Permanent Vulnerability Scanning Jobs in Wales

1 to 2 of 2 Permanent Vulnerability Scanning Jobs in Wales

Senior Network Engineer

Brecon, Powys, Wales, United Kingdom
Hybrid / WFH Options
Morgan Hunt UK Limited
reporting to senior stakeholders, driving automation across processes and reporting where possible and ensuring the security of the network infrastructure including managing firewalls, using vulnerability scanning, port monitoring tools and resolving security related incidents. Experience and Skills: * Previous public sector experience is preferred * Experience of designing and implementing … reporting to senior stakeholders, driving automation across processes and reporting where possible and ensuring the security of the network infrastructure including managing firewalls, using vulnerability scanning, port monitoring tools and resolving security related incidents. Experience and Skills: * Previous public sector experience is preferred * Experience of designing and implementing more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Interviews available immediately Intaso’s long standing client are seeking a dynamic individual to join their Security Operations team as the Security Vulnerability Manager, a pivotal role within their organization. This position will focus on identifying, monitoring, analysing, and facilitating the remediation of vulnerabilities across their systems. Key Responsibilities … Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate with … IT and OT asset owners to execute vulnerability and compliance scans in a controlled manner. Partner with both technical and non-technical stakeholders to devise effective mitigation plans for identified vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about more »
Posted: