Vulnerability Management Jobs in Scotland

1 to 25 of 49 Vulnerability Management Jobs in Scotland

Threat and Vulnerability Analyst

Glasgow, Scotland, United Kingdom
University of Glasgow
Join to apply for the Threat and Vulnerability Analyst role at University of Glasgow 1 day ago Be among the first 25 applicants Join to apply for the Threat and Vulnerability Analyst role at University of Glasgow Job details Posted 23 May 2025 Salary Grade … per annum End date 27 June 2025 LocationGlasgow Job Type Management Professional & Administrative Reference171552 Expiry 27 June 2025 at 23:45 Job Description Job Purpose The Threat and Vulnerability Analyst is responsible for supporting and delivering the operation of the vulnerability management function. The role will … utilise vulnerability management tools and techniques to co-ordinate, categorise and prepare vulnerability remediation plans and present metrics/KPIs to senior stakeholders. The role will also analyse threat data from multiple sources to enrich vulnerability information and highlight emerging threat patterns. This role will support More ❯
Posted:

Threat and Vulnerability Specialist

Glasgow, Scotland, United Kingdom
University of Glasgow
Job Purpose The Threat and Vulnerability Specialist is responsible for supporting and delivering the operation of the vulnerability management function. The incumbent will utilise vulnerability management tools and techniques to co-ordinate, categorise and prepare vulnerability remediation plans and present metrics/KPIs to … senior stakeholders. The role will also analyse threat data from multiple sources to enrich vulnerability information and highlight emerging threat patterns. It will also support the development of technologies, policies and procedures to build a high performing vulnerability management function. Main Duties and Responsibilities 1. Monitor threats … intelligence feeds from multiple sources identifying emerging trends or patterns and proactively exercising considerable initiative and judgment to recommend mitigations. 2. Manage vulnerability scanning (scheduling, configuration) and ensuring all assets are compliant with Vulnerability Policy. 3. Develop and continually improve Vulnerability Policy and strategy and innovate new More ❯
Posted:

Senior Information Security Analyst (ASM/VM)

Edinburgh, Scotland, United Kingdom
Cirrus Logic, Inc
exceptional place to grow your career! We are seeking a highly motivated, seasoned security professional to join Information Security as a Senior Attack Surface Management/Vulnerability Management Information Security Analyst. You will be responsible for managing the scanning architecture, as well as the program to identify … mitigate security vulnerabilities in our digital assets to enhance cybersecurity and protect sensitive data. This role supports business strategy in a dynamic environment. Responsibilities: Vulnerability Assessment: Conduct regular vulnerability assessments to identify security weaknesses in our systems, applications, and network infrastructure. Risk Analysis: Analyze and prioritize vulnerabilities based … to investigate and respond to security incidents, ensuring swift resolution and minimizing damage. Security Tools: Manage and maintain security tools and technologies used for vulnerability management, including scanning tools. Security Policies: Develop and enforce security policies, standards, and best practices to ensure compliance with industry regulations and internal More ❯
Posted:

Information Security Analyst

Edinburgh, Scotland, United Kingdom
Origo
Disaster Recovery (DR), and Business Continuity (BC) planning activity, ensuring that alternate facilities are provisioned and ready in the event of a disaster. Threat Management – assist with threat assessment and work with business units in articulating impact and mitigations to reduce attack surface. Plan, schedule, conduct and report on … preventive actions identified are tracked to a satisfactory conclusion. Document and report enterprise risk and compliance issues according to required timelines. Assist with the management, planning & preparation of third-party external penetration testing. Assist in preparation and review of corrective action plans associated with penetration test/vulnerability management findings. Perform internal penetration testing to assess the security of web applications and infrastructure. Provide support and guidance to staff undertaking security awareness training. Track staff completion of training modules and manage license levels. Effectively respond to security incidents. Essential knowledge, skills and experience Demonstrable experience across More ❯
Posted:

Threat and Vulnerability Analyst

Glasgow, Scotland, United Kingdom
University of Glasgow
Job Purpose The Threat and Vulnerability Analyst supports and delivers the vulnerability management function. This role utilises tools and techniques to coordinate, categorise, and prepare remediation plans, presenting metrics and KPIs to senior stakeholders. It also involves analysing threat data to enrich vulnerability information and identify … emerging patterns. The role contributes to developing technologies, policies, and procedures to enhance the vulnerability management function. Main Duties and Responsibilities Monitor threat intelligence feeds for emerging trends and recommend mitigations. Manage vulnerability scanning, ensuring asset compliance. Develop and improve vulnerability policies and strategies. Operate technical … security infrastructure and ensure control effectiveness. Collaborate across teams to embed vulnerability technologies. Deliver threat reports and technical remediation plans as a subject matter expert. Coordinate with IT and stakeholders for vulnerability remediation based on risk assessments. Create metrics to visualise vulnerability and risk trends. Analyse complex More ❯
Posted:

Senior Security Operations Analyst

Scotland, United Kingdom
Ithaca Energy Inc
teams on security-related matters. Lead any Digital Forensics and investigation activities. Taking the lead role for Security Administration in M365 and Azure. Coordinating Vulnerability Management response across the IT Team to ensure remediations are put in place. The role may require occasional after-hours work to respond … or a related field. Hands-on skills with security tools and technologies such as firewalls, End Point Detection Response, SIEM (Security Information and Event Management) solutions, encryption and endpoint protection. Strong knowledge and capability in various domains of cybersecurity, such as network security, cloud security, application security, M365 security … threat intelligence, incident response, vulnerability management, change control, risk management and compliance. Proven track record in a plant environment (preferably offshore Oil and Gas) with excellent understanding of security requirements in both information technology and operational technology domains. Good project management and documentation skills. Ability to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Project Manager

Edinburgh, United Kingdom
Hybrid / WFH Options
Lorien
cyber security projects, ensuring alignment with business and regulatory requirements. Coordinate cross-functional teams across infrastructure, cloud, and security domains. Oversee project planning, risk management, reporting, and stakeholder engagement. Ensure effective implementation of security controls and best practices across networks, cloud platforms, and infrastructure. Support vulnerability management and firewall/security configuration initiatives. Required Experience & Skills: Proven experience managing large-scale Cyber Security projects. Strong understanding of Networks, Vulnerability Management, Cloud Security, and Firewalls . Experience working in regulated environments, ideally financial services. Excellent communication and stakeholder management skills. Ability to work in More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Infrastructure Security Manager - Banking & Finance

Edinburgh, United Kingdom
Hybrid / WFH Options
Hamilton Barnes Associates Limited
integrity of the infrastructure, which includes the data centers, cloud environments, networks, and office/branch assets. This is an exciting opportunity to lead vulnerability assessments, drive remediation efforts, and enforce secure builds and configurations across our estate. Key Responsibilities: Lead the implementation of Infrastructure & Cloud security strategies, policies … controls, services, metrics, and compliance. Oversee and support vulnerability management efforts across both on-premise and cloud environments. Contribute to the strategy, policy, controls, services, and metrics related to network security, including WAF, DDoS protection, and firewalls. Experience & Skills: Primary Expertise: Vulnerability management within infrastructure environments More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident & Threat Management Governance Analyst

Edinburgh, Midlothian, United Kingdom
Red Snapper Recruitment Limited
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data … support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident & Threat Management Governance Analyst

Edinburgh, City of Edinburgh, United Kingdom
Red Snapper Recruitment Limited
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data … support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global More ❯
Employment Type: Permanent
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Acumin
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data … support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerability assessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global More ❯
Posted:

Enterprise Security Architect

Edinburgh, Midlothian, Scotland, United Kingdom
HMRC
will drive adoption of modern technology meeting HMRCs business driven need towards rationalised strategic platforms. In addition, you may be encouraged to undertake line management responsibilities developing and managing a team. You may be expected to own and develop CSTS capabilities and/or services. Person specification Ideal candidate … security controls and services. Focused expertise to develop and lead within one or many security technology domains aligning capability to security tooling. Key stakeholder management experience across senior business and technical environments including vendors, partners and other government departments. Able to demonstrate a proven history of delivering high value … Innovation and Adoption: Research, validate, and adopt new technologies and methodologies, contributing to the organization's broader security technology strategy. Governance, Mentorship, and Stakeholder Management: Represent the organization at governance boards, provide peer reviews and mentoring, and build strong relationships with stakeholders across the civil service, departments, suppliers, vendors More ❯
Employment Type: Permanent
Salary: £80,000
Posted:

Security Consultant (Security Operations / SOC)

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and … s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements and a holistic view of security that can guide clients to secure solutions that support their business objectives. Why … on industry best practice. Experience in business growth and bid development is desirable. What We’re Looking for: Experience in operating SIEM tools and vulnerability management software and being able to interpret and prioritise alerts, incidents and threat intelligence. Security Blue Team 1 or higher CompTIA Cyber Security More ❯
Posted:

Security Consultant (Security Operations / SOC)

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and … s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements and a holistic view of security that can guide clients to secure solutions that support their business objectives. Why … on industry best practice. Experience in business growth and bid development is desirable. What We’re Looking for: Experience in operating SIEM tools and vulnerability management software and being able to interpret and prioritise alerts, incidents and threat intelligence. Security Blue Team 1 or higher CompTIA Cyber Security More ❯
Posted:

Security Consultant (Security Operations / SOC)

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and … s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements and a holistic view of security that can guide clients to secure solutions that support their business objectives. Why … on industry best practice. Experience in business growth and bid development is desirable. What We’re Looking for: Experience in operating SIEM tools and vulnerability management software and being able to interpret and prioritise alerts, incidents and threat intelligence. Security Blue Team 1 or higher CompTIA Cyber Security More ❯
Posted:

Information Security Manager

Glasgow, Scotland, United Kingdom
Nine Twenty Recruitment
to ensure secure architecture and cloud security measures . Provide security awareness training for employees and promote a strong security culture. Oversee vendor risk management , ensuring third-party services meet security requirements. Stay up to date with the latest security trends, emerging threats, and industry best practices. Required Skills … Experience: Proven experience in IT security, with at least 5+ years in a security leadership or management role. Strong understanding of network security principles, protocols, and technologies (firewalls, VPNs, IDS/IPS, NAC, etc.). Hands-on experience with security frameworks such as ISO 27001, NIST, CIS Controls. Proficiency … in SIEM tools, vulnerability management, and penetration testing techniques . Familiarity with cloud security models (AWS, Azure, GCP) and securing hybrid environments. Experience in security operations, threat intelligence, and forensic analysis . Knowledge of regulatory compliance requirements (GDPR, HIPAA, PCI-DSS, etc.). Strong analytical and problem-solving More ❯
Posted:

Information Technology Engineer

Glasgow, Scotland, United Kingdom
Jones Whyte
software deployments. Cyber Security Act as a first responder to security incidents—triaging alerts, containing threats, and escalating to our SOC where appropriate. Support vulnerability management through patching, configuration management, and reporting. Assist with endpoint detection and response (EDR) tools and threat monitoring platforms (e.g., Microsoft Defender … environments. Solid networking knowledge (TCP/IP, DNS, DHCP, VPNs, VLANs, firewalls). Experience with IT security principles, practices, and tooling (e.g., EDR, MFA, vulnerability scanners). Ability to script or automate tasks using PowerShell or similar tools. Strong troubleshooting and analytical skills with a methodical approach. Ability to … for Endpoint, Sentinel, or other SIEM tools. Exposure to compliance standards such as ISO 27001, Cyber Essentials+, or NIST. Understanding of identity and access management, conditional access, and zero-trust concepts. Certifications such as CompTIA Security+, Microsoft SC-200, or MS-102 are a plus. Company Benefits & Perks Competitive More ❯
Posted:

Security Business Partner

Edinburgh, Scotland, United Kingdom
NatWest Group
Join us as a Security Business Partner In this key role, you’ll apply effective risk management and decision-making capability, anticipating and assessing the potential impacts of risk associated with information and cyber security across the relevant business areas You’ll make sure that the impacts of strategic … technology outsourcing. On top of this, you’ll bring: A breadth of demonstrable knowledge across all cyber and information security domains including privileged access management, security operations, vulnerability management and governance Proven ability to deliver high quality outcomes and experience of applying information and cyber security risk … and control assessments in an operational and strategic context Comprehensive experience in information and cyber security risk management and audit or control frameworks as well as experience of working in a fast paced information and cyber security risk or audit environment where priorities shift rapidly Strong senior stakeholder management More ❯
Posted:

Senior Cyber Advisory Manager

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Adam Appointments Limited
ensuring strong engagement with clients and internal teams 2-3 days per week in the office (Edinburgh or Glasgow.) Key Responsibilities:: Client Advisory & Relationship Management • Act as a trusted advisor to clients, providing expert cyber security guidance and ensuring compliance with industry regulations, frameworks, and best practices (e.g., FCA … a top business priority. • Identify key cyber security challenges and provide tailored solutions to mitigate risks and enhance resilience. • Support clients in cyber risk management, governance, and regulatory compliance, helping them to align their security strategies with business objectives and industry mandates. Strategic Leadership & Business Growth • Work closely with … clients, ensuring successful project delivery within agreed timelines and budgets. • Provide strategic oversight on a wide range of cyber security areas, including: Threat and vulnerability management Identity and access management (IAM) Cloud security and data protection Cyber incident response and resilience Security architecture and digital transformation initiatives More ❯
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Acumin
and enrich data to produce governance scorecards and reports spanning key cybersecurity areas such as Data Loss Prevention (DLP), Key/Cert/Encryption Management (KCEM), Software Development Lifecycle (SDLC), Cloud Security (CS), Cyber Incident Management (CIM), and Threat and Vulnerability Management (TVM). Your insights More ❯
Posted:

Reporting and Analytics Analyst

Edinburgh, Midlothian, United Kingdom
Hybrid / WFH Options
Red Snapper Recruitment Limited
and enrich data to produce governance scorecards and reports spanning key cybersecurity areas such as Data Loss Prevention (DLP), Key/Cert/Encryption Management (KCEM), Software Development Lifecycle (SDLC), Cloud Security (CS), Cyber Incident Management (CIM), and Threat and Vulnerability Management (TVM). Your insights More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Reporting and Analytics Analyst

Edinburgh, City of Edinburgh, United Kingdom
Hybrid / WFH Options
Red Snapper Recruitment Limited
and enrich data to produce governance scorecards and reports spanning key cybersecurity areas such as Data Loss Prevention (DLP), Key/Cert/Encryption Management (KCEM), Software Development Lifecycle (SDLC), Cloud Security (CS), Cyber Incident Management (CIM), and Threat and Vulnerability Management (TVM). Your insights More ❯
Employment Type: Permanent
Posted:

Vulnerability Analyst

Dunfermline, Scotland, United Kingdom
JR United Kingdom
Social network you want to login/join with: Operational Technology Vulnerability Analyst - Hyrbid - Permanent We're working with a market leader in the UK's energy transition who is on a mission to deliver a zero-emission future—and they need a Vulnerability Analyst like you to … help protect it. As a Vulnerability Analyst, you’ll join a team responsible for identifying and managing security weaknesses across IT and OT environments, ensuring the resilience of systems. This is your chance to work in a regulated critical infrastructure environment where your insights will directly impact the company … from cloud infrastructure to industrial control systems. Key Responsibilities: Conduct vulnerability assessments across OT systems, networks, and assets. Evaluate and prioritise risks specific to industrial control systems (ICS), SCADA, and other OT environments. Collaborate with engineering, operations, and cybersecurity teams to mitigate vulnerabilities and drive remediation. Maintain awareness of More ❯
Posted:

Vulnerability Analyst

Edinburgh, Scotland, United Kingdom
JR United Kingdom
Social network you want to login/join with: Operational Technology Vulnerability Analyst - Hyrbid - Permanent We're working with a market leader in the UK's energy transition who is on a mission to deliver a zero-emission future—and they need a Vulnerability Analyst like you to … help protect it. As a Vulnerability Analyst, you’ll join a team responsible for identifying and managing security weaknesses across IT and OT environments, ensuring the resilience of systems. This is your chance to work in a regulated critical infrastructure environment where your insights will directly impact the company … from cloud infrastructure to industrial control systems. Key Responsibilities: Conduct vulnerability assessments across OT systems, networks, and assets. Evaluate and prioritise risks specific to industrial control systems (ICS), SCADA, and other OT environments. Collaborate with engineering, operations, and cybersecurity teams to mitigate vulnerabilities and drive remediation. Maintain awareness of More ❯
Posted:

Vulnerability Analyst

Livingston, Scotland, United Kingdom
JR United Kingdom
Social network you want to login/join with: Operational Technology Vulnerability Analyst - Hyrbid - Permanent We're working with a market leader in the UK's energy transition who is on a mission to deliver a zero-emission future—and they need a Vulnerability Analyst like you to … help protect it. As a Vulnerability Analyst, you’ll join a team responsible for identifying and managing security weaknesses across IT and OT environments, ensuring the resilience of systems. This is your chance to work in a regulated critical infrastructure environment where your insights will directly impact the company … from cloud infrastructure to industrial control systems. Key Responsibilities: Conduct vulnerability assessments across OT systems, networks, and assets. Evaluate and prioritise risks specific to industrial control systems (ICS), SCADA, and other OT environments. Collaborate with engineering, operations, and cybersecurity teams to mitigate vulnerabilities and drive remediation. Maintain awareness of More ❯
Posted:
Vulnerability Management
Scotland
10th Percentile
£54,250
25th Percentile
£55,000
Median
£62,500
75th Percentile
£63,750
90th Percentile
£76,840