Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. This role is based onsite in … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
minimum IAT Level I. Experience: • Two (2) years of full-time professional experience performing system hardening with demonstrated experience in the following areas: o Performing STIG implementation; o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool; o Experience with Security Management policy guidance and directives; and o Remediating vulnerability findings to include implementing vendor patches More ❯
contributing to the continuous improvement of Wanstor’s security products and processes. What You'll Do Lead and deliver Cyber Essentials and Cyber Essentials Plus audits, guiding clients through assessment, remediation, and certification Serve as a technical and strategic lead on customer engagements, ensuring alignment with business and compliance needs Support the commercial and sales process by contributing to … and endpoint environments – including advice on best practices, policy development, and technical control implementation Act as an escalation point and mentor for other consultants and engineers Own and deliver vulnerability assessments, including reporting, debriefs, and remediation planning Continuously evolve Wanstor’s cyber security product offerings, including templates, processes, automation and toolsets Maintain up-to-date knowledge of compliance standards … audits, including hands-on remediation guidance (Cyber Essentials Plus Assessor certified or holding related certifications with the intention of becoming CE Plus Assessor certified is highly desirable) Hands-on vulnerabilityassessment experience across infrastructure, networks, and applications Familiarity with threat and vulnerability management tools (e.g.Qualys) Excellent report writing and communication skills, able to present technical findings to More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
various components. While having experience with implementing the Tenable solution key, this job also requires full-time hands-on administration of the Tenable system as well as managing the vulnerability management aspect of the tool. Installing and Configuring Nessus, Nessus Manager, Nessus Agents, Log Correlation Engine, Nessus Network Monitor, and Security Center on both Linux/Unix and Windows … Responsible for the Analysis and validation of the scan results. Responsible the Monitoring the dashboards. Responsible for defining and configuring dashboards Technical Skills & Competencies: 5+ years of experience in Vulnerability management domain and experience with working with web Proxy teams and working on vulnerabilityassessment operational issues Experience in the design and implementation of enterprise-wide security … controls to secure systems, applications, network, or infrastructure services Hands-on experience with security tools and devices such as network firewalls, web proxy, intrusion prevention system, vulnerability scanner, and penetration testing tools. Demonstrated understanding of TCP/IP networking concepts and DNS. 3+ years of related Identity Management tools engineering experience, including installing, configuring and troubleshooting experience with one More ❯
various components. While having experience with implementing the Tenable solution key, this job also requires full-time hands-on administration of the Tenable system as well as managing the vulnerability management aspect of the tool. Installing and Configuring Nessus, Nessus Manager, Nessus Agents, Log Correlation Engine, Nessus Network Monitor, and Security Center on both Linux/Unix and Windows … Responsible for the Analysis and validation of the scan results. Responsible the Monitoring the dashboards. Responsible for defining and configuring dashboards Technical Skills & Competencies: 5+ years of experience in Vulnerability management domain and experience with working with web Proxy teams and working on vulnerabilityassessment operational issues Experience in the design and implementation of enterprise-wide security … controls to secure systems, applications, network, or infrastructure services Hands-on experience with security tools and devices such as network firewalls, web proxy, intrusion prevention system, vulnerability scanner, and penetration testing tools. Demonstrated understanding of TCP/IP networking concepts and DNS. 3+ years of related Identity Management tools engineering experience, including installing, configuring and troubleshooting experience with one More ❯
Red Snapper Recruitment are seeking a detail-oriented and experienced Cyber Incident Management (CIM) and Threat and Vulnerability Management (TVM) Governance Analyst to support a robust cybersecurity governance program. This role plays a key part in enhancing and maintaining the integrity of cybersecurity operations through effective data analysis, reporting, and cross-functional collaboration. The successful candidate will contribute to … external partners to support governance-related functions. Assist with distributing governance reports across organizational leadership and forums. What You Bring: Deep understanding of cyber incident response, patch management, and vulnerabilityassessment in large-scale environments. Strong problem-solving, analytical, and organizational skills. Ability to build strong working relationships in a global, distributed team environment. Experience using ticketing systems More ❯
minimum IAT Level II. Experience: • Five (5) year of full-time professional experience performing system hardening with demonstrated experience in the following areas: o Performing STIG implementation. o Performing vulnerability assessments with the Assured Compliance Assessment Solution tool; o Experience with Security Management policy guidance and directives; and o Remediating vulnerability findings to include implementing vendor patches More ❯
You'll Do • Maintain and enhance the security posture of classified information systems within DoD environments. • Collaborate with the ISSM and ISO to manage day-to-day cybersecurity operations, vulnerability mitigation, and RMF compliance. • Coordinate and document system security changes, continuous monitoring efforts, and configuration management activities. • Conduct audit reviews, security assessments, and generate compliance reports for internal stakeholders … and managing Risk Management Framework (RMF) processes and conducting security impact analysis. Core Skills & Tools Cybersecurity & Compliance • NIST 800-53, RMF, DoD 8500 Series, Security Authorization Packages • Continuous Monitoring & VulnerabilityAssessment • Configuration Management and System Recovery Systems & Platforms • Windows and Linux Operating Systems • Secure Media Handling Procedures • System Topology Design (Logical and Physical) Documentation & Audit • Security Assessments and More ❯
London, England, United Kingdom Hybrid / WFH Options
Zinc Network
possibility of increasing. What You'll Be Doing Cyber Security Leadership: Design and implement advanced cyber security strategies tailored to the unique needs of our global projects Conduct regular vulnerability assessments and provide actionable recommendations to enhance digital security Ensure secure communication protocols for teams operating in high-risk environments Physical and Human Security: Advise on physical security measures … including site risk assessments and travel safety protocols Develop human security strategies to protect personnel and project participants, focusing on situational awareness and mitigation of threats Risk Assessment and Crisis Management: Conduct thorough risk assessments across physical, human, and cyber security domains Develop crisis management plans and lead response efforts in the event of security incidents Training and Capacity More ❯
software development testing experience - Experience programming with at least one modern language such as Java, C++, or C# including object-oriented design - Experience in penetration testing and exploitability-focused vulnerabilityassessment - Experience in platform-level security mitigations and hardening for Linux and Windows PREFERRED QUALIFICATIONS - Knowledge of overall system architecture, scalability, reliability, and performance in a database environment More ❯
maintain virtualised environments (e.g., VMware, Hyper-V) to facilitate scalable and secure development processes. This includes configuring virtual machines, monitoring system health, and automating deployment workflows for seamless operations. Vulnerability Assessments: Support vulnerability assessments of the development environment, including all networked systems, operating systems (Windows and Linux), and virtualisation platforms. Work with cybersecurity teams to identify and remediate … advanced cyber protection measures, including firewalls, intrusion detection/prevention systems (IDS/IPS), and secure authentication protocols, to safeguard both the development environment and the final ICS product. Vulnerability Management: Support regularly vulnerability scans, security audits, and patch management for both IT and OT systems. Collaborate with cybersecurity and product teams to address vulnerabilities, apply security patches … security settings. Virtualisation: Expertise in virtualisation technologies such as VMware and Hyper-V, with a demonstrated ability to set up, maintain, and optimise virtual environments for industrial applications. Cybersecurity & Vulnerability Management: Strong understanding of cybersecurity practices and vulnerability management for both IT and OT systems. Experience implementing vulnerability assessments reports, securing systems, and applying necessary patches or More ❯
Basingstoke, Hampshire, South East, United Kingdom Hybrid / WFH Options
Corriculo Ltd
joining the internal security team, monitoring and analysing real-time security events using SIEM tools to detect and respond to potential threats. The Cyber Security Engineer will conduct regular vulnerability assessments and penetration tests to identify and mitigate security risks and breaches, and will investigate security incidents and conduct forensic analysis to determine the root cause and recommend remediation …/XDR, mail filtering and other security products Experience of Security Information Event Management (SIEM) tools Any experience or knowledge of ISO27001 as well as with penetration testing/vulnerability scanning would be highly advantageous The list above is important, but not as important as hiring the right person! So if you don't meet all of the criteria More ❯
Basingstoke, Hampshire, South East, United Kingdom Hybrid / WFH Options
Corriculo Ltd
joining the internal security team, monitoring and analysing real-time security events using SIEM tools to detect and respond to potential threats. The Cyber Security Engineer will conduct regular vulnerability assessments and penetration tests to identify and mitigate security risks and breaches, and will investigate security incidents and conduct forensic analysis to determine the root cause and recommend remediation …/XDR, mail filtering and other security products Experience of Security Information Event Management (SIEM) tools Any experience or knowledge of ISO27001 as well as with penetration testing/vulnerability scanning would be highly advantageous The list above is important, but not as important as hiring the right person! So if you don't meet all of the criteria More ❯
Your mission As a Security Analyst, you oversee incoming security vulnerability reports from our researchers' community, while continuously sharpening your cybersecurity skills. All of this happens through dedicated interaction with the researcher's community and with the goal of offering the best possible service to both companies and researchers. For this role, you will be working US hours, 2pm … Outstanding interpersonal abilities, and strong written and verbal communication skills. Fluent in English, both written and spoken. At least 2 years of experience in pen testing, security testing, or vulnerability assessments. Stress resistant & able to maintain focus during incidents. A strong understanding of the (Ethical) Hacker culture. Attention to detail, analytical, and problem-solving skills. Able to independently find More ❯
Microsoft Sentinel. Key Responsibilities: Monitor security alerts and log data using Microsoft Sentinel and related SIEM tools Respond to security incidents, performing root cause analysis and recommending remediations Conduct vulnerability assessments and support threat detection activities Assist with the configuration and optimisation of the organisation's security infrastructure Collaborate with technical teams to ensure best practices in information security More ❯
Newcastle upon Tyne, Tyne and Wear, Tyne & Wear, United Kingdom
Michael Page
Description Secure and maintain the IT infrastructure, including networks, servers, and cloud environments. Implement, monitor, and manage security solutions such as firewalls, IDS/IPS, and endpoint protection. Conduct vulnerability assessments on the infrastructure Ensure compliance with regulatory requirements (e.g., GDPR, ISO 27001) and industry best practices. Investigate security incidents, perform root cause analysis, and implement corrective actions. Provide More ❯
to detect and respond to potential threats Utilise advanced tools and techniques to analyse security data and identify patterns or anomalies that may indicate a security breach Review regular vulnerability assessments and penetration testing to ensure the robustness of security measures Contribute to incident response plans to address security breaches promptly and effectively About you: You will have the More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Spencer Clarke Group
to detect and respond to potential threats Utilise advanced tools and techniques to analyse security data and identify patterns or anomalies that may indicate a security breach Review regular vulnerability assessments and penetration testing to ensure the robustness of security measures Contribute to incident response plans to address security breaches promptly and effectively About you: You will have the More ❯
Microsoft Sentinel. Key Responsibilities: Monitor security alerts and log data using Microsoft Sentinel and related SIEM tools Respond to security incidents, performing root cause analysis and recommending remediations Conduct vulnerability assessments and support threat detection activities Assist with the configuration and optimisation of the organisation’s security infrastructure Collaborate with technical teams to ensure best practices in information security More ❯
Perform system installations, configurations, and upgrades, adhering to best practices. Respond promptly to incidents, resolving issues within defined SLAs. Implement and manage system security measures, including patch management and vulnerability assessments. Collaborate with cross-functional teams to support infrastructure projects and deployments. Develop and maintain scripts to automate routine tasks and improve system efficiency. Document system configurations, procedures, and More ❯
Computer Science or a related technical field (equivalent military training may be considered). Strong understanding of IP core infrastructure, network traffic analysis, and cybersecurity. Experience with SIGINT analysis, vulnerability assessments, or penetration testing. Demonstrated ability to work with multi-disciplinary teams in high-stakes environments. Salary Range: $150,000 - $220,000 The BlueHalo, an AV Company pay range More ❯
printing systems, security turnstiles). Working knowledge of physical security regulations, standards, and risk management frameworks (e.g., DoD, NIST, FIPS). Experience participating in or supporting security audits and vulnerability assessments. Required Certification CompTIA Security+ (must be obtained prior to or within 90 days of employment if not already held) Work Environment This is an on-site position based More ❯
Leeds, West Yorkshire, England, United Kingdom Hybrid / WFH Options
Eames Consulting
team, purple team, or adversary emulation experience. Programming/scripting skills (Python, PowerShell, Bash). Cloud pentesting experience (AWS, Azure, GCP). Familiarity with threat modeling or risk-based vulnerability assessments. Advanced certifications such as OSCE, OSEP, OSWE, CRTP, CREST CRT/CCT . Join us if you want to make a real impact, tackle diverse challenges, and grow More ❯