Permanent Vulnerability Manager Jobs

2 Permanent Vulnerability Manager Jobs

Threat and Vulnerability Manager

London Area, United Kingdom
Gresham Hunt
Threat & Vulnerability Manager London – Hybrid Salary: DoE Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part … of the global technology team. The successful candidate will have: 8 years experience across different technical disciplines within the Cybersecurity landscape. Experience using vulnerability scanning tools such as Nessus, Qualys, Rapid7, Wiz, OpenVAS, and penetration testing frameworks like Metasploit. Knowledge of security and risk frameworks, plus regulatory compliance frameworks … e.g. NIST, Cobit, ISO 27001. Understanding of OWASP, MITRE, CVSS and other standards/frameworks relevant to application security and vulnerability management. Experience with cloud technologies, preferably Azure and AWS. Familiarity with security methodologies: Attack and Defensive, Threat Hunting, etc. Scripting experience would be beneficial i.e. Python, Shell, Ansible more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key … Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … with IT and OT asset owners to execute vulnerability and compliance scans in a controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed more »
Posted:
Vulnerability Manager
25th Percentile
£52,084
Median
£60,000
75th Percentile
£66,875
90th Percentile
£105,000