LEAD THREAT AND VULNERABILITY jobs in UNITED KINGDOM, United Kingdom

Description Position at Tokio Marine HCC Job Title: Threat and Vulnerability Lead Reporting to: Business... International, the Threat and Vulnerability Lead is part of the BISO function established within in the CIO organisation of the...

Tokio Marine

Job Title: Threat & Vulnerability Manager Contract Type: Permanent Location: Edinburgh or Alderley Edge Working... and experienced Threat and Vulnerability Manager to join Royal London. In this role, you will play a critical part in safeguarding...

Royal London

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

. SOC TI and Vulnerability Lead Role description BAE Systems have been contracted to undertake the day to day operation... from our Leeds office (due to the need for customer network access available at this location). The Threat Intelligence Lead...

BAE Systems

by continually analysing all-source cyber threat intelligence sources. 8. Monitor vulnerability intelligence sources proactively... vulnerability exposure assessments of key staff / systems across the organisation. 10. Deliver cyber threat intelligence briefings...

Dŵr Cymru Welsh Water

Position Summary We are seeking a Vulnerability Management Responder Lead to take charge of our vulnerability... with threat hunting, engineering, and operational teams to mitigate risks. The individual will be highly organized and be able...

Crawford & Company

Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe... in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst...

Content+Cloud

Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe... in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst...

Advania

feedback to the owners of services / infrastructure & stakeholders Advanced knowledge of threat intelligence & vulnerability...Pentesting / Purple Team Lead Country: United States of America This role is the lead for the Purple Team program...

Santander

Cyber Security Operations Lead ScottishPower HQ, Glasgow Salary up to £57K Flexible & Hybrid working pattern... Security Operations Lead will be essential in achieving our goals. The Cyber Security Operations Lead will be a subject...

Iberdrola

, risk management, vulnerability/threat assessment) Wide ranging knowledge of application, infrastructure and security...Job title: Cyber Lead Location: Glascoed, Radway Green or Washington We offer a range of hybrid and flexible...

BAE Systems

Infrastructure Security Lead Salary: up to £80,000 per annum dependent on skills and experience Hours: 35 hours... per week Contract: Permanent Location: Hybrid The Role The role holder will take a lead in the identification...

West Bromwich Building Society

, and general awareness of threat landscape. Vulnerability Assessment. Ability to identify and classify security vulnerabilities in... to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management...

Proftech Talent

Business Services in the face of today's evolving threat landscape. The FTR team partners across all JPMC Lines of Business... and Corporate Functions to drive & deliver the following: Proactive, threat-informed testing, simulations, & assessments...

JPMorgan Chase