Remote Vulnerability Scanning Jobs in the North of England

8 Vulnerability Scanning Jobs in the North of England with Remote Work Options

Senior Application Security Engineer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Hireful
an experienced individual will know what the role entails, but some key points to be considered: - Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. - Knowledge of security compliance standards more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Cybersecurity Consultant

Altrincham, Cheshire, North West, United Kingdom
Hybrid / WFH Options
Cyber Security Specialists
accredited Cyber Essentials Certification Body who provide a range of Security consultancy and Managed security services.Examples include Cyber Security, Cloud Security & Data Privacy Consultancy, Vulnerability Scanning, Cloud Security Assessments & Penetration Testing services. We are growing and looking to recruit a Cyber Security Consultant with experience of supporting clients more »
Employment Type: Permanent
Salary: £65,000
Posted:

Sales Executive

Greater Leeds Area, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
offer a supportive, positive, inspiring, and fun environment, with significant opportunities for career progression. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Posted:

Sales Executive

Batley, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
offer a supportive, positive, inspiring, and fun environment, with significant opportunities for career progression. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Employment Type: Permanent, Work From Home
Salary: £24,000
Posted:

Channel Account Manager

Greater Leeds Area, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
love to hear from you. About AppCheck: Cyber-attacks from malicious hackers are a huge risk for every business. AppCheck offers a SaaS based vulnerability scanning product that lets companies identify and fix security vulnerabilities in their websites, web apps and cloud infrastructure, before hackers find them! We more »
Posted:

Sales Executive - Cyber Security

Leeds, England, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
love to hear from you. About AppCheck: Cyber-attacks from malicious hackers are a huge risk for every business. AppCheck offers a SaaS based vulnerability scanning product that lets companies identify and fix security vulnerabilities in their websites, web apps and cloud infrastructure, before hackers can find them more »
Posted:

IT Security Consultant

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Reed Technology
a rapidly changing environment. Key areas of the role are: IT Governance & Compliance Risk Management Phishing Controls Threat Modelling Incident Management Security Product Development Vulnerability scanning The role offers: Hybrid working Company bonus Training and development If you are on the lookout for a new role and interested more »
Employment Type: Permanent
Posted:

DevSecOps Engineer Remote (2 days per month)

Hartlepool, County Durham, North East, United Kingdom
Hybrid / WFH Options
Hireful
team as the first designated DevSecOps Engineer. You will have the opportunity to take ownership of evaluation and implementation of security based tools (e.g. Vulnerability Scanners, Code Analysis, Automated pen testing etc) and Azure Security capabilities working with development, security and infrastructure teams. This is all taking place as … and communication skills These would be a bonus Azure Security skills e.g. in Azure B2c or Federated Account Experience with Application Security tools e.g. Vulnerability Scanners, Pen Testing, Code Analysis OWASP top 10 Knowledge of C# for diagnostics Fantastic opportunity to join a fairly greenfield operation working on a more »
Employment Type: Permanent
Salary: to 75K + 5% Pension, 25 Days (buy / Sell), Annual Bonus, Health Cash,
Posted:
Vulnerability Scanning
the North of England
10th Percentile
£35,000
25th Percentile
£38,750
Median
£50,000
75th Percentile
£55,000
90th Percentile
£62,500