specifically responsible for completing the implementation of a number of strategic based security solutions for new security tooling or existing. The engineer will also participate in security related service management processes (incident, change and problem management) and will participate in the planning, design, enforcement and review of security controls which protect the integrity of Walkers IT. “The ideal … security-by-design principles into development processes . Conduct reviews of existing tools and processes, identifying gaps and implementing enhancements to strengthen our security posture. Perform security scanning and vulnerabilitymanagement, taking proactive measures to reduce operational risks. Monitor security alerts and implement mitigations to safeguard against potential threats and attacks. Support Data Loss Prevention (DLP) solutions that … protect corporate data across platforms, devices, and environments globally. Monitoring and managing responses to the Security Incidents and Security DLP. Standard, third party and privilege Identity Access Management Operate, manage and improve HSM key management infrastructure. Remediation of external, internal vulnerabilities, web application scanning and patch compliance. Cyber Incident Management and or Security Forensic experience. Documenting High More ❯
London, England, United Kingdom Hybrid / WFH Options
The Curve Group
Tenable VulnerabilityManagement Analyst - Banking sector Tenable VulnerabilityManagement Analyst - Banking sector 2 days ago Be among the first 25 applicants Direct message the job poster from The Curve Group Executive Search, Talent Acquisition & Recruitment Outsourcing Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed … vulnerabilities form penetration testing reports, work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised, successful bank who provide world-class services to various institutions and individuals. Offering a comprehensive range of retail and corporate … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very More ❯
audits and assessments, providing evidence of SOC activities and controls Maintain accurate records of all events handled, including triage notes and escalation details. Lead the delivery of incident and vulnerability summaries to the management team and customers as part of Service Reviews or Security Working Groups Lead post-incident reviews and document lessons learned Ensure compliance with industry … standards, regulations, and internal security policies Prepare and present regular reports and metrics on SOC operations and overall security posture VulnerabilityManagement: Coordinate and support risk-based prioritisation of vulnerability remediation efforts Support vulnerability lifecycle management, including exception handling, patch validation, and reporting Provide vulnerability remediation guidance based on CVSS scores, threat context and … SOC or similar security operations role, with demonstrable exposure to incident response, security monitoring, or threat analysis Experience handling real-world security incidents and working with SIEM, EDR, or vulnerabilitymanagement tools Candidates with strong practical experience through labs, home projects, certifications, or internships may also be considered if they can demonstrate applied knowledge at a Tier More ❯
business. What you'll be doing: Providing security expertise across security standards and accreditations, measure and control the effectiveness of the security controls framework and maintain the Information Security Management System. Deriving and delivering documented Information Security Management Plans which incorporate Regulatory, Legal and Compliance in relation to applicable security policies. Standards and guidelines Assisting with the identification … of identified risks and emerging cyber security vulnerabilities and threats. The subsequent analysis to quantify and lead risk mitigation plans Work with Service Management to ensure that partners and suppliers adhere to agreed standards, policies and verify/evidence appropriate compliance and security KPIs Work closely with 1st, 2nd and 3rd lines of defence on all matters relating to … their responsibilities in relation to security risk mitigation and remediation Review and verify that documentation relating to process and technical security controls are maintained Develops and maintains Information Security Management practice and process to ensure certification to required industry standards (e.g., ISO 27001) within relevant geographic boundaries. Develops, proposes and seeks sponsorship for changes to policies, procedures and controls More ❯
London, England, United Kingdom Hybrid / WFH Options
NICE
ensure the confidentiality, integrity, and availability of our systems and data. How will you make an impact? Security Tooling: Deploy, maintain, integrate, and perform initial configuration of security tools. VulnerabilityManagement: Coordinate and conduct regular security assessments, penetration testing, and vulnerability scans to identify and address security weaknesses proactively. Incident Response: Lead incident response efforts to promptly … logs and alerts, investigate suspicious activities, and respond to security events in real-time. Implement and maintain security tools and technologies to enhance our security posture. Identity and Access Management: Manage user access controls, authentication mechanisms, and identity management systems to ensure appropriate levels of access and privilege. Have you got what it takes? At least 5 years More ❯
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed vulnerabilities form penetration testing reports, work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very … Cyber Security Professional Qualifications/Certifications Desirable: General understanding of IT Security principles, standards and regulations (e.g. ISO 27001, NIST, CIS, PCI DSS and GDPR) CISM/CISSP Patch Management Applications, EDR/XDR systems. Antivirus, NAC - Forescout Vulnerability Scanning Tool e. Tenable One, Qualisys Knowledge of vulnerability scoring systems (CVSS/CMSS) Incident/Response & Forensic More ❯
City of London, London, United Kingdom Hybrid / WFH Options
The Curve Group
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed vulnerabilities form penetration testing reports, work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very … Cyber Security Professional Qualifications/Certifications Desirable: General understanding of IT Security principles, standards and regulations (e.g. ISO 27001, NIST, CIS, PCI DSS and GDPR) CISM/CISSP Patch Management Applications, EDR/XDR systems. Antivirus, NAC - Forescout Vulnerability Scanning Tool e. Tenable One, Qualisys Knowledge of vulnerability scoring systems (CVSS/CMSS) Incident/Response & Forensic More ❯
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed vulnerabilities form penetration testing reports, work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very … Cyber Security Professional Qualifications/Certifications Desirable: General understanding of IT Security principles, standards and regulations (e.g. ISO 27001, NIST, CIS, PCI DSS and GDPR) CISM/CISSP Patch Management Applications, EDR/XDR systems. Antivirus, NAC - Forescout Vulnerability Scanning Tool e. Tenable One, Qualisys Knowledge of vulnerability scoring systems (CVSS/CMSS) Incident/Response & Forensic More ❯
City of London, London, United Kingdom Hybrid / WFH Options
The Curve Group
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed vulnerabilities form penetration testing reports, work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very … Cyber Security Professional Qualifications/Certifications Desirable: General understanding of IT Security principles, standards and regulations (e.g. ISO 27001, NIST, CIS, PCI DSS and GDPR) CISM/CISSP Patch Management Applications, EDR/XDR systems. Antivirus, NAC - Forescout Vulnerability Scanning Tool e. Tenable One, Qualisys Knowledge of vulnerability scoring systems (CVSS/CMSS) Incident/Response & Forensic More ❯
London, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Tenable VulnerabilityManagement Analyst - Banking sector, london Client: The Curve Group Location: london, United Kingdom Job Category: Other - EU work permit required: Yes Job Views: 3 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months Must have experience working on Tenable.IO, analysed vulnerabilities form penetration testing reports … work with vendors to remediate vulnerabilities, has patch management experience, has patched/worked on windows, Linux and Azure cloud systems, analyse and remediate SOC/NOC alerts. Our Client is a globally recognised, successful bank who provide world-class services to various institutions and individuals. Offering a comprehensive range of retail and corporate financial services/products, this … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very More ❯
partnering with customers to go beyond expectations through the power of cutting-edge technology and expert teams.Our deep expertise in cloud, data and AI, application modernisation, and service delivery management has redefined businesses globally, helping shape the future for large public sector organisations and major global, private brands. We put users and user-centric design at the heart of … Services Practice: Services Reliability Group Vetting Requirements: SC Clearance/CTC Clearance level is mandatory. Role Summary: Our ASPIRE Global Service Centre is the central hub of our Service Management operations. Beyond a traditional Service Desk, it stands as the central authority and shared service delivery hub, orchestrating all operational workflows, processes, procedures, and tooling. It’s a core … we utilise the best digital capabilities of the ServiceNow ITSM tooling product to provide the very best Experience to our Customers. We are seeking an experienced and results-driven Vulnerability & Security Compliance Lead who plays a critical role in ensuring the security and reliability of our customers IT infrastructure. This role is responsible for leading efforts to identify, assess More ❯
public sector client. This crucial role will act as an account CISO and requires a trusted advisor who can effectively engage with client stakeholders (including CISOs, security teams, IT management, and executive leadership) across the account. The vCISO will primarily be responsible for the delivery of security services as part of a large-scale transformation programme and will also … point of contact for all client cybersecurity matters and requires a broad understanding of security control implementation within various corporate environments. Success in this role hinges on exceptional relationship management skills and the ability to drive adoption of recommended security solutions within the client organization. Your Impact Client Engagement And Programme Delivery Serve as a trusted security advisor to … client stakeholders, including CISOs, security teams, IT management, and executive leadership. Work with different delivery partners across a complex product and service ecosystem to pragmatically manage risk and drive successful outcomes. Develop and own the programme delivery and security services operational risk register. Develop deep, trusted relationships across the client organization, fostering open communication and collaboration. Provide strategic guidance More ❯
policies, standards, and procedures to ensure compliance with regulatory requirements Collaborate with clients to understand their security needs and provide tailored solutions Lead security assurance activities, including risk assessments, vulnerability assessments, penetration testing, and threat modelling techniques such as MITRE ATT&CK, STRIDE, DREAD, and PASTA Provide expert guidance on security controls and measures to protect cloud infrastructure and … United Kingdom 3 weeks ago London, England, United Kingdom 1 day ago Information Security Architect/Manager London, England, United Kingdom 1 week ago Experienced Security Architect | Professional Pension Management Firm Principal Cyber Security Consultant - Hybrid London, England, United Kingdom 1 week ago London, England, United Kingdom 1 week ago Cloud Security Consultant, Google Cloud Professional Services London, England … United Kingdom 1 week ago IT Security Solution Architect - Director London, England, United Kingdom 2 weeks ago Senior Security Analyst - VulnerabilityManagement Senior Cloud Security Architect - AWS, Landing Zone, IAM Network and Endpoint Security Pre-Sales Architect - London Enterprise Security Architect, Strategic Accounts London, England, United Kingdom 2 weeks ago London, England, United Kingdom 6 days ago ManagementMore ❯
London, England, United Kingdom Hybrid / WFH Options
VML
implementation of strategies set by the leadership team. Implement and Manage an effective Staff Training and Awareness program to promote best practices. Adopt a continuous improvement approach to the management of Information Technology, Information Security and Privacy. Ensure that main stakeholders are informed and consulted via an effective Management Review process. Risk Identify information security threats and manage … an effective VulnerabilityManagement Process. Maintain an effective, proactive Risk Management Framework. Manage and maintain the Satalia Risk Register. Ensure an effective Incident Management procedure and Business Continuity Plan are maintained. Compliance Manage an effective Audit Programme to check compliance against key control requirements. Ensure an appropriate level of support for annual external audits required to … Cyber Essentials Plus requirements. Work in partnership with development staff to embed best practices in the development processes throughout the software development lifecycle. Devise and embed an effective Vendor Management programme to ensure the service provided by critical suppliers meet organisational requirements. Operational Oversee all technology operations and evaluate them according to established goals. Oversee the management and More ❯
Hedge End, England, United Kingdom Hybrid / WFH Options
NICE
activities, including incident monitoring and response. How will you make an impact? Internal Audit Execution: Conduct internal audits to evaluate and enhance IT controls, compliance with standards, and risk management processes. Audit Preparation: Assist internal control owners in scoping appropriate evidence and preparing for external audits. Gap Assessments: Facilitate and/or conduct internal gap assessments and audit readiness … of compliance processes. Audit Findings: Identify control deficiencies and work with stakeholders to recommend cost-effective, value-added remediation actions. Compliance Reporting: Draft audit reports and present findings to management during status updates and closing meetings. External Audit Coordination: Collaborate with external audit teams to streamline processes and provide requested documentation and evidence. Security Monitoring: Use tools such as … and implementing recommendations to improve the security posture. Policy and Procedure Development: Assist in creating and refining cybersecurity policies and operational procedures to align with audit and compliance objectives. VulnerabilityManagement: Support the tracking and remediation of vulnerabilities in coordination with IT and Security Operations teams. Have you got what it takes? Strong expertise in audit and compliance More ❯
Southampton, Hampshire, United Kingdom Hybrid / WFH Options
NICE
activities, including incident monitoring and response. How will you make an impact? Internal Audit Execution: Conduct internal audits to evaluate and enhance IT controls, compliance with standards, and risk management processes. Audit Preparation: Assist internal control owners in scoping appropriate evidence and preparing for external audits. Gap Assessments: Facilitate and/or conduct internal gap assessments and audit readiness … of compliance processes. Audit Findings: Identify control deficiencies and work with stakeholders to recommend cost-effective, value-added remediation actions. Compliance Reporting: Draft audit reports and present findings to management during status updates and closing meetings. External Audit Coordination: Collaborate with external audit teams to streamline processes and provide requested documentation and evidence. Security Monitoring: Use tools such as … and implementing recommendations to improve the security posture. Policy and Procedure Development: Assist in creating and refining cybersecurity policies and operational procedures to align with audit and compliance objectives. VulnerabilityManagement: Support the tracking and remediation of vulnerabilities in coordination with IT and Security Operations teams. Have you got what it takes? Strong expertise in audit and compliance More ❯
London, England, United Kingdom Hybrid / WFH Options
FirstBank UK Limited
Get AI-powered advice on this job and more exclusive features. Direct message the job poster from FirstBank UK Limited Executive Search, Talent Acquisition & Recruitment Outsourcing Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months FirstBank UK is a globally recognised, top-tier bank who provide world-class services to various institutions and individuals. Offering a … in over 700 business locations is the oldest African bank in the UK. Due to business requirements, we are now looking to acquire the services of an experienced Cyber VulnerabilityManagement Analyst Please note that this is a hybrid role with 3 days in the office and 2 days working from home. Key Responsibilities: In this fixed term … be part of the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very More ❯
secure network architectures. Monitor network traffic for suspicious activity and respond to security incidents. Conduct regular network security assessments and audits to ensure compliance with security policies and standards. Vulnerability Analysis: Conduct regular vulnerability assessments and penetration testing to identify and mitigate security risks. Develop and implement strategies to address vulnerabilities. Track and report on the status of … are properly configured and updated. Evaluate and recommend new security tools and technologies to enhance security operations. Documentation: Create and maintain detailed documentation of security incidents, forensic analysis, and vulnerability assessments. Prepare reports for management and stakeholders. Collaboration: Work closely with other IT and Digital teams to ensure comprehensive security coverage. Provide security guidance to projects and programs … solutions. Network Security: Strong understanding of network protocols, VPNs, and network security architecture. Incident Response: Ability to detect, analyse, and respond to security incidents, including forensics and malware analysis. VulnerabilityManagement: Experience in identifying, assessing, and mitigating vulnerabilities in systems and applications. Automation: Skills in scripting and automation for security tasks (e.g. Python, PowerShell). Information Security Frameworks More ❯
network. Work closely with other teams to establish and enforce network access policies, ensuring that only authorized individuals and devices have the correct access privileges. Proactive Security Testing and VulnerabilityManagement Conduct vulnerability assessments and penetration testing to identify and address security weaknesses in mobile network architectures. Develop and enforce security policies and procedures to ensure compliance … industry standards and regulations. Work together with system administrators and application owners to resolve discovered vulnerabilities by applying necessary patches or making configuration adjustments. Create and sustain a thorough vulnerabilitymanagement program that includes tracking vulnerabilities, assessing risks, and planning remediation strategies. Engage in network security incident response efforts by providing technical expertise and supporting investigations when needed. … network design, implementation, T-shoot and mobile network security. Understanding of 3GPP mobile network CORE and RAN architectures and security requirements. Strong knowledge of network security protocols, VPN, firewall management, and intrusion detection systems. Experience with security tools such as SIEM, IDS/IPS, and vulnerability scanners. Familiarity with regulatory standards and frameworks (e.g., GDPR, HIPAA, ISO More ❯
Southampton, England, United Kingdom Hybrid / WFH Options
NICE
ensure the confidentiality, integrity, and availability of our systems and data. How will you make an impact? Security Tooling: Deploy, maintain, integrate, and perform initial configuration of security tools. VulnerabilityManagement: Coordinate and conduct regular security assessments, penetration testing, and vulnerability scans to identify and address security weaknesses proactively. Incident Response: Lead incident response efforts to promptly … logs and alerts, investigate suspicious activities, and respond to security events in real-time. Implement and maintain security tools and technologies to enhance our security posture. Identity and Access Management: Manage user access controls, authentication mechanisms, and identity management systems to ensure appropriate levels of access and privilege. Have you got what it takes? At least 5 years More ❯
infrastructure. You'll be hands-on, designing, implementing, and managing top-notch security solutions across all our cloud environments. You'll also play a key part in developing our vulnerabilitymanagement program, working closely with our operational support, infrastructure, and development teams. Plus, you'll be right in the thick of security event monitoring, threat intelligence, and incident … management - keeping us one step ahead! What you'll be doing: Delivering SOC Capabilities: You'll be a key team member in delivering ongoing Security Operations Centre (SOC) capabilities for the business. Driving Automation: You'll push for security automation wherever possible and play a big part in evolving our security tooling and services. Policy & Standards: You'll champion … security, including firewalls, WAF, anti-virus, and O365 compliance & security centre. Familiarity with NIST (CSF Framework 2.0), ISO 27001, PCI-DSS, and GDPR. Experience operating and managing SIEM solutions, vulnerabilitymanagement tools, and secure configuration tooling. Ability to use PowerShell and Python scripting for security automation. Experience working in or with agile and/or SecOps oriented teams. More ❯
infrastructure. You'll be hands-on, designing, implementing, and managing top-notch security solutions across all our cloud environments. You'll also play a key part in developing our vulnerabilitymanagement program, working closely with our operational support, infrastructure, and development teams. Plus, you'll be right in the thick of security event monitoring, threat intelligence, and incident … management - keeping us one step ahead! What you'll be doing: Delivering SOC Capabilities: You'll be a key team member in delivering ongoing Security Operations Centre (SOC) capabilities for the business. Driving Automation: You'll push for security automation wherever possible and play a big part in evolving our security tooling and services. Policy & Standards: You'll champion … firewalls, WAF, anti-virus, and O365 compliance & security centre . Familiarity with NIST (CSF Framework 2.0), ISO 27001, PCI-DSS, and GDPR . Experience operating and managing SIEM solutions , vulnerabilitymanagement tools, and secure configuration tooling. Ability to use PowerShell and Python scripting for security automation. Experience working in or with agile and/or SecOps oriented teams More ❯
CaptivateIQ is the leading Sales Performance Management solution, recognized by Forrester and G2, and trusted by customers including Affirm, Gong, and Figma. With solutions for Sales Planning and Incentives, we help revenue teams automate processes, hit revenue targets, and adapt with business change, ultimately driving efficient growth. It's time to rethink ROI - your return on incentives - with CaptivateIQ. … and remediate application and cloud security vulnerabilities (e.g., XSS, SSRF, CSRF, CORS, SQL Injection, broken authentication/authorization, encryption flaws). Provide expert guidance on secure coding practices, common vulnerability classes (e.g., OWASP Top 10), and threat modeling for modern web applications. Conduct security reviews of design and architecture documents; lead threat modeling exercises using frameworks such as STRIDE … tooling (e.g., Burp Suite, ZAP, Amass, Nmap). Assess and mitigate static (SAST) and dynamic (DAST) vulnerabilities across services and components. Evaluate, implement, and maintain security tooling to support vulnerabilitymanagement, secure development, and event detection workflows. Define and track metrics related to application security, vulnerability remediation, detection coverage, and incident response effectiveness. Support compliance initiatives (e.g. More ❯
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months FirstBank UK is a globally recognised, top-tier bank who provide world-class services to various institutions and individuals. Offering a comprehensive range of retail and corporate financial services/products, this thriving business with over 10 million active customers in over 700 business locations is the … oldest African bank in the UK. Due to business requirements, we are now looking to acquire the services of an experienced Cyber VulnerabilityManagement Analyst Please note that this is a hybrid role with 3 days in the office and 2 days working from home. Key Responsibilities: In this fixed term contract role, you will be part of … the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very closely with all More ❯
City of London, London, United Kingdom Hybrid / WFH Options
FirstBank UK Limited
Cyber VulnerabilityManagement Analyst Fixed Term Contract (Maternity Cover) 18 months FirstBank UK is a globally recognised, top-tier bank who provide world-class services to various institutions and individuals. Offering a comprehensive range of retail and corporate financial services/products, this thriving business with over 10 million active customers in over 700 business locations is the … oldest African bank in the UK. Due to business requirements, we are now looking to acquire the services of an experienced Cyber VulnerabilityManagement Analyst Please note that this is a hybrid role with 3 days in the office and 2 days working from home. Key Responsibilities: In this fixed term contract role, you will be part of … the team supporting the IT & Cyber Security Manager to plan and deliver our business strategy in line with our long-term goals. The role of Cyber VulnerabilityManagement Analyst is to deal with all remediation work in relation to identified vulnerabilities inclusive of patch testing and implementation within SLA. The job holder will work very closely with all More ❯