurance industry? Policy Expert is a forward-thinking business that loves to get things done. Leveraging proprietary technology and smart data, we offer reliable products and a wow customer experience. Having achieved rapid growth since being founded in 2011, we've won over 1.5 million customers in Home, Motor … and Pet insurance and have been ranked the UK's No.1-rated home insurer by Review Centre since 2013. Hear from our team about what it's like working at Policy Expert • About the DevSecOps team: At PolicyExpert, the DevSecOps team focuses on application, cloud, and cybersecurity to ensure security is integrated throughout the software development lifecycle. Our goal is … to empower tech teams to build and deploy secure applications and platforms by embedding security best practices, automating security checks, and fostering a culture of shared responsibility. Becoming part of the DevSecOps team means joining a high-impact, forward-thinking group dedicated to securing the business and its customers. Team members collaborate with development, platform, IT, and Compliance teams to More ❯
Posted:

Principal Application Security Architect

London, England, United Kingdom
Hybrid / WFH Options
Barclay Simpson
Application Security Architect to join our innovative FinTech organisation. This role is critical in shaping the security posture of complex, cloud-native applications that power fast-growing financial services and digital payments platforms. As an Application Security Architect, you will work closely with software engineers, DevSecOps specialists, product owners, and compliance teams to ensure that secure design principles and automated … security controls are Embedded throughout the software development lifecycle (SDLC). You will take ownership of threat modeling, vulnerability management, and security automation efforts with a specific focus on cloud platforms, primarily Google Cloud Platform (GCP). You will be instrumental in building scalable, resilient security architectures that protect sensitive customer data, meet rigorous regulatory requirements, and enable … rapid innovation in a dynamic FinTech environment. What You'll Do Application Security Architecture & Strategy Lead the design and implementation of comprehensive application security frameworks that guide the secure development of cloud-native APIs, microservices, and web applications. Conduct detailed threat modeling workshops and architectural risk assessments, identifying vulnerabilities early and collaborating on risk mitigation strategies. Define and enforce secure More ❯
Posted:

Senior Analyst, Cybersecurity Operations (Detection & Response)

London, United Kingdom
McDonald's Corporation
brand. As the consumer landscape shifts, we are leveraging our competitive advantages to strengthen our brand. A key growth strategy is to Double Down on the 3Ds (Delivery, Digital, and Drive Thru). McDonald's will accelerate technology innovation so that over 65 million customers daily experience a fast, easy service at our 25,000+ Drive Thrus, through McDelivery, dine … takeaway. McDonald's Global Technology is committed to powering tomorrow's feel-good moments. We are at the forefront of transformative technology, exploring new ways to serve our customers and spread happiness through AI, robotics, and emerging tech, digitizing the Golden Arches. Our global scale allows us to reshape all areas of our business, industry, and communities. We face complex … Senior Analyst to oversee daily operations within the Security Operations program, reporting to the Senior Manager of Security Operations. Responsibilities include managing security personnel, enforcing policies, promoting security awareness, and leading initiatives on Global Cyber Security (GCS) defensive measures and incident response. You will support daily security operations and incident response processes, responding to crises to mitigate cyber threats, employing More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Engineer - Development and Automation

London, United Kingdom
UnitedHealth Group
Information Security Engineer - Development and Automation - UK, Remote Optum is a global organisation that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find … a culture guided by diversity and inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together. About the Role: As a Fortune 5 business, we're one of the world's leading healthcare … companies. There are no limits here on the resources you'll have or the challenges you'll encounter. We have been supporting global healthcare systems from Ireland and the UK for more than 20 years, building a dynamic and diverse team of more than 2,100 talented individuals. With a continued record of growth and stability, we're on the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vice President, Senior Audit Manager, Cybersecurity and Infrastructure

London, England, United Kingdom
MUFG Americas
Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society … and fostering shared and sustainable growth for a better world. With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your … career. Join MUFG, where being inspired is expected and making a meaningful impact is rewarded. MUFG (Mitsubishi UFJ Financial Group) is one of the world's leading financial groups. Headquartered in Tokyo and with approximately 350 years of history, MUFG is a global network with around 2,300 offices in over 50 countries including the Americas, Europe, the Middle East More ❯
Posted:

Head of Security Operations

London, United Kingdom
CFC
Kirsty Kelly Description As Head of Security Operations, you will be responsible for leading the day-to-day operational cybersecurity functions for the Group. You will ensure robust, efficient and globally coordinated security operations that protect the organisation's people, systems, and data. This includes direct ownership of security controls, security testing, vendor management, vulnerability and threat management, and incident response. You will work daily with the Group CISO to support consistent, high-assurance security practices across all regions, in-line with regional regulation and to support the management of cyber incidents. It is essential the individual who will fill this role has prior management experience, has supported building security teams previously and has knowledge … around their responsibility at this level to report incidents and security concerns within regulatory timelines and standards. About the role Within this role, you will have been supporting the Group CISO by managing the security team and programmes of work in your responsibility area. You will be responsible for the management of any global Cyber Incidents by supporting the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer – SOAR

London, England, United Kingdom
La Fosse Associates
Security Automation Engineer (SOAR Engineer) A Global Organisation requires a Contract SOAR Engineer to improve the current SOC’s efficiency by developing security automations, logging mechanisms, and SIEM detection rules – enhancing the SOC efficiency. Day Rate: £750 – £810pd IR35 Status: Inside Duration: 6 months initially Travel: 2 days a week in Hertfordshire This Security Automation Engineer will have the previous … following experience: Worked as a Security Engineer focussing on enhancing a global SOC’s capability Building automated workflows, playbooks, and logging integrations to enhance the SOC’s scalability, efficiency, and incident response readiness. Designed and fine-tune proactive and reactive detections in Sentinel – working closely with Threat Intelligence, IR, and Attack Surface Management teams. Partnered with SOC analysts to … identify repetitive tasks and implement automation to boost day-to-day operational efficiency in areas like threat hunting and vulnerability management. Continuously assessed and improved automation systems for reliability, performance, and scalability to meet evolving security and operational needs. Hands-on experience with security automation and cloud tools such as Sentinel, Splunk SOAR, Palo Alto XSOAR, and platforms like More ❯
Posted:

Information Security Analyst

London, England, United Kingdom
Nuclearinst
looking for a passionate individual to work as an Information Security Analyst within DHCT to work on our Information Security Management System. This role will provide essential administrative and security operations support to our information security team contributing towards meeting information security standards and reducing information risks. You will be working on aspects of our Information Security Management System, with a focus on maintaining and improving information security standards, threat and vulnerability management and policy control. This involves advising a range of stakeholders at all levels in the organisation. You will work in our busy team, delivering an outcome-focused, professional and high-quality service at all times. Using your sound knowledge of cyber security … processes, you will triage and handle cyber security alerts and tickets, as well as being the first escalation point for colleagues involved in these tasks. You will participate in larger pieces of security work, including the checking of security controls, understanding vulnerabilities of all types, who is responsible for their mitigation and being proactive in team projects. You will produce More ❯
Posted:

Security Engineer – ForgeRock

London Area, United Kingdom
Hybrid / WFH Options
JCW
PAYE) Duration: 6 months Start Date: 21 April 2025 IR35 Status: PAYE A top-tier financial services organisation is seeking a Security Engineer with deep expertise in ForgeRock IAM and cloud security . You’ll be leading efforts to secure large-scale identity platforms, automate security workflows, and embed “security by design” into DevSecOps. Key Skills & Responsibilities: 5+ years with … ForgeRock IAM stack : PingGateway, PingAM, PingIDM, PingDS Advanced cloud security knowledge (AWS CLI, security controls, policies) Strong experience with PKI, HSMs, certificate lifecycle management Proficiency in penetration testing , threat modeling, and vulnerability management Automating security with GitLab CI/CD, Chef, AWS CLI Collaborating with CISO, engineering, and product teams on secure architecture Completion of ForgeRock 4xx … certification Bonus: Experience with PKI-based self-sovereign identity Hands-on coding in JavaScript, Java, or Python Apply now to join a critical security initiative protecting millions of customers and shaping IAM best practices at enterprise scale. More ❯
Posted:

Security Engineer – ForgeRock

City of London, London, United Kingdom
Hybrid / WFH Options
JCW
PAYE) Duration: 6 months Start Date: 21 April 2025 IR35 Status: PAYE A top-tier financial services organisation is seeking a Security Engineer with deep expertise in ForgeRock IAM and cloud security . You’ll be leading efforts to secure large-scale identity platforms, automate security workflows, and embed “security by design” into DevSecOps. Key Skills & Responsibilities: 5+ years with … ForgeRock IAM stack : PingGateway, PingAM, PingIDM, PingDS Advanced cloud security knowledge (AWS CLI, security controls, policies) Strong experience with PKI, HSMs, certificate lifecycle management Proficiency in penetration testing , threat modeling, and vulnerability management Automating security with GitLab CI/CD, Chef, AWS CLI Collaborating with CISO, engineering, and product teams on secure architecture Completion of ForgeRock 4xx … certification Bonus: Experience with PKI-based self-sovereign identity Hands-on coding in JavaScript, Java, or Python Apply now to join a critical security initiative protecting millions of customers and shaping IAM best practices at enterprise scale. More ❯
Posted:

Security Engineer – ForgeRock

London, England, United Kingdom
Hybrid / WFH Options
JCW
This range is provided by JCW. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more. Location: London (Hybrid – 2 days onsite) Rate: Up to £800/day (PAYE) Duration: 6 months Start Date: 21 April 2025 IR35 Status: PAYE A top-tier financial services organisation is seeking a Security Engineer with … deep expertise in ForgeRock IAM and cloud security . You’ll be leading efforts to secure large-scale identity platforms, automate security workflows, and embed “security by design” into DevSecOps. Key Skills & Responsibilities: 5+ years with ForgeRock IAM stack : PingGateway, PingAM, PingIDM, PingDS Advanced cloud security knowledge (AWS CLI, security controls, policies) Strong experience with PKI, HSMs, certificate lifecycle management Proficiency in penetration testing , threat modeling, and vulnerability management Automating security with GitLab CI/CD, Chef, AWS CLI Collaborating with CISO, engineering, and product teams on secure architecture Completion of ForgeRock 4xx-level training or certification Bonus: Experience with PKI-based self-sovereign identity Apply now to join a critical security initiative protecting millions of customers More ❯
Posted:

Cyber Information Assurance Manager

London, England, United Kingdom
ACCA Careers
Role: Cyber Information Assurance Manager Location: Any Accenture UK location Career Level: Level 7 - Manager Please Note: Any offer of employment is subject to satisfactory BPSS and SC security clearance which requires 5 years continuous UK address history (typically including no periods of 30 consecutive days or more spent outside of the UK) at the point of application. Note: The … above information relates to a specific client requirement. As a team: An exciting opportunity for Information Assurance specialists who are looking to drive governance, risk, and compliance capabilities forward and aid in the development of new and improved Cybersecurity services. As a senior Consultant, you will be recognised as a subject matter expert, responsible for strategic decision-making and expected … to lead complex assurance projects. In our team you will learn how to: Adapt quickly to new circumstances, requiring multiple assurance goals - including legislation, regulation, standards, and frameworks. Use your knowledge to identify real-world security risks and help stakeholders understand the best options available. Have a hands-on and consultative approach to assurance. Gain experience in operational assurance in More ❯
Posted:

Senior Cloud Security Engineer (34875)

London, England, United Kingdom
Holland and Barrett
About the role: Join Our Team at Holland & Barrett! Are you passionate about cloud security and looking to make a significant impact? Holland & Barrett is seeking a Cloud Security Specialist to help us define and implement our cloud security strategy. If you're an experienced professional eager to work with cutting-edge technology and collaborate with diverse teams, we want … to hear from you! Key Responsibilities: Security Strategy: Help define and execute the Holland & Barrett cloud security strategy, partnering with platform and Site Reliability Engineering (SRE) teams to build robust infrastructure that supports our business. Perimeter Security: Establish platform perimeter security by implementing controls at ingress and egress points, including creating and maintaining an edge network with a Web Application … Firewall (WAF), Distributed Denial of Service (DDoS) protection, and a Content Delivery Network (CDN). Access Control: Establish an access control baseline focusing on the principle of least privilege and segregation of duties. Monitor and enforce these controls once roles and permissions are set. Security Controls: Design, implement, and maintain security controls to prevent, detect, and remediate insecure configurations, including More ❯
Posted:

DAS Application Security Lead

London, England, United Kingdom
IBM
Introduction At IBM CIC, we deliver deep technical and industry expertise to a wide range of public and private sector clients in the UK. A career in IBM CIC means you'll have the opportunity to work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. … Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio. Curiosity and a constant quest for knowledge serve as the foundation to success in IBM CIC. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your … role, and come up with creative solutions which impact a wide network of clients, whom may be at their site or one of our CIC or IBM locations. Our culture of evolution centres on long-term career growth and development opportunities in an environment that embraces your unique skills and experience. We offer: A multitude of training opportunities from classroom More ❯
Posted:

Cyber Incident & Threat Management Governance Analyst

London, England, United Kingdom
Red Snapper Group
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will … contribute to the development and execution of scorecards and governance reporting tied to CIM and TVM programs. This includes evaluating program compliance with internal security standards and producing high-quality reports for distribution to executive leadership, committees, and regulatory bodies.This role is based onsite in Edinburgh. Key Responsibilities: Develop and maintain regular reporting on CIM and TVM governance performance and … compliance. Analyze and enrich data for use in dashboards, scorecards, and governance indicators. Collaborate with internal teams and external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and More ❯
Posted:

Senior Vulnerability Management Analyst

London, England, United Kingdom
Hybrid / WFH Options
Liberty Global
or Reading In this role you will be working closely with one of our Operating companies, Telenet, which will mean regular visits to their site in Mechelen, Belgium. The Threat and Vulnerability Management team ensures effective prioritization and management of vulnerabilities to reduce the risk of infection, remote execution, and data exfiltration across the Liberty Global estate. … The team's key role is to provide proactive and effective management of vulnerabilities to reduce the attack surface and improve the overall security posture of Liberty Global and their entities. As such, the Threat & Vulnerability Management team is looking for talented and passionate security professionals to join their team. As part of TVM, our Vulnerability Management Analysts focus on delivering the end-to-end vulnerability management process, including proactive monitoring and scanning of threats and vulnerabilities in order to protect and defend Liberty Global's interests. With vulnerabilities impacting network, endpoint, and cloud in a diverse global environment, you will be part of a highly collaborative team to help drive identification More ❯
Posted:
Threat and Vulnerability Management
London
10th Percentile
£57,250
25th Percentile
£57,500
Median
£71,750
75th Percentile
£75,875
90th Percentile
£94,500