THREAT AND VULNERABILITY LEAD jobs in MIDDLESEX, United Kingdom

Lead to join their team. Job Title: Threat and Vulnerability Lead Salary: £75,000 - £90,000 Location: 3 days a week...Xpertise are working with a client in the Insurance industry who are searching for a talented Threat and Vulnerability...

Xpertise Recruitment

Description Position at Tokio Marine HCC Job Title: Threat and Vulnerability Lead Reporting to: Business... International, the Threat and Vulnerability Lead is part of the BISO function established within in the CIO organisation of the...

Tokio Marine

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

and infrastructures evolution strategy and roadmap; lead the execution based on the company's business, industry trends and technology... stack. - Lead highly motivated software engineers; interpret architectural design and goals into executable engineering...

virtual teams where required. To analyse and assess the current threat landscape, advise where risks may apply to the... enterprise UAL systems environment, and advise on threat mitigation. To review and monitor configuration baselines for UAL...

University of the Arts London

and methodologies, such as threat modeling and vulnerability management. Proficiency in automation and scripting using Python, Shell... framework. Lead the implementation of security measures across different platforms by collaborating with technology...

Eames Consulting

will join our team and take the lead on developing, implementing, and maintaining our security strategy within our Service Provider... solutions to stay ahead of emerging threats. You will conduct risk assessments and threat modeling to identify and prioritize...

Kyndryl

to and recover fast from security incidents. Vulnerability Management, Threat Management, Change Management, Access Management... evolution of our Security Squad. You will lead the overall product vision and strategy, overseeing multiple engineering teams...

Wise

incidents. Vulnerability Management, Threat Management, Change Management, Access Management and Compliance are core products.... You will lead the overall product vision and strategy, overseeing multiple engineering teams and working closely with your product...

Wise

monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies. Assist in... and existing security designs, and with support from the Security Architecture Lead, emerging security technologies and systems...

Cognism

incidents. Vulnerability Management, Threat Management, Change Management, Access Management and Compliance are core products.... You will lead the overall product vision and strategy, overseeing multiple engineering teams and working closely with your product...

Wise

. You will lead the design, development, and implementation of secure DevOps pipelines, integrating security measures seamlessly... globally. What You'll Do Lead the design, development, and implementation of DevOps pipelines with a focus on security...

Aristocrat

team composed of multiple sub streams. The main purpose of the team is to lead the digital strategy and transformation... accordance with PMI IT Policy Framework. Perform threat modelling on technology systems and establish processes to identify...

Philip Morris International

networks, software systems and data centres with ongoing vulnerability scans, monitoring network data, and ensuring hardware... strong cyber security. This candidate will be working with lead cybersecurity engineers to collect and prioritize cyber security...

John Wood Group

's and our customers ICT infrastructure, systems and data. Perform risk assessment and vulnerability analysis. You will provide guidance... programmes. Lead, motivate and develop the team. Foster a culture of pride, teamwork and passion. Provide communication...

Gentrack

and industry best practices. Monitor security operations toolsets to include SIEM, vulnerability management, endpoint protection..., endpoint detection and response, intrusion detection, and threat intelligence. Provide security reporting related...

EMCOR