CYBER SECURITY VULNERABILITY MANAGEMENT jobs in UNITED KINGDOM, United Kingdom #8

successful candidate is responsible for creating, training, and retaining Security team members, budget management, developing effective... organization. Key Responsibilities Provide information risk management and security guidance to security teams, internal groups...

Cognism

function. This involves overseeing Security technology and Security Operations Centre management. Additionally, this position... priorities for both internal and external delivery teams. Key skills and responsibilities, Strong IT Security Management...

Crimson

and advise on best practices Vulnerability management Oversee the design and deployment of security controls Your background...? Confident in IT Security Management with a strong focus on development/implementation of security strategies Knowledge...

Talent International

a variety of areas such as cloud security, IAM, 3rd party risk, threat assessments and vulnerability management... will have: Strong Security governance, risk and compliance (GRC) with knowledge of information security standards such as Cyber Essentials, ISO...

Gresham Hunt

on streamlining our product vulnerability discovery and lifecycle management across engineering teams; Helping to provide security.... For everyone, everywhere. More about . Job Description About the role We are looking for an experienced application security engineer with a strong interest in all aspects of cyber...

Wise

on streamlining our product vulnerability discovery and lifecycle management across engineering teams; Helping to provide security.... For everyone, everywhere. More about . Job Description About the role We are looking for an experienced application security engineer with a strong interest in all aspects of cyber...

Wise

of Information Security processes and procedures to support business policies and operations. * Provide leadership and management... recommendations accordingly. * Be the lead in Cyber security incident response and ensure processes and procedures and playbooks...

Three

. Vulnerability management and Reporting. Security awareness across ii. Consultancy and guidance as part of project engagement...PURPOSE: The purpose of this role is to support the management and oversight of all IT security controls...

Interactive Investor

of the Cyber Security incident management process at this organisation We'd like Python to be your coding language..."Spending on Information security services is expected to grow by 14.3% in 2024, reaching more than $215 billion...

function. This involves overseeing Security technology and Security Operations Centre management. Additionally, this position... priorities for both internal and external delivery teams. Key skills and responsibilities, Strong IT Security Management...

Crimson

Manager on a permanent basis. The Lead IT Security Manager is responsible for the effective management of the Security... Operations Centre management. This role is responsible for using and applying knowledge of business goals and security...

Proftech Talent

function. This involves overseeing Security technology and Security Operations Centre management. Additionally, this position... priorities for both internal and external delivery teams. Key skills and responsibilities, Strong IT Security Management...

Crimson

. For everyone, everywhere. More about . Job Description About the role We are looking for an Engineering Lead with a strong interest in all aspects of cyber security. Our team... is the Application Security Team, our mission is to protect Wise application code and data against cyber threats and ensure...

Wise

Security Testing - and VAPT - Vulnerability Assessment/Penetration Testing). Document technical procedures and guidelines... Security cyber risk metrics and reporting program, and communicate effectively risks, issues and activities to key partners...

Philip Morris International

Management of Qualys – Vulnerability Management (Reporting, Fixing and Patching Involvement with the Security Tooling Identity..., Access Management Managing Enterprise Applications and Security Tools Demonstrating a strong understanding of Network...

Navartis

Management of Qualys – Vulnerability Management (Reporting, Fixing and Patching Involvement with the Security Tooling Identity..., Access Management Managing Enterprise Applications and Security Tools Demonstrating a strong understanding of Network...

Navartis

Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber.... SOC TI and Vulnerability Lead Role description BAE Systems have been contracted to undertake the day to day operation...

BAE Systems