Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Security Vulnerability Manager

Job LocationSt. Mellons
EducationNot Mentioned
Salary57,878 per annum
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time Work from home

Job Description

Cyber Security Vulnerability ManagerHybrid once/monthAbout the roleThe Vulnerability Manager will form a critical component of our Security Operations capability. The dual role will be responsible for: identifying, monitoring, analysing, and supporting remediation of vulnerabilities across our environment. The roles initial priority will be the development of our existing vulnerability management programme. You will be responsible for defining an effective process for the reporting and successful mitigation of vulnerabilities impacting IT and OT. This is expectedto be a highly proactive, interactive and hands on role; requiring an individual with a balance of technical and stakeholder management skills. The Vulnerability Manager will act on initiative to seek out vulnerabilities, keep track of current events and changesin the technology landscape, and respond appropriately to address risk. What youll be doing as a Cyber Security Vulnerability Manager

  1. In line with key stakeholder and business requirements, define and document a vulnerability management strategy for the business.
  2. Define and create the necessary reporting and dashboarding to enable stakeholders across the business to understand the threat and risk profile associated with vulnerabilities.
  3. Ensure all IT and OT assets undergo regular vulnerability scans and continuously update scans to ensure full coverage.
  4. Work with IT and OT asset owners to configure and run vulnerability and compliance scans in a controlled, planned manner.
  5. Partner with Technical and non-technical stakeholders to develop and agree effective mitigation plans for vulnerabilities.
  6. Establish and lead efforts of cross functional technical resources to respond to highest risk/most complex vulnerabilities, contribute technical specialist knowledge
  7. Understand and stay current regarding the critical threats faced by the Business by continually analysing all-source cyber threat intelligence sources.
  8. Monitor vulnerability intelligence sources proactively to ensure any potential Business exposure is spotted swiftly and the appropriate actions taken.
  9. Undertaking on demand vulnerability exposure assessments of key staff / systems across the organisation.
  10. Deliver cyber threat intelligence briefings to senior stakeholders across the Business.
  11. Work with security engineering to outline vulnerability management and threat intelligence platform requirements
  12. Produce security intelligence and other management information to highlight threats and risks to the Business.
About youExperience of using Tenable, Qualys or other enterprise vulnerability scanning technologies. Experience working and collaborating with IT and Networks teams. Demonstrable experience in a Threat Intelligence / Vulnerability Management / SOC / Red Team related role. Knowledge & SkillsEnthusiastic about putting our customers first every dayStrategic thinker, data-driven and analytical in approach to problem solving. Strong team player and ability to take responsibility and act autonomously. Ability to plan, organise and prioritise tasks and projects. Ability to interact proactively, professionally and confidently with all levels across the business, including executive managementStrong technical understanding of cyber security and security vulnerabilitiesExcellent knowledge of MITRE ATT&CK, OWASP Top 10, CVSS (Common Vulnerability Scoring System), and CVEOne or more professional certifications from bodies such as GIAC, CREST, CompTIA or similarHeres What Youll Get in Return as a Cyber Security Vulnerability ManagerAs well as a salary of £47,248.00 -£57,878.00you will also get:As well as a market competitive salary, 33 days annual leave (pro rata, including public holidays), we offer a range of employee benefits and rewards including: Variable pay schemes (your salary will always stay the same, but depending on the performance of the company you could receive a yearly bonus) Enhanced employer pension contributionsUp to 11% Enhanced family friendly policies Progression opportunities, including the ability to apply for funded training and coaching and mentoring programmes Reduction on gym memberships and high street shopping Cycle to work scheme Car-leasing scheme Health CashBack scheme An employee assistance programme for employees and their immediate familyThink this ones for youIf you think this Cyber Security Vulnerability Manager role is for you then apply online to Nikki Fisher at Yolk Recruitment

APPLY NOW

© 2019 Naukrijobs All Rights Reserved