Vulnerability Scanning Jobs in the UK

1 to 25 of 64 Vulnerability Scanning Jobs in the UK

Senior Network Engineer

London, United Kingdom
Hybrid / WFH Options
Morgan Law
cyber risk exposure, providing meaningful risk advice and mitigations, reports to stakeholders Ensure the security of the organisations network infrastructure including managing firewalls, using vulnerability scanning, port monitoring tools and resolving security related incidents. Lead the design, implementation, testing and maintenance of WAN and LAN network solutions Manage … concepts required in the role including LAN, WAN, WiFi, data-centre networks, unified comms SIEM and IPS/IDS technologies and toolset used for vulnerability scanning including Nessus Cloud computing including IaaS, PaaS and SaaS. Core network skills to include, routing (IS-IS, BGP, MPLS, VRF's etc more »
Employment Type: Permanent
Salary: £71000 - £77000/annum 25% pension contribution
Posted:

IT Security Engineer

Stockport, England, United Kingdom
MBA
ideal candidate will have hands-on experience with security tools such as Trend Anti-virus, Cloudflare, Email filtering, Microsoft 365 security, and Nessus Tenable scanning solutions. As part of our clients Cloud first strategy, you must have a strong working knowledge of Amazon Web Services (AWS) and be proficient … IT Security Engineer: Manage and administer day-to-day security tools, including Trend Anti-virus, Forescout, Email filtering, Microsoft 365 security, and Nessus Tenable scanning solutions. Maintain a strong working knowledge of AWS services and manage security aspects related to AWS, such as Active Directory, Entra, etc. Align company … access policies with the Zero Trust networking model, using SASE technologies like Cloudflare. Regularly review vulnerability scanning tool outputs and oversee the remediation process with multiple teams. Ensure compliance with our clients security policies, including ISO27001 requirements and customer-specific security requirements. Collaborate with cross-functional teams to more »
Posted:

Channel Account Manager

Greater Leeds Area, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
love to hear from you. About AppCheck: Cyber-attacks from malicious hackers are a huge risk for every business. AppCheck offers a SaaS based vulnerability scanning product that lets companies identify and fix security vulnerabilities in their websites, web apps and cloud infrastructure, before hackers find them! We more »
Posted:

Information Security Engineer - Hybrid- £90K

Greater London, England, United Kingdom
Hybrid / WFH Options
Oliver Bernard
Great experience with PCI DSS. Good SIEM knowledge (Splunk is ideal) Great understanding of logs and log events across Linux, Windows, AWS, AV and Vulnerability scanning etc Good experience of Security Operations (SOC) Ideally a solid infrastructure understanding - Linux, networking, DevOps TCP/IP, Cloud etc Information Security more »
Posted:

Vulnerability Management & Risk Specialist

Greater London, England, United Kingdom
Locke and McCloud
Vulnerability Management & Risk Specialist – London hybrid - £70,000 - £80,000 + Benefits Locke & McCloud are looking for an experienced Vulnerability Management Risk Specialist to join our clients growing Cyber Security function. In this role you will work with our clients various vendors and 3rd party suppliers to manage … security risks internally and externally, in addition to participating in incident response and vulnerability management activities. We are looking for people who have a strong background in managing risks with vendors, incident response, vulnerability management, and stakeholder management. Main Responsibilities: Collaborate across various teams to establish and maintain … an effective vulnerability management program. Identify, prioritise, and assess vulnerabilities across our clients infrastructure, systems, and applications. Develop and implement strategies to mitigate risks associated with identified vulnerabilities. Coordinate with vendors to assess and manage risks associated with third-party products and services. Lead incident response efforts related to more »
Posted:

Security Architect - Hybrid - £700 Outside IR35

Greater London, England, United Kingdom
Hybrid / WFH Options
Oliver Bernard
GitLab CI/CD) with GCP integrations. Solid knowledge of GCP security frameworks, standards, and compliance requirements. Proficiency in using GCP-specific security tools, vulnerability scanners, and penetration testing tools Security Architect - Hybrid - £700 Outside IR35 more »
Posted:

Security Engineer

United Kingdom
Hybrid / WFH Options
Secure Source
identifying vulnerabilities, enhancing security measures, and ensuring the safety of our clients’ digital environments. Your responsibilities will span a wide range of tasks, from vulnerability scanning to technical content creation. Responsibilities: Vulnerability Detection and Automation: Collaborate with our security team to scan customer systems for critical vulnerabilities. … Develop new vulnerability checks using tools like Nuclei. Curate crowd-sourced checks for inclusion in our Intruder platform. Automate penetration testing processes to scale across multiple clients simultaneously. Rapid Response and Custom Scanning: Conduct custom scans on customer targets to identify emerging critical weaknesses. Provide rapid response solutions … Occasionally participate in industry events and conferences. Qualifications and Experience: Industry Experience: Minimum of 2 years in offensive security roles. Proven track record in vulnerability assessment and penetration testing. Educational Background: Technical academic background in software engineering or cyber security. Certifications (One or More): OSCP OSWE OSEP CRT CCT more »
Posted:

Site Reliability Engineer

United Kingdom
Hybrid / WFH Options
developrec
and management of Azure PAAS database technologies (e.g. Azure SQL) of hardening IT infrastructure based on security audits, standards and industry best practice (e.g. vulnerability scanning, Penetration testing and ISO27001/17/18). more »
Posted:

Vulnerability Analyst

Leeds, England, United Kingdom
Cynexa
Vulnerability Analyst £55,000 Leeds Are you passionate about cybersecurity and ready to make an impact? Join my clients team in Leeds as a Vulnerability Analyst and play a crucial role in fortifying their defences against evolving threats. You will bride the communication gap between technical teams and … senior leadership, ensuring that security protocols remain effective and aligned with business objectives. To succeed in this role, you'll need strong experience in vulnerability analysis or a related role. You must be able to show proficiency in vulnerability scanning tools and technologies, as well as a … excellent communication skills to convey technical information to non-technical audiences. Offensive security certifications are a definite plus. This is your chance to expand vulnerability management across new horizons within their business, ensuring that security is not just integrated but ingrained in every facet. Don't miss out on more »
Posted:

Senior Security Engineer

Central London, London, United Kingdom
Hybrid / WFH Options
Hireful
an experienced individual will know what the role entails, but some key points to be considered: - Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. - Knowledge of security compliance standards more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior GCP Cloud DevOps Engineer

Manchester, North West
Lloyds Banking Group
Grafana and New Relic Understanding of industry authentication and authorization patterns. A keen eye for security and experience building secure systems, including secrets management, vulnerability scanning and identity and access management (IAM). Our focus is to ensure we're inclusive every day, building an organisation that reflects more »
Employment Type: Permanent
Salary: £68,202 - £75,780
Posted:

Senior Technical Architect

Warrington, Cheshire, North West, United Kingdom
National Nuclear Laboratory
including Hyper-V and VMWare. Practical experience in Storage Solutions, Backup and Replication Services (DFS, VEEAM, ASR). Experienced with security controls including SIEM, Vulnerability Scanning, Server and Client Security, ZScaler and Microsoft Defender for Cloud. Demonstrable experience of similar position/role or working within established architecture more »
Employment Type: Permanent
Salary: £60,000
Posted:

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
from home, that's to be agreed upon between you and your manager. About the Role We are seeking a highly motivated and experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat … intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and assist through the remediation process. This person will help present this information in a simple digestible format, and coordinate remediation and mitigation efforts with teams … across remote and office locations. There will be opportunities to guide continual improvement of the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise more »
Posted:

Vulnerability Analyst

England, United Kingdom
Bestman Solutions
Information Security Vulnerability Analyst – Permanent - £50,000 Annual Bestman Solutions is working with a leading energy company in their search for a Vulnerability Analyst. As a Vulnerability Analyst, you will play a vital role in identifying, prioritizing, and addressing vulnerabilities in the organization’s networks, applications, and … systems. Key responsibilities: and implement appropriate vulnerability scanning tools for both IT and OT environments. these tools to scan all assets regularly (e.g., daily, weekly) and identify potential vulnerabilities. with security teams during assessments and cyber exercises to identify vulnerabilities. the identified vulnerabilities based on severity, exploitability, and … potential impact. regular reports summarizing outstanding vulnerabilities, remediation plans, applied exceptions, and associated security risks. the vulnerability manager in navigating approval processes for remediation efforts. Qualifications: in IT Infrastructure, or Network, with a focus in cloud infrastructure and hybrid environments. experience in identifying and managing security vulnerabilities. Prior experience more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). -You will vulnerability configure and scan reviews & improvements -You will ensure asset management across tools is accurate. -You will review security codes and security approvals. -You will … CloudTrail, Guardduty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. -Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. -Proven track record of ensuring more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key Responsibilities … Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate with … IT and OT asset owners to execute vulnerability and compliance scans in a controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
team engagements to tune and validate detection tooling. Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily more »
Posted:

Senior WordPress Developer

Greater London, England, United Kingdom
Hybrid / WFH Options
Internet Matters
Maintain digital and web operations security through proactive management, encompassing measures such as secure credential storage and maintenance, timely application of security patches, code vulnerability scanning, and personal information safeguarding. Communication and Stakeholder Management: Effectively communicate with internal stakeholders to understand requirements and priorities and allocate tasks to more »
Posted:

Information Security Analyst | Remote Contract | Outside IR35

United Kingdom
Hybrid / WFH Options
Trilogy International
over to AWS. This role will be operating outside IR35, working remotely. Daily rate negotiable. Primary responsibilities will be to: Assess outputs from Qualys (Vulnerability Scanning Tool) Determine level of risk and therefore priority (as input recommendation) Prepare/package information so actionable by other technology teams (product … infrastructure engineers and/or application engineers). You must have: Proven experience working as Information Security Analyst Experience working with Qualys to assess vulnerability Excellent documentation and stakeholder engagement skills, able to communicate effectively to technical teams more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal document creation, such as reports or procedures. Key Responsibilities include but not limited to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

Threat and Vulnerability Lead

City of London, Langbourn, United Kingdom
Xpertise Recruitment
Xpertise are working with a client in the Insurance industry who are searching for a talented Threat and Vulnerability Lead to join their team. Job Title: Threat and Vulnerability Lead Salary: £75,000 - £90,000 Location: 3 days a week in Central London office About the role: You … Security teams to assess the vulnerabilities and reduce the Cyber related risks. My client is looking for people with the following skillset: - Familiarity with vulnerability scanning and detection technologies. - Familiarity with MITRE ATT&CK framework - Excellent ability to present information and results to the business - Pen testing experience … Key responsibilities in this role will include: - This role will involve working closely with the Enterprise Security team - Great understanding of Threat and vulnerability management practises - Working closely with, and reporting into the BISO If keen please apply more »
Employment Type: Permanent
Salary: £75000 - £90000/annum
Posted:

Sales Executive

Batley, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
AppCheck Ltd
offer a supportive, positive, inspiring, and fun environment, with significant opportunities for career progression. About AppCheck: AppCheck is a B2B cyber security software platform (vulnerability scanning) developed by industry leading ethical hackers and web application security experts. Our technology gives companies the ability scan for security vulnerabilities in more »
Employment Type: Permanent, Work From Home
Salary: £24,000
Posted:

Senior IT Executive

Greater London, England, United Kingdom
Hybrid / WFH Options
Premier Group Recruitment
management (LAN/WAN/Wi-Fi/Mobile) Solid understanding of IT security practices (email security, anti-virus/endpoint protection, patch management, vulnerability scanning, network security, MFA, SSO, DLP, etc.) Commitment to data security and privacy (GDPR, UK Data Protection Act, and Cyber Essentials Plus) Excellent more »
Posted:

Security Engineer (DLP)

Belfast, Northern Ireland, United Kingdom
InterEx Group
the protection of Firm assets. Provide input, create documentation, and review information security policies and procedures. Utilize a common security toolset (SIEM, sniffer, IDS, vulnerability scanner, etc., to identify issues and analyze compliance with existing policies and procedures. Provide reports to the Information Security Manager. Maintain the Firm’s … in the performance of her/his duties. Utilize standard security tools such as a SIEM, endpoint/network protection technologies, DLP, two-factor, vulnerability scanners, custom scripts, and packet analyzer. Capable of moving 40 pounds of material or equipment without assistance as required. Knowledge and Skills: Thorough understanding more »
Posted:

Threat and Vulnerability Manager

London Area, United Kingdom
Gresham Hunt
Threat & Vulnerability Manager London – Hybrid Salary: DoE Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part of … the global technology team. The successful candidate will have: 8 years experience across different technical disciplines within the Cybersecurity landscape. Experience using vulnerability scanning tools such as Nessus, Qualys, Rapid7, Wiz, OpenVAS, and penetration testing frameworks like Metasploit. Knowledge of security and risk frameworks, plus regulatory compliance frameworks … e.g. NIST, Cobit, ISO 27001. Understanding of OWASP, MITRE, CVSS and other standards/frameworks relevant to application security and vulnerability management. Experience with cloud technologies, preferably Azure and AWS. Familiarity with security methodologies: Attack and Defensive, Threat Hunting, etc. Scripting experience would be beneficial i.e. Python, Shell, Ansible more »
Posted:
Vulnerability Scanning
10th Percentile
£37,500
25th Percentile
£45,938
Median
£60,000
75th Percentile
£80,000
90th Percentile
£82,500