Vulnerability Assessment Job Vacancies

151 to 175 of 563 Vulnerability Assessment Jobs

Information & Cyber Security Executive

Lincoln, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Posted:

Information & Cyber Security Executive

Warrington, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Posted:

Information & Cyber Security Executive

Luton, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Posted:

Information & Cyber Security Executive

Belfast, Northern Ireland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Posted:

Information & Cyber Security Executive

Bolton, England, United Kingdom
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … clear, business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cybersecurity, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience with first and second line support. Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity More ❯
Posted:

Cyber Security Engineer

London, England, United Kingdom
Hybrid / WFH Options
Circle Group
IR35 - Due to the service of the role, it will now be based on an Umbrella solution. Essential Skills/experience Required Experience penetration testing, ethical hacking, or completing vulnerability assessments. Security testing tools (e.g., Burp Suite, OWASP ZAP, Nikto, Nmap, Metasploit, etc.). DevSecOps principles and tools (e.g., Veracode, SonarQube, GitHub Advanced Security, IaC scanning, etc.). Secure … of UK public sector security and data protection standards (e.g., NCSC, Cyber Essentials Plus) - desirable Threat modelling and secure design practices - desirable Role/Responsibilities Perform penetration testing and vulnerability assessments of web applications, APIs, and cloud infrastructure. Evaluate the automated security tooling into CI/CD pipelines (SAST, DAST, dependency checking, IaC etc), and make necessary recommendations. Collaborate … Vetting, Dv Strap, Active DV, Security, Cyber, Cybersecurity, Infosec, Cloud, AWS, Amazon Web Services, Azure, Python, Bash, Script, Scripting, Automate, Automation, Penetration, Pentest, Pentesting, Pen-Test, Pen-Testing, Hacking, Vulnerability, Threat, Engineer #vacancy #jobadvert #recruit #hiring #jobsearch #careers #talent #recruitment #job Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus More ❯
Posted:

Information & Cyber Security Executive

Wakefield, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Posted:

Cyber Security Manager

Sheffield, South Yorkshire, England, United Kingdom
Hybrid / WFH Options
Hays Specialist Recruitment Limited
Lead the response to security incidents, ensuring effective investigation, containment, and resolution to a successful outcome. Threat Analysis: Using a combination of in-house tooling and external resources, conduct vulnerability analysis, and penetration tests to identify, evaluate, and mitigate potential threats. Policy Development: Refresh existing, and where required, author robust cyber security policies, procedures, and standards for the organization. … OT systems in a manufacturing environment. Proven experience in cybersecurity roles, with a focus on MOD-related projects. Strong understanding of MOD security standards and policies. Experience in conducting vulnerability assessments and penetration testing. What you will get in return This role is paying up to £75,000 per year, working 3-4 days per week in Sheffield with More ❯
Employment Type: Full-Time
Salary: £70,000 - £75,000 per annum
Posted:

Cyber Security Consultant

Newcastle upon Tyne, England, United Kingdom
Hybrid / WFH Options
TSG
Security Consultant, you will provide expert guidance and comprehensive security solutions to TSG’s clients, ensuring their systems are robust against cyber threats. You will conduct risk assessments, perform vulnerability analyses, and offer strategic recommendations to enhance their security posture based on industry-standard frameworks and best practices. Your role will involve managing client engagements, offering subject matter expertise … clients. Provide in-depth control reviews, maturity ratings, and remediation actions based on Governance, Risk, and Compliance (GRC) frameworks such as Cyber Essentials, NIST, CIS, and ISO27001 Conduct comprehensive vulnerability assessments of client systems to identify potential security risks. Assist with the implementation of security measures through TSG and partner-led services including Managed Detection and Response (MDR), Penetration More ❯
Posted:

Security Engineer

London, England, United Kingdom
Info Resume Edge
security standards and policies. Key Responsibilities: Design and implement secure network, system, and application architectures. Monitor and respond to security incidents, including forensic analysis and incident containment. Conduct regular vulnerability assessments and penetration tests. Manage security tools such as firewalls, SIEMs, IDS/IPS, endpoint protection, and encryption solutions. Develop and maintain security policies, standards, and procedures. Support compliance More ❯
Posted:

Senior Information Systems Security Engineer (ISSE) with Security Clearance

Kearneysville, West Virginia, United States
Titania Solutions Group
security measures, respond to incidents, and maintain compliance with industry standards. Responsibilities Design and implement security protocols to protect sensitive information across IT infrastructure. Monitor network security and conduct vulnerability assessments to identify potential threats. Manage incident response activities, including investigation and remediation of security breaches. Develop and maintain disaster recovery plans to ensure business continuity. Collaborate with cross More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Linux/Windows Systems Administrator with Security Clearance

Arlington, Virginia, United States
Ascension Federal Services Inc
and implement system upgrades, patches, and new applications. Security Management: Implement and maintain security measures to safeguard systems against unauthorized access, vulnerabilities, and data breaches. Conduct regular security audits, vulnerability assessments, and implement corrective actions. Stay updated on the latest security trends, vulnerabilities, and best practices. Scripting and Automation: Develop and maintain scripts using Bash, Python, or PowerShell to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Principal Security Engineer

London, England, United Kingdom
Capco
security-by-design principles. Design endpoint and cloud security solutions. Ensure cloud configurations meet compliance standards. Develop data protection strategies. Integrate security tools into CI/CD pipelines. Conduct vulnerability assessments and security audits. Guide teams in secure development practices. Test and monitor security tools for emerging threats. Skills & Expertise Knowledge of application security and tools like CheckmarxOne, Prisma More ❯
Posted:

Security Assurance Coordinator

Corsham, England, United Kingdom
Hybrid / WFH Options
Cyber UK
Ensure Secure by Design (SbD) compliance. Provide security accreditation advice for MOD systems, End User Devices, and secure disposal of classified materials. Deliver security awareness training and briefings. Manage vulnerability assessments, penetration testing, and remediation activities. Monitor and report on emerging security threats. SOC: Assure Live Service Security (LSS) delivery. Provide security governance, risk, and compliance direction for Network More ❯
Posted:

DevOps PaaS Engineer (Sr. RHEL Engineer) - Security Clearance Required

Colorado Springs, Colorado, United States
Maximus
Platforms, including data services, storage, networking, and security components. -Monitor and optimize system performance, and implement corrective actions on a hybrid/private cloud-based platform. -Conduct regular cybersecurity vulnerability assessments and penetration testing. -Develop and maintain security incident response plans and procedures. -Develop and implement automation scripts and tools to streamline platform deployments, provisioning, and management tasks. -Deploy More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Manager

London, England, United Kingdom
Hybrid / WFH Options
Crown Agents Bank
sleeves to get things done. Responsibilities Advise and support project teams to embed security best practices throughout the project lifecycle. Scope, manage, and track remediation of penetration testing and vulnerability assessments. Maintain application security processes, standards and guidelines. Translate application security policies into security requirements. Conduct and document security risk assessments on changes, threats, vulnerabilities, and new initiatives. Perform More ❯
Posted:

Director Cybersecurity

United Kingdom
Genese Solution Limited
risk mitigation and technical controls. Roles and Responsibilities Internal Cybersecurity Program: Develop, implement, and oversee the organization's comprehensive cybersecurity strategy, policies, and procedures. Conduct regular risk assessments and vulnerability assessments to identify potential threats. Manage cybersecurity incident response and recovery plans. Ensure compliance with relevant industry regulations and standards. Build and maintain a strong security culture within the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Director | Cybersecurity

London, England, United Kingdom
Genese Solution Limited
risk mitigation and technical controls. Roles and Responsibilities Internal Cybersecurity Program: Develop, implement, and oversee the organization’s comprehensive cybersecurity strategy, policies, and procedures. Conduct regular risk assessments and vulnerability assessments to identify potential threats. Manage cybersecurity incident response and recovery plans. Ensure compliance with relevant industry regulations and standards. Build and maintain a strong security culture within the More ❯
Posted:

Application Security Manager

London, England, United Kingdom
Team ITG
ITG’s information and proprietary technology in Storyteq Advise and communicate industry best practice and required controls to current and future systems and applications across our technology Review regular vulnerability assessments and develop and implement remediation plans to address identified risks and vulnerabilities Investigate and respond to security breaches, incidents, and other cyber threats with a sense of urgency More ❯
Posted:

Vulnerability Analyst

London, United Kingdom
VIQU Limited
Vulnerability Analyst Tenable SME Outside IR35 6 Months Hybrid - Central London My client is looking for a Vulnerability Analyst with a deep understanding of Threat management. A leading organisation is urgently seeking a Vulnerability Analyst to help mature and deliver their vulnerability management programme and Tenable is central to the role. As the SME, you will … own the end-to-end vulnerability management lifecycle from tooling and assessments to governance, reporting and stakeholder engagement. You ll work cross-functionally with technical teams, business units, and leadership to ensure that vulnerability risks are effectively understood and addressed in line with business priorities and regulatory requirements. Key Responsibilities of the Vulnerability Analyst: Leading the end … to-end vulnerability management process using Tenable . Develop, deploy and maintain a comprehensive vulnerability management program. Conducting regular vulnerability scans and penetration testing activities to proactively identify and assess security weaknesses across systems and infrastructure. Using Tenable to run regular assessments and deliver actionable insights. Partnering with IT and security stakeholders to prioritise, track, and resolve More ❯
Employment Type: Contract
Rate: GBP 400 - 500 Daily
Posted:

Vulnerability Analyst

Kensington, London, England, United Kingdom
VIQU Limited
Vulnerability Analyst – Tenable SME – Outside IR35 – 6 Months – Hybrid - Central London My client is looking for a Vulnerability Analyst with a deep understanding of Threat management. A leading organisation is urgently seeking a Vulnerability Analyst to help mature and deliver their vulnerability management programme and Tenable is central to the role. As the SME, you will … own the end-to-end vulnerability management lifecycle — from tooling and assessments to governance, reporting and stakeholder engagement. You’ll work cross-functionally with technical teams, business units, and leadership to ensure that vulnerability risks are effectively understood and addressed in line with business priorities and regulatory requirements. Key Responsibilities of the Vulnerability Analyst: Leading the end … to-end vulnerability management process using Tenable . Develop, deploy and maintain a comprehensive vulnerability management program. Conducting regular vulnerability scans and penetration testing activities to proactively identify and assess security weaknesses across systems and infrastructure. Using Tenable to run regular assessments and deliver actionable insights. Partnering with IT and security stakeholders to prioritise, track, and resolve More ❯
Employment Type: Contractor
Rate: £400 per day
Posted:

Vulnerability Analyst

Kensington, West Holland Park, Greater London, United Kingdom
VIQU Limited
Vulnerability Analyst – Tenable SME – Outside IR35 – 6 Months – Hybrid - Central London My client is looking for a Vulnerability Analyst with a deep understanding of Threat management. A leading organisation is urgently seeking a Vulnerability Analyst to help mature and deliver their vulnerability management programme and Tenable is central to the role. As the SME, you will … own the end-to-end vulnerability management lifecycle — from tooling and assessments to governance, reporting and stakeholder engagement. You’ll work cross-functionally with technical teams, business units, and leadership to ensure that vulnerability risks are effectively understood and addressed in line with business priorities and regulatory requirements. Key Responsibilities of the Vulnerability Analyst: Leading the end … to-end vulnerability management process using Tenable . Develop, deploy and maintain a comprehensive vulnerability management program. Conducting regular vulnerability scans and penetration testing activities to proactively identify and assess security weaknesses across systems and infrastructure. Using Tenable to run regular assessments and deliver actionable insights. Partnering with IT and security stakeholders to prioritise, track, and resolve More ❯
Employment Type: Contract
Rate: £400 - £500/day Outside IR35
Posted:

National Security Systems SCA with Security Clearance

Burke, Virginia, United States
Gray Tier LLC
NSS continuous monitoring activities. • Research, develop, and implement policies to improve the effectiveness and efficiency of the security authorization process while minimizing operational impacts on critical NSS systems. • Conduct vulnerability scans, create Body of Evidence (BoE) artifacts, and produce Security Assessment Reports (SARs) to document risk levels and recommended mitigations. • Provide in-depth analysis of cyber threat actor … and threat trends. • Actively participate in security meetings, including engineering review boards and cybersecurity supply chain risk management (C-SCRM) sessions, to inform and support NSS initiatives. • Develop automated assessment tools and dashboards to support continuous monitoring and ongoing authorization processes, leveraging tools like Splunk, Tenable, and Axonius. Basic Qualifications: • Bachelor's Degree in Information Technology, Cybersecurity, or a … to apply them to secure National Security Systems. • Strong background in cybersecurity risk analysis and reporting, with experience in creating detailed BoE artifacts. • Proficiency in using cybersecurity tools for vulnerability scanning and continuous monitoring. • Local to D.C. or Virginia with ability to work on-site for classified work. Preferred Qualifications: • Expertise in conducting SCAs and cybersecurity assessments for NSS More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Nessus Administrator with Security Clearance

Chantilly, Virginia, United States
Oneida Innovations Group, LLC
SIPR. We are currently seeking a Nessus Administrator for an onsite position in Chantilly, VA. We are seeking a skilled Nessus Administrator to manage, configure, and optimize our Nessus vulnerability scanning and assessment platform. The Nessus Administrator will be responsible for ensuring that Nessus is effectively integrated into the organization's vulnerability management processes, running regular scans … providing detailed reports. This role is pivotal in helping maintain the security posture of our network infrastructure by identifying, assessing, and remediating vulnerabilities. Minimum of 10+ years' experience managing vulnerability scanning tools, with a focus on Nessus. DoD 8140 compliance, CompTIA Security + or higher Must have Active Secret Clearance Proven experience administering and configuring Nessus servers, scanners, and … plugins Experience working with large-scale environments, conducting network vulnerability assessments, and remediating findings. Strong understanding of vulnerability management, risk assessment, and remediation processes. Familiarity with scripting languages (Python, Bash) for automation of Nessus tasks is a plus. Strong troubleshooting and analytical skills to resolve Nessus-related issues and challenges. Ability to work effectively in cross-functional More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

CYBERSECURITY SUBJECT MATTER EXPERT - LEAD - SECRET / DoD with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Woodside Staffing Solutions & Consulting
Current and active Secret clearance required. Overview: Provides expert support, research and analysis of exceptionally complex problems, and processes relating to them. Serves as technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation, and alternatives to complex problems. Thinks independently and demonstrates exceptional written and oral communications skills. Applies advanced technical principles, theories, and concepts. Contributes to … years' experience supporting DoD or Federal Cyber/IT initiatives. Current and active SECRET clearance Five (5) years IA (Information Assurance) experience Three (3) years of experience with DOD Vulnerability Management System Bachelor's degree preferred DoD 8570.01-M Certification: DFARS Information Assurance Contractor DISA FSO certified CCRI Team Lead and certification in penetration testing, such as: o Licensed … Penetration Tester (LPT) o Certified Expert Penetration Tester (CEPT) o Certified Ethical Hacker (CEH) o Global Information Assurance Certification Penetration Tester (GPEN) Additional Qualifications: • Proven proficiency performing CCRI/vulnerability assessment/penetration testing on networks, databases, computer applications and IT frameworks. • Strong analytical and problem-solving skills for resolving security issues. • Strong skills implementing and configuring networks More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
Vulnerability Assessment
10th Percentile
£41,750
25th Percentile
£47,531
Median
£57,500
75th Percentile
£77,500
90th Percentile
£89,875