Leatherhead, Surrey, England, United Kingdom Hybrid / WFH Options
Sanderson
the company's network infrastructure. Key Responsibilities: Network & Security Monitoring: Perform daily monitoring of network infrastructure and cyber security systems to prevent unplanned downtime, security breaches, or vulnerabilities. Network Management: Develop, maintain, and support the organization's network, including managing Layer 2/3 devices, LAN/WAN, B2B connections, remote access, load balancing, Wi-Fi, and network performance … tools. IT Security Management: Manage IT security systems, including next-generation firewalls, IPS, SIEM tools, endpoint security, and other devices/services. Respond to and analyze security incidents, deploying patches and mitigating vulnerabilities promptly. Security Incident Response: Identify and respond to external and internal threats, investigate security incidents, and implement necessary fixes. Project Collaboration: Work on cyber security projects … particularly those requiring security input, including the rollout of new security measures across the organization. Tool & Software Management: Install and manage firewall and data encryption software to protect sensitive business information. Risk Assessment: Continuously assess risks and report to management to support informed decision-making on cyber security matters. Incident & Service Management: Manage and resolve incidents or More ❯
Bedford, Bedfordshire, England, United Kingdom Hybrid / WFH Options
Reed Talent Solutions
advice to the organisation, ensuring compliance with appropriate regulations and, generally, on information risk Experience of optimising security and IAM toolsets – including antivirus (Windows Defender), Office 365 Security & Compliance, vulnerabilitymanagement and patching. Entra ID management and improvements. Understanding of a broad range of security tools using Microsoft security tooling where possible, including but not limited to … to date with changes in cybersecurity and IAM improvements in technologies. Build and maintain methodology and technology used to implement Identity Governance and Administration (IGA) and Identity and Access Management (IAM) systems including SSO. MFA, Provisioning/Reconciliation, Federations, Access reviews. In-depth knowledge of multifactor authentication (MFA) architectures, Role-based Access Control (RBAC) and Attribute-based access control … cybersecurity audit findings and recommendations. Ability to work independently and as part of a team when required. Work collaboratively within Infrastructure Services and other IT functions to ensure effective management and delivery of Security and Identity and Access Management services. Provide a clear documentation for services and projects. You will need to demonstrate the following skills and experience More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Softcat plc
Softcat's business continues to grow and evolve, so have the risks and the regulatory landscape. In response, Softcat Plc has recognised the need to further strengthen its Risk Management and Internal Controls and has created a second line Risk and Assurance function to strengthen the overall three lines model and improve the way in which risks are identified … managing and enhancing the IT and Information Security risk landscape. Reporting directly to the Head of Risk and Assurance, you will play a key role in embedding effective risk management practices across Softcat's technology and cybersecurity domains. As a Risk & Assurance Manager, you'll be responsible for: Partnering with senior IT, Security, and business leaders to embed risk … management practices into operational processes and strategic initiatives. Owning and maintaining IT Risk and Control Matrices (RCMs) , ensuring they remain current, comprehensive, and aligned with industry standards and audit expectations. Reviewing effectiveness of first line functions in testing and validation of key IT controls (e.g., access management, change control, incident response, vulnerabilitymanagement), ensuring effectiveness and More ❯
Barrow-In-Furness, Cumbria, North West, United Kingdom Hybrid / WFH Options
LA International Computer Consultants Ltd
SC CLEARED*** Vulnerability Manager 6 Month contract initially Location: Barrow-in-Furness. Hybrid, 40% Remote 60% Office Rate: £500 - £550 p/d (via Umbrella company) We have a great opportunity with a world leading organisation where you will be provided with all of the support and development to succeed. A progressive organisation where you can really make a … difference. We have a great opportunity for a Vulnerability Manager to join the team. We are seeking a VulnerabilityManagement Lead with proven experience to join our cybersecurity team. Key Responsibilities: * Provide remediation recommendations; Monitor remediation activities; Report on the progress of remediation activities; Provide evidence on closure of remediation activities. * Organise, Scope and Facilitate ITHC Regression … with the client's third-party Pen Testing partners to understand and manage the findings of their testing * Identify remediation dependencies and establish remediation prioritisation plans. * Work with the vulnerability owners to provide recommendations for remediation, short term containment and/or short-term mitigating controls etc. * Create relevant risk acceptance reports where remediation is not possible in the More ❯
Key Responsibilities Operate within a Security Operations Centre (SOC) or equivalent environment Monitor and respond to incidents using SIEM platforms Conduct system log analysis and threat detection Assist in vulnerability assessments and management Support incident resolution and reporting ?? Required Skills & Experience At least 2 years' experience in a dedicated Security Analyst role Hands-on experience with: SOC operations … SIEM tools Vulnerabilitymanagement Incident response and investigation Log and event analysis ?? Preferred Qualifications Industry certifications such as CompTIA Security+ or equivalent (desirable) Practical experience preferred over formal education ?? Security Clearance Requirements UK Nationals only Current SC clearance required DV preferred - or must be DV-eligible (as DV clearance will be needed) DV Bonus: 10% of base salary More ❯
Experience with Active Directory, DNS, DHCP, and domain administration - Knowledge of server virtualization platforms, such as VMware, Hyper-V for managing virtual machines - Ability to handle server backups, storage management (SAN/NAS), and recovery tasks - Deep understanding of Windows and Linux operating systems for configuration - Knowledge of OS patching, upgrades, and security hardening techniques - Experience with at least … storage, networking, security and managed services. - Skills in cloud infrastructure deployment, including virtual networks, VM instances, storage and monitoring - Understanding of cloud security practices (IAM, VPCs, firewalls), and cost management - Familiarity with IaC tools like Terraform, Ansible, or ClourFormation and automating infrastructure provisioning and configuration - Basic scripting skills in languages like PowerShell, Bask, or Python for task automation - Experience … with vulnerabilitymanagement tools like Nessus, Qualys, or OpenVAS - Knowledge of endpoint security solutions (antivirus, anti-malware) and incident response procedures - Familiarity with Security Information and Event Management (SIEM) tools, like Splunk or QRadar - Ability to interpret metrics from network, server and application performance monitoring tools - Knowledge of log management tools and techniques for monitoring infrastructure More ❯
Employment Type: Permanent
Salary: £46000 - £55000/annum Plus benefits package
Derby, Derbyshire, United Kingdom Hybrid / WFH Options
JLP Insights & Media website
Engineering expertise in at least one of these core areas: Email Security: e.g. Secure Email Gateways, Phishing Protection Cloud Security: e.g. Cloud Access Security Broker (CASB), Cloud Security Posture Management (CSPM) SaaS Security: e.g. SaaS Security Posture Management (SSPM) Internet Security : e.g. Zero Trust Network Access (ZTNA), Secure Web Gateway (specific experience with zScaler would be particularly beneficial … might mean flexible or compressed hours, job sharing or shorter hour contracts, where possible. Please discuss this further with the hiring manager during your interview. Similar Jobs (1) Senior VulnerabilityManagement Analyst locations Bracknell posted on Posted 10 Days Ago At the John Lewis Partnership we're not just employees, we're co-owners, and that's why More ❯
Walsall, Staffordshire, United Kingdom Hybrid / WFH Options
CET Structures Limited
with the outsourced SOC service provider and respond to alerts, incidents and other support requests Implement and enforce security best practices across infrastructure, systems and access control. Conduct regular vulnerability assessments and assist in remediation planning. Monitor and respond to threats via the Darktrace Dynamic Threat dashboard. Support compliance with ISO27001, GDPR, and other regulatory or audit requirements, working … service quality Essential Skills Proven 3rd Line Support Experience with strong focus on Microsoft 365 stack Strong knowledge of managing Azure AD, conditional access, virtual networks, MFA, SSO, Identity management and subscription governance. In-depth experience administering Exchange Online, SharePoint, Teams, Intune and OneDrive for Business. Strong hands-on knowledge of Information Protection and DLP, eDiscovery and Purview, Insider … Risk Management, Defender for Cloud, Defender for Endpoint, Defender VulnerabilityManagement, Microsoft Sentinel, Azure Log Analytics, Azure Backup and Recovery, Azure VMs Knowledge of DNS, DHCP, VPNs, firewalls, and IP routing in cloud environments. Hands-on knowledge with secure data exchange using SFTP and other technologies Understanding of ISO27001 and GDPR; familiar with enforcing security policies and More ❯
issues to non-technical stakeholders Exposure to security architecture frameworks (e.g., TOGAF, SABSA) Hands-on experience with CI/CD security, container security, or secure application design Familiarity with vulnerabilitymanagement and threat modelling techniques Security certifications such as CISSP, CISA, or equivalent (or working towards) Why join us Career coaching, mentoring and access to upskilling throughout your More ❯
Bradford, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £75000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds (100% office-based) Salary: Up to £75,000 Security Clearance: DV Clearance required The Opportunity: A unique and mission-critical opportunity has arisen for an experienced Cyber Threat Intelligence and Vulnerability Lead … infrastructure. You'll work within a dedicated Security Operations Centre (SOC) focused on safeguarding cloud-hosted environments across hundreds of systems. Key Responsibilities: As a Cyber Threat Intelligence and Vulnerability Lead , you will: Oversee the daily detection, triage, and reporting of cyber threats and vulnerabilities affecting the client environment. Direct the development and execution of collection plans and Priority … Intelligence Requirements (PIRs), ensuring relevance and accuracy. Lead and mentor a team of analysts, ensuring timely delivery of high-quality intelligence and vulnerability reports. Maintain operational readiness even during periods of reduced capacity by managing team output and ensuring delivery across all products. Shape the direction of threat intelligence by identifying threat actors, assessing evolving risks, and recommending improvements More ❯
About Darkshield Darkshield is an expert cybersecurity agency based in York, UK. We help organisations navigate an increasingly complex digital landscape by providing expert services in penetration testing, vulnerability assessment, managed security, and more. Our mission is to protect businesses by delivering tailored, cutting-edge cybersecurity solutions that keep them resilient and ahead of cyber threats. The Role We … ability to work collaboratively with clients and internal teams. Key Responsibilities Design, implement, and maintain security solutions to protect networks, applications, and data. Conduct security assessments, penetration testing, and vulnerability management. Monitor and respond to security incidents, ensuring swift mitigation and resolution. Develop and enforce security policies, procedures, and best practices. Perform security audits and risk assessments to identify … alignment with industry standards and regulations. Requirements Proven experience in cybersecurity engineering or a related field. Strong understanding of network security, cryptography, and security frameworks. Experience with penetration testing, vulnerabilitymanagement, and incident response. Familiarity with security tools such as SIEMs, IDS/IPS, firewalls, and endpoint security solutions. Proficiency in scripting languages (e.g., Python, Bash, PowerShell) for More ❯
Birmingham, West Midlands, West Midlands (County), United Kingdom Hybrid / WFH Options
ECS Resource Group Ltd
those related to physical security. Maintain and enhance the security posture of servers for both existing and new applications, on-premise and in Azure cloud environments. Monitor and manage vulnerability scanning tools, address findings, and coordinate remediation efforts with infrastructure and development teams. Support the development, testing, and annual validation of disaster recovery and backup plans. Create and maintain … To Be Considered for This Role, You Will Need: Cybersecurity Experience: Demonstrated experience in implementing and managing security controls across hybrid environments. Familiarity with endpoint protection, threat detection, and vulnerabilitymanagement tools. Incident Response & Problem Solving: Ability to respond swiftly and effectively to security incidents. Skilled in structured analysis and incident remediation to ensure rapid recovery. Threat Awareness … Clear and confident verbal communication skills, including the ability to explain technical information to non-technical audiences. Proficient in written communication, including technical documentation, reports, and presentations. Strong time management and organisational skills to balance multiple priorities and meet deadlines. Capable of managing competing demands and shifting priorities in line with business objectives. High attention to detail and a More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Randstad Technologies
Someone With: Expert-level SIEM experience (Azure Sentinel highly preferred) Strong knowledge of Kusto Query Language (KQL) Demonstrated experience in cybersecurity incident response & breach handling Familiarity with threat intelligence, vulnerabilitymanagement , and cloud security tools Proactive mindset with ability to work independently in high-pressure environments Active SC Clearance Ready to make an impact? Apply today to be More ❯
Work for an award-winning provider of Security Services, specialising in Cyber Security Services such as VulnerabilityManagement, Information Security, Penetration Testing, and Managed Security Services. We boast a fully managed Security Operations Centre (SOC) staffed by dedicated professionals. We're seeking a skilled Cyber Security Engineer to join our clients eam. The ideal candidate will have expertise More ❯
Burton Latimer, Northamptonshire, United Kingdom Hybrid / WFH Options
Weetabix
to security events and incidents, as well as spearheading engaging user awareness campaigns and training sessions. In addition, you'll play a vital role in supporting the implementation and management of identity, access, and threat management controls throughout our IT environment. Identify, analyse, and respond to security events and incidents, escalating as per the incident response plan. Develop … and deliver IT Security Education and Awareness materials for the entire organisation. Support IT Security Penetration Tests, Assessments, and audits, resolving findings promptly. Analyse vulnerability scans and provide recommendations to prioritise corrective actions. Continuously identify and implement security measures and improvements. Collaborate with Service Line Leads to review and update IT security guidelines and policies. Assist in executing projects … Strong understanding of Active Directory (AD) and Entra ID (Azure AD), MFA, SSO, conditional access, Azure RBAC, PIM Experience with the following products and technologies: Microsoft Defender, Exchange Online, vulnerabilitymanagement tools, phishing simulation tools Experience creating policies, procedures and response plans Excellent communicator with the ability to reduce complex issues and ideas to simple terms and express More ❯
Basingstoke, Hampshire, United Kingdom Hybrid / WFH Options
83zero Ltd
and incidents in line with ITIL processes Monitor and enhance network security controls including web security gateways, NAC, endpoint security, and perimeter defense Contribute to internal reviews, security audits, vulnerability assessments, and penetration testing Support firewall rule changes, VPN access, network segmentation, and performance improvements Participate in on-call rotation for high-priority issues and assist during major incidents … secure environments with a focus on proactive security posture Knowledge of network security tools such as Cisco Secure Access, Cisco ISE, Microsoft Defender XDR, Sentinel, and SentinelOne Comfortable with vulnerabilitymanagement frameworks and tools Familiarity with network monitoring and performance management Previous experience working within an ITIL-based support framework Hands-on experience with Check Point, Cisco More ❯
Barrow-in-furness, Cumbria, United Kingdom Hybrid / WFH Options
Experis
Role Title: Vulnerability Manager Duration: 6 month contract from start Location: Barrow-in-Furness, Hybrid, 3 days per week onsite Rate: up to 515.20 p/d Umbrella inside IR35 Clearance : Must Have Active SC Clearance And Be A Sole Uk National Key Skills/requirements Are you passionate about cybersecurity? Are you an excellent communicator with demonstrable experience … organisations? Would you relish putting these skills into practice by taking on a role within us to protect us and our clients from cyber threats? We are seeking a VulnerabilityManagement Lead with proven experience to join our cybersecurity team. Technical Skills Provide remediation recommendations; Monitor remediation activities; Report on the progress of remediation activities; Provide evidence on … with the client's third-party Pen Testing partners to understand and manage the findings of their testing Identify remediation dependencies and establish remediation prioritisation plans. Work with the vulnerability owners to provide recommendations for remediation, short term containment and/or short-term mitigating controls etc. Create relevant risk acceptance reports where remediation is not possible in the More ❯
Barrow-In-Furness, Cumbria, Barrow in Furness, United Kingdom Hybrid / WFH Options
Experis
Role Title: Vulnerability Manager Duration: 6 month contract from start Location: Barrow-in-Furness, Hybrid, 3 days per week onsite Rate: up to £515.20 p/d Umbrella inside IR35 Clearance : Must Have Active SC Clearance And Be A Sole Uk National Key Skills/requirements Are you passionate about cybersecurity? Are you an excellent communicator with demonstrable experience … organisations? Would you relish putting these skills into practice by taking on a role within us to protect us and our clients from cyber threats? We are seeking a VulnerabilityManagement Lead with proven experience to join our cybersecurity team. Technical Skills Provide remediation recommendations; Monitor remediation activities; Report on the progress of remediation activities; Provide evidence on … with the client's third-party Pen Testing partners to understand and manage the findings of their testing Identify remediation dependencies and establish remediation prioritisation plans. Work with the vulnerability owners to provide recommendations for remediation, short term containment and/or short-term mitigating controls etc. Create relevant risk acceptance reports where remediation is not possible in the More ❯
improvement for ISO-27001 and Cyber Essentials compliance. Ensure adherence to security standards, policies, and procedures, including external audits. Key Technologies: Strong knowledge of M365 security tools (Defender, Azure) VulnerabilityManagement, Web Filtering, DLP, Cloudflare, Firewalls, VPN, PKI, DNS, Email Gateways, Security Audits, ISO27001, Azure DevOps, Mitre Attack Framework, ITIL, Microsoft OS, Exchange Online To succeed, you should More ❯
risk. Ensure we are deploying solutions into a secure environment . Ensure we build solutions in alignment with our control requirements. Support on-going business-as-usual and champion vulnerability management. Provide internal security consultancy and lead on audit engagements, risk activities and project initiatives. Work closely with colleagues to ensure effective technology risk management. Work together . Collaborate More ❯
cloud-hosted environments against sophisticated nation-state actors and advanced cyber adversaries. As Threat Intelligence Lead, you will be responsible for managing the production of actionable threat intelligence and vulnerability assessments, ensuring high-quality outputs that directly inform security operations and strategic defence decisions. Responsibilities of the Threat Intelligence Lead: Lead the development and delivery of threat intelligence and … vulnerability products. Select and profile key threat actors posing the greatest risk to the client's estate. Own the continuous development of Priority Intelligence Requirements (PIRs) and the associated collection plan. Ensure timely delivery of daily, weekly, and ad hoc intelligence reporting. Provide in-depth contextual threat analysis, including actor capability and intent. Maintain and improve internal documentation and … reporting processes. Lead, mentor, and support a multidisciplinary team of cyber analysts. Identify and implement improvements to mature threat intelligence and vulnerability functions. Requirements of the Threat Intelligence Lead: 5+ years of experience in Threat Intelligence, VulnerabilityManagement, or cyber research. Strong understanding of adversary TTPs and the threat landscape, especially in CNI/Gov environments. Experience More ❯
bradford, yorkshire and the humber, united kingdom
Anson Mccade
cloud-hosted environments against sophisticated nation-state actors and advanced cyber adversaries. As Threat Intelligence Lead, you will be responsible for managing the production of actionable threat intelligence and vulnerability assessments, ensuring high-quality outputs that directly inform security operations and strategic defence decisions. Responsibilities of the Threat Intelligence Lead: Lead the development and delivery of threat intelligence and … vulnerability products. Select and profile key threat actors posing the greatest risk to the client's estate. Own the continuous development of Priority Intelligence Requirements (PIRs) and the associated collection plan. Ensure timely delivery of daily, weekly, and ad hoc intelligence reporting. Provide in-depth contextual threat analysis, including actor capability and intent. Maintain and improve internal documentation and … reporting processes. Lead, mentor, and support a multidisciplinary team of cyber analysts. Identify and implement improvements to mature threat intelligence and vulnerability functions. Requirements of the Threat Intelligence Lead: 5+ years of experience in Threat Intelligence, VulnerabilityManagement, or cyber research. Strong understanding of adversary TTPs and the threat landscape, especially in CNI/Gov environments. Experience More ❯
Leeds, West Yorkshire, Yorkshire, United Kingdom Hybrid / WFH Options
OpenSourced Ltd
growing UK-based cybersecurity consultancy to recruit an Incident Response Analyst . This is an exciting opportunity to join a forward-thinking organisation that provides penetration testing and continuous vulnerabilitymanagement services to a wide range of clients across sectors. As part of the expanding Incident Response team, the successful candidate will play a critical role in detecting … source IR tools (e.g., Velociraptor, Eric Zimmerman Tools, Chainsaw, Volatility, SOF-ELK, DFIR IRIS). Scripting or programming experience (Python, Bash, or Go). About You: Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive More ❯
Spalding, Lincolnshire, England, United Kingdom Hybrid / WFH Options
Venn Group
internal systems Maintain and enhance the progressive Cyber Security roadmap/Strategy Maintenance of a Cyber Security Incident Response Plan Maintain the robust approach to security and event information management Review/modify and update ICT policies and processes Co-ordination of security audits and management of outcomes Attend routine board meetings to overview current and future information … and vulnerabilities. Ensuring the system remains fit for purpose for future threats and estate changes Co-ordination of penetration testing The continued review and recommendation of security assessment tools Management of security with regards to new systems acquisition Analyse and report on potential threats or patterns Respond to security related enquiries Ideal Technical Knowledge: CISSP qualification Networking (prefer Cisco … Active Directory Virtualisation Platforms (prefer VMWARE) AV/EDR/XDR SIEM (preference AlienVault) Email Security (Prefer Mimecast) VulnerabilityManagement (prefer Nessus) Please apply to hear more More ❯
experience in a Security Analyst role , ideally in a SOC or equivalent environment. Proficiency in SIEM tools , system log analysis, and incident response. Strong understanding of data networks and vulnerabilitymanagement . SC Clearance (essential); must be eligible for DV clearance . UK nationality only (sole nationality required for this role). Relevant certifications (e.g. CompTIA Security+, CySA+ More ❯