Leeds, England, United Kingdom Hybrid / WFH Options
BAE Systems
them, and triaging results independently. Having knowledge of attacker TTPs and APT groups, conducting in-depth research. Verifying and refining Threat Hunt queries based on results. Incident Response and Management experience. Ensuring high-quality Threat Hunt Reports and effective documentation. Providing analysis, context, and predictions in deliverables. Assessing and improving the client's threat maturity, developing and delivering improvements. … source research skills. High-level knowledge of Windows, Azure, networking, and cloud platforms. Non-Technical: Bachelor’s in Cybersecurity, Computer Science, or equivalent. Experience in SOC, Threat Intelligence, or Vulnerability Management. Strong communication skills for technical and non-technical audiences. Team player, self-motivated, and capable of mentoring. Desirable Qualifications: Degree in Cyber Security or related. SANS, CySA+, CREST More ❯
payments security. Your Day-to-Day Alert Triage: Analyze SIEM and threat-intelligence feeds to spot anomalies. Threat Hunting: Use forensic tools to track indicators of compromise across networks. VulnerabilityManagement: Run scans, prioritize remediation tasks, and validate fixes. Incident Response Support: Coordinate with SRE and DevOps teams to contain breaches. Report & Recommend: Draft concise, actionable incident summaries More ❯
Employment Type: Full-Time
Salary: £36,000 - £43,000 per annum, Negotiable, OTE
and reporting incidents and providing cyber security metrics. Evaluating and determining if/when information security violations have occurred through examination of network or device logs, open-source research, vulnerability and configuration scan data, and user provided reports. Demonstrate a strong understanding of information security policies and doctrine, ability to draft, modify and create SOPs for use of other … years in a cybersecurity or SOC environment. Strong understanding of OSI model, incident response, and threat analysis. Proficient in SIEM tools (e.g., Splunk), IAM, server/network security, and vulnerability management. Familiarity with ISO 27001, NIST CSF, and general security frameworks. Effective communicator across all organizational levels; strong multitasking and organization skills. Experience with Linux systems; cloud knowledge is More ❯
more about this opportunity, feel free to reach out and apply today! Responsibilities: Monitor and analyse security events within the SOC, ensuring timely detection and response. Perform threat analysis, vulnerability assessments, and implement mitigation strategies. Develop and refine incident response playbooks and procedures. Conduct root cause analysis (RCA) for high-priority incidents to prevent recurrence. Collaborate with internal teams … of two years' experience in a SOC or managed security environment. Strong knowledge of network security (firewalls, IDS/IPS, VPNs). Proficiency in incident response, threat analysis, and vulnerability management. Experience working with SIEM tools for monitoring and event analysis. Understanding of malware analysis, forensic investigations, and endpoint security. Strong analytical and problem-solving skills. Excellent communication skills More ❯
more about this opportunity, feel free to reach out and apply today! Responsibilities: Monitor and analyse security events within the SOC, ensuring timely detection and response. Perform threat analysis, vulnerability assessments, and implement mitigation strategies. Develop and refine incident response playbooks and procedures. Conduct root cause analysis (RCA) for high-priority incidents to prevent recurrence. Collaborate with internal teams … of two years' experience in a SOC or managed security environment. Strong knowledge of network security (firewalls, IDS/IPS, VPNs). Proficiency in incident response, threat analysis, and vulnerability management. Experience working with SIEM tools for monitoring and event analysis. Understanding of malware analysis, forensic investigations, and endpoint security. Strong analytical and problem-solving skills. Excellent communication skills More ❯
Chantilly, Virginia, United States Hybrid / WFH Options
American Systems Corporation
team. As a Junior Cyber Operations Analyst, you will gain hands-on experience across the full spectrum of enterprise Cyber Operations-including incident response, log monitoring and analysis, and vulnerability management. This position is hybrid. Responsibilities Collaborate with experienced engineers, work with cutting-edge cloud security technologies, and actively contribute to strengthening our organization's security posture. Monitor and … triage security alerts in a Security Operations Center (SOC) environment. Endpoint Detection & Response (EDR): Investigate and respond to endpoint alerts. Sandbox Detonation: Analyze suspicious files for potential malware. Vulnerability Scanning: Run scans, review results, and coordinate patching with relevant teams. Email Advanced Threat Protection: Investigate and respond to email security incidents. Information Protection: Support implementation and monitoring of data More ❯
risk. Ensure we are deploying solutions into a secure environment . Ensure we build solutions in alignment with our control requirements. Support on-going business-as-usual and champion vulnerability management. Provide internal security consultancy and lead on audit engagements, risk activities and project initiatives. Work closely with colleagues to ensure effective technology risk management. Work together . Collaborate More ❯
Security Engineer - VulnerabilityManagement London - 2 days a week on site £90,000 An impressive global media company is looking to hire a Security Engineer - VulnerabilityManagement to take ownership of vulnerability remediation across a cloud and on-prem environment. This business is going through a big technology transformation programme that is estimated to take … years. The successful Security Engineer - VulnerabilityManagement will drive and automate the vulnerabilitymanagement programme across this business. This is a great opportunity for a passionate Security Engineer - VulnerabilityManagement to build out a remediation programme and collaborate with a variety of stakeholders at all levels of this international superbrand Security Engineer - VulnerabilityManagement Duties and Responsibilities The successful Security Engineer - VulnerabilityManagement will: Develop, implement, and maintain an automated and scalable vulnerabilitymanagement program using Tenable and related tools. Create and enforce vulnerabilitymanagement policies, scan configurations, and best practices, aligned to frameworks such as NIST or ISO 27001. Integrate vulnerability scanning and More ❯
Security Support Engineer, VulnerabilityManagement and Remediation Operations Job ID: 2980442 | Amazon UK Services Ltd. Embark on a Mission to Fortify Amazon's Defenses as a Support Engineer with the VulnerabilityManagement & Remediation Operations team! Amazon Security is seeking an experienced and innovative Support Engineer specialising in cybersecurity to join our VulnerabilityManagement and … London, UK. The VMRO team is a global team that is responsible for assessing, detecting, and driving the remediation of vulnerabilities across the Amazon ecosystem. Key job responsibilities Support vulnerability detection campaigns by working closely with Campaign Owners to launch and continuously improve the quality of campaigns across Amazon. Assess and negotiate with customers to drive down security risk … in their environments. Collaborate with builder teams to implement security fixes and improvements. Understand technical details of vulnerabilities affecting Amazon's infrastructure, services, and applications. Review and analyse common vulnerability disclosures and assist in evaluating potential impacts. Help triage vulnerabilities and contribute to impact and detection logic assessments. Contribute to the development of automation of repetitive tasks. Actively participate More ❯
Security Support Engineer, VulnerabilityManagement and Remediation Operations Job ID: Amazon UK Services Ltd. Embark on a Mission to Fortify Amazon's Defenses as a Support Engineer with the VulnerabilityManagement & Remediation Operations team! Amazon Security is seeking an experienced and innovative Support Engineer specialising in cybersecurity to join our VulnerabilityManagement and Remediation … London, UK. The VMRO team is a global team that is responsible for assessing, detecting, and driving the remediation of vulnerabilities across the Amazon ecosystem. Key job responsibilities - Support vulnerability detection campaigns by working closely with Campaign Owners to launch and continuously improve the quality of campaigns across Amazon. - Assess and negotiate with customers to drive down security risk … in their environments. - Collaborate with builder teams to implement security fixes and improvements. - Understand technical details of vulnerabilities affecting Amazon's infrastructure, services, and applications. - Review and analyse common vulnerability disclosures and assist in evaluating potential impacts. - Help triage vulnerabilities and contribute to impact and detection logic assessments. - Contribute to the development of automation of repetitive tasks. - Actively participate More ❯
Join to apply for the Vulnerability Engineer role at dmg media 4 days ago Be among the first 25 applicants Join to apply for the Vulnerability Engineer role at dmg media Get AI-powered advice on this job and more exclusive features. Position: Permanent About dmg media dmg media maintains an unwavering commitment to uncovering the stories that … the largest news publisher on TikTok with over 28 million total followers and nearly 45 billion views** in the past year. www.dmgmedia.co.uk About the Role We are seeking a Vulnerability Engineer to help build and drive our vulnerabilitymanagement function. This is a key role for someone with the technical skills, automation mindset, and proactive attitude to … someone who thrives on ownership, brings ideas to life through automation, and collaborates effectively with teams across the business. Main Responsibilities Develop, implement, and maintain an automated and scalable vulnerabilitymanagement program using Tenable and related tools. Establish and enforce vulnerabilitymanagement policies, scan configurations, and best practices, aligned to frameworks such as ISO 27001, NIST More ❯
Information System Security Engineer to execute the implementation of security standards to a diverse set of systems for Tampa, FL. An advanced understanding of engineering principles, as well as vulnerability, compliance, and patch management is required. A working understanding of the Radio Frequency spectrum is desired. Clearance Requirements: An active Secret clearance is required, TS/SCI preferred. … design, configuration, hardening, testing and monitoring of a wide variety of moderately complex Information System technologies independently or as part of a larger design team. • Performs secure engineering and vulnerability testing on information systems to include but not limited to: Physical and Virtual Operating Systems, Web Applications, Databases, and Networking Devices. Applies knowledge of current compliance standards and associated … streamline AO/DAO ATOs (authorization to operate) in accordance with current DOD and IC policy guidance • Implement security monitoring solutions as required to meet IA requirements for Risk Management Framework (RMF) as applies to systems and sensors allocated to regions/AORs as outlined by end customer & users. • Identify and mapping NIST 800-53 controls, and DISA Control More ❯
What You’ll Be Working On: ️ Monitoring network traffic and system activity to detect potential security threats ️ Analyzing security incidents and performing root cause analysis ️ Conducting vulnerability assessments and risk evaluations to identify weaknesses ️ Implementing security measures and controls to protect against data breaches and cyberattacks ️ Assisting in the development and implementation of security policies and procedures What We … or in a similar cybersecurity role ️ Strong knowledge of network security, firewalls, IDS/IPS, and endpoint security ️ Familiarity with security monitoring tools (e.g., SIEM, Splunk, Qualys) ️ Experience with vulnerabilitymanagement, penetration testing, and incident response ️ Certifications such as CISSP, CISM, CompTIA Security+ or equivalent are highly desirable #J-18808-Ljbffr More ❯
Support the IS Manager in Disaster Recovery (DR), and Business Continuity (BC) planning activity, ensuring that alternate facilities are provisioned and ready in the event of a disaster. Threat Management – assist with threat assessment and work with business units in articulating impact and mitigations to reduce attack surface. Plan, schedule, conduct and report on systems security audits, ensuring any … corrective/preventive actions identified are tracked to a satisfactory conclusion. Document and report enterprise risk and compliance issues according to required timelines. Assist with the management, planning & preparation of third-party external penetration testing. Assist in preparation and review of corrective action plans associated with penetration test/vulnerabilitymanagement findings. Perform internal penetration testing to … Track staff completion of training modules and manage license levels. Effectively respond to security incidents. Essential knowledge, skills and experience Demonstrable experience across multiple cyber security domains including risk management, compliance, vulnerabilitymanagement, and incident management. Must have a good understanding of Information Security methodologies, standards and technologies, including ISO27001. Previous experience working in an Information Security More ❯
Cyber Security Analyst to join their growing team. Ready to take your expertise to the next level? Get in touch today! Responsibilities: Continuously monitor and improve security posture, including vulnerability management. Research security weaknesses and vulnerabilities, implementing proactive countermeasures. Oversee vulnerabilitymanagement processes across IT, Networks, and Systems Engineering teams. Provide operational insights for evaluating and selecting … cybersecurity solutions. Test and validate security infrastructure to ensure effectiveness. Educate and train staff on cybersecurity best practices. Develop and test incident response and vulnerabilitymanagement playbooks. Lead or assist in security incident response, including recovery, remediation, and lessons learned. Develop and maintain security reporting metrics and tools. Conduct security risk assessments of vendors and third-party solutions. … healthcare. Life assurance and income protection. Access to mental health support services. Cycle-to-work scheme. Half-price gym memberships. Free eye test and travel loan. Salary and financial management support. Salary: £45,000 - £55,000 #J-18808-Ljbffr More ❯
Cybersecurity teams monitor both the internal and external threat environment, responding to security alerts and events in close to real time, as well as providing security assurance and access management services across the enterprise technology and business environment. Our global innovative Cyber Defence Operations team sits within GCIS and provides proactive, cutting-edge solutions to protect clients' digital assets … are looking at this role to provide them with direction and guidance during serious incidents. It will also be supported by a strong security leadership team and global incident management process who are keen to develop this capability. Our leadership team will be looking at this role to report on a number of key incident KPI's and provide … assurance to our customers on the global operational security response process. About your role The successful candidate will be experienced in operational security incident management, including vulnerabilitymanagement, understanding the value of rigorous planning, tested procedures and playbooks and quick response to critical security incidents. This is a critical role expected to develop and maintain our operational More ❯
security in a dynamic and mission-critical environment? As a Cyber Engineer, you will work on developing and implementing advanced cyber defense technologies, securing sensitive systems, and supporting risk management processes. You will ensure compliance with cybersecurity frameworks, lead cyber testing initiatives, and contribute to obtaining and maintaining Authority to Operate (ATO) within secure systems. What You'll Do … Cyber Artifacts Management: Manage and assess cyber artifacts to ensure proper documentation and readiness for cyber assessments. • Cyber Testing: Develop, execute, and analyze cyber testing efforts including penetration tests, vulnerability assessments, and cybersecurity audits. • Risk Management Framework (RMF) Implementation: Guide and support the implementation of the RMF process, including categorizing information systems, selecting security controls, and managing … Security Technical Implementation Guides (STIGs) and maintain up-to-date security configurations. • Obtain ATO: Coordinate efforts across teams to prepare systems for ATO through proper documentation, risk assessments, and vulnerability remediation. • Collaboration: Work closely with program managers, engineers, and clients to ensure alignment with project goals and compliance with cybersecurity best practices. • Documentation & Reporting: Assist in the creation of More ❯
Support the IS Manager in Disaster Recovery (DR), and Business Continuity (BC) planning activity, ensuring that alternate facilities are provisioned and ready in the event of a disaster. Threat Management – assist with threat assessment and work with business units in articulating impact and mitigations to reduce attack surface. Plan, schedule, conduct and report on systems security audits, ensuring any … corrective/preventive actions identified are tracked to a satisfactory conclusion. Document and report enterprise risk and compliance issues according to required timelines. Assist with the management, planning & preparation of third-party external penetration testing. Assist in preparation and review of corrective action plans associated with penetration test/vulnerabilitymanagement findings. Perform internal penetration testing to … Track staff completion of training modules and manage license levels. Effectively respond to security incidents. Essential knowledge, skills and experience Demonstrable experience across multiple cyber security domains including risk management, compliance, vulnerabilitymanagement, and incident management. Must have a good understanding of Information Security methodologies, standards and technologies, including ISO27001. Previous experience working in an Information Security More ❯
Support the IS Manager in Disaster Recovery (DR), and Business Continuity (BC) planning activity, ensuring that alternate facilities are provisioned and ready in the event of a disaster. Threat Management – assist with threat assessment and work with business units in articulating impact and mitigations to reduce attack surface. Plan, schedule, conduct and report on systems security audits, ensuring any … corrective/preventive actions identified are tracked to a satisfactory conclusion. Document and report enterprise risk and compliance issues according to required timelines. Assist with the management, planning & preparation of third-party external penetration testing. Assist in preparation and review of corrective action plans associated with penetration test/vulnerabilitymanagement findings. Perform internal penetration testing to … Track staff completion of training modules and manage license levels. Effectively respond to security incidents. Essential knowledge, skills and experience Demonstrable experience across multiple cyber security domains including risk management, compliance, vulnerabilitymanagement, and incident management. Must have a good understanding of Information Security methodologies, standards and technologies, including ISO27001. Previous experience working in an Information Security More ❯
security advice, threat modelling and penetration testing. Collaboration is key, as we embed security best practices throughout the SDLC. Crucially, we are expanding our capabilities in security automation and vulnerabilitymanagement, integrating tooling directly into development workflows and driving efficient vulnerability resolution across the organization. We are constantly researching emerging threats, crafting effective mitigation strategies, empowering our … SCA, Secrets Scanning) into our CI/CD pipelines Develop and maintain automation scripts and platforms to streamline security processes and workflows Own and operate the end-to-end vulnerabilitymanagement lifecycle: identification, triage, prioritization, distribution, tracking, and reporting Collaborate closely with engineering teams to ensure timely remediation of identified vulnerabilities and provide guidance on secure coding practices … Drive the adoption and implementation of the SLSA framework to enhance supply chain security Continuously evaluate and improve existing security automation and vulnerabilitymanagement workflows, bringing innovation and ownership to the process Research emerging threats and vulnerabilities, particularly those relevant to our tech stack and development practices, translating findings into actionable detection or prevention mechanisms Develop and maintain More ❯
Cybersecurity teams monitor both the internal and external threat environment, responding to security alerts and events in close to real time, as well as providing security assurance and access management services across the enterprise technology and business environment. Our global innovative Cyber Defence Operations team sits within GCIS and provides proactive, cutting-edge solutions to protect clients’ digital assets … are looking at this role to provide them with direction and guidance during serious incidents. It will also be supported by a strong security leadership team and global incident management process who are keen to develop this capability. Our leadership team will be looking at this role to report on a number of key incident KPI’s and provide … assurance to our customers on the global operational security response process. About Your Role The successful candidate will be experienced in operational security incident management, including vulnerabilitymanagement, understanding the value of rigorous planning, tested procedures and playbooks and quick response to critical security incidents. This is a critical role expected to develop and maintain our operational More ❯
What You'll Be Working On: ️ Designing, implementing, and managing security architectures to safeguard systems and networks ️ Conducting vulnerability assessments, penetration testing, and risk analyses to identify and mitigate potential threats ️ Implementing and managing security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection ️ Monitoring security alerts, investigating incidents, and responding to security … techniques, and security technologies (e.g., firewalls, IDS/IPS, VPNs, SIEM) ️ Experience with cloud security and hybrid environments (AWS, Azure, GCP) ️ Hands-on experience with security incident response and vulnerabilitymanagement tools ️ Certifications such as CISSP, CEH, CompTIA Security+, or Cisco Security certifications are highly desirable More ❯
Monitoring and defending against security threats across the organization's network, systems, and applications ️ Implementing and managing security technologies such as firewalls, IDS/IPS, and encryption solutions ️ Conducting vulnerability assessments and penetration tests to identify and mitigate security risks ️ Collaborating with IT teams to implement secure configurations and ensure best practices are followed ️ Developing and enforcing cybersecurity policies … or in a similar role within IT security ️ Strong knowledge of cybersecurity principles, threat intelligence, and security controls ️ Experience with security tools (e.g., SIEM, firewalls, EDR, VPN, DLP) and vulnerabilitymanagement ️ Solid understanding of regulatory frameworks and industry standards (e.g., GDPR, NIST, ISO 27001) ️ Certifications such as CISSP, CISM, CompTIA Security+, or CEH are highly desirable Ready to More ❯
and logs to detect unusual activities or threats. Incident Response: Assist in the investigation and response to security incidents, such as malware infections, unauthorized access attempts, and data breaches. VulnerabilityManagement: Assist in conducting vulnerability assessments and penetration testing to identify potential system and network weaknesses. Work with senior team members to apply patches and updates to … meets required security and service levels, aligning with corporate objectives. Communicate IT systems and controls to other departments as appropriate. Collaborate closely with global teams where relevant, particularly regarding management of systems hosted at external sites or data centers. Maintain relevant IT support processes and procedures. Produce regular IT support management reports. Handle pressure and work effectively in More ❯
Squadron (26NOS) is searching for qualified candidates for a position of Junior or Mid-Level ACAS Systems Operator I or II (depends upon experience). Seeking an individual for vulnerability assessment analysis and administration role with cybersecurity oriented principles to protect and defend information systems and networks. If you are seeking a challenging place to work, please review the … the qualifications, a candidate may still be considered depending on your level of experience. Duties & Responsibilities: • Operates the security and compliance baseline configuration, inventory, and best practices for the vulnerabilitymanagement solution (VMS) deployed across multiple unclassified and classified network locations supporting the implementation for Tenable products within Assured Compliance Assessment Solution (ACAS) including .SC (SecurityCenter ) and Nessus … configurations, enterprise or local policy • Ability to assess the level of risk, develop or recommend meaningful insights about the context of an organization threat environment to improve its risk management posture; measure effectiveness of systems/networks/endpoints that deviate from acceptable configurations, enclave or local policy • Work in concert with other Tenable operators, integrator and IA personnel More ❯