CYBER SECURITY VULNERABILITY MANAGEMENT jobs in UNITED KINGDOM, United Kingdom #7

, to ensure that information assurance, security and compliance is maintained Oversee and report on the vulnerability management... to: Head of Security Management Are you ready to drive digital transformation and innovation within a dynamic organisation...

Agilisys

, security, authentication, automation and service management. We are seeking a highly motivated and experienced cyber security... professional to help deliver our security objectives. You will have experience in cyber security, along with a thorough working...

University of Central Lancashire

security strategy owned by the Rail Cyber Security Committee (RCSC). The Security Manager will the Head of Information... Security manage and improve cybersecurity risks of the information services provided by RDG, support the work of the Rail Cyber...

Rail Delivery Group

with security and information management standards and guidance material, specifically for ISO27001, Cyber Essentials+, and AAF 1/20...'s Experience with incident response and reacting to security alerts Familiarity with vulnerability management tooling and applying...

Barnett Waddingham

security operations. For more information on this role see below: Cyber Security Testing Lead ScottishPower HQ, Glasgow... a cyber resilient business, the Cyber Security Testing Lead will be essential in achieving our goals. As a Cyber Security...

Morson Talent

security operations. For more information on this role see below: Cyber Security Testing Lead ScottishPower HQ, Glasgow... a cyber resilient business, the Cyber Security Testing Lead will be essential in achieving our goals. As a Cyber Security...

Morson Talent

. Collaborate with IT teams and other stakeholders to design and implement security controls and measures to protect against cyber... for continuous improvement. Assist with the management of security awareness training and workshops for employees to educate them...

Vitesse PSP

networks, identity/SSO solutions, device management, and workstations. Supporting Accurx's vulnerability management program... suppliers, and implementing security testing tools. Researching and implementing methods to detect cyber attack patterns...

Accurx

: Reducing the FCAS Programme’s exposure to holistic security risks (spanning the cyber, physical, personnel, operational, supply... are threat- and vulnerability-driven Inspecting, reviewing and reporting compliance with relevant security legislation...

BAE Systems

Location: London Reporting To: Cyber Security Manager Compensation: £70,000 - £78,000 / year Description In May 2023.... You are required to understand security requirements from a variety of outputs (vulnerability scanners, pen testing, code scans, regulatory...

Reward Gateway

successful candidate is responsible for creating, training, and retaining Security team members, budget management, developing effective... organization. Key Responsibilities Provide information risk management and security guidance to security teams, internal groups...

Cognism

function. This involves overseeing Security technology and Security Operations Centre management. Additionally, this position... priorities for both internal and external delivery teams. Key skills and responsibilities, Strong IT Security Management...

Crimson

and advise on best practices Vulnerability management Oversee the design and deployment of security controls Your background...? Confident in IT Security Management with a strong focus on development/implementation of security strategies Knowledge...

Talent International

a variety of areas such as cloud security, IAM, 3rd party risk, threat assessments and vulnerability management... will have: Strong Security governance, risk and compliance (GRC) with knowledge of information security standards such as Cyber Essentials, ISO...

Gresham Hunt

on streamlining our product vulnerability discovery and lifecycle management across engineering teams; Helping to provide security.... For everyone, everywhere. More about . Job Description About the role We are looking for an experienced application security engineer with a strong interest in all aspects of cyber...

Wise

on streamlining our product vulnerability discovery and lifecycle management across engineering teams; Helping to provide security.... For everyone, everywhere. More about . Job Description About the role We are looking for an experienced application security engineer with a strong interest in all aspects of cyber...

Wise

. Vulnerability management and Reporting. Security awareness across ii. Consultancy and guidance as part of project engagement...PURPOSE: The purpose of this role is to support the management and oversight of all IT security controls...

Interactive Investor