THREAT AND VULNERABILITY LEAD jobs in UNITED KINGDOM, United Kingdom

Lead to join their team. Job Title: Threat and Vulnerability Lead Salary: £75,000 - £90,000 Location: 3 days a week...Xpertise are working with a client in the Insurance industry who are searching for a talented Threat and Vulnerability...

Xpertise Recruitment

Description Position at Tokio Marine HCC Job Title: Threat and Vulnerability Lead Reporting to: Business... International, the Threat and Vulnerability Lead is part of the BISO function established within in the CIO organisation of the...

Tokio Marine

Vulnerability & Threat Analyst you will provide Vulnerability & Threat information for VBSE platforms and customers. Interfacing... to customers and Vodafone teams to ensure Vulnerability & Threat information is cascaded and acted upon in a timely manner...

Vodafone

Job Title: Threat & Vulnerability Manager Contract Type: Permanent Location: Edinburgh or Alderley Edge Working... and experienced Threat and Vulnerability Manager to join Royal London. In this role, you will play a critical part in safeguarding...

Royal London

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate...

Starling Bank

. SOC TI and Vulnerability Lead Role description BAE Systems have been contracted to undertake the day to day operation... from our Leeds office (due to the need for customer network access available at this location). The Threat Intelligence Lead...

BAE Systems

by continually analysing all-source cyber threat intelligence sources. 8. Monitor vulnerability intelligence sources proactively... vulnerability exposure assessments of key staff / systems across the organisation. 10. Deliver cyber threat intelligence briefings...

Dŵr Cymru Welsh Water

Position Summary We are seeking a Vulnerability Management Responder Lead to take charge of our vulnerability... with threat hunting, engineering, and operational teams to mitigate risks. The individual will be highly organized and be able...

Crawford & Company

Accountabilities: Lead the onboarding process of new data sources into the SIEM/Data Analytics platform, ensuring proper data... Who you are The candidate should have a deep understanding of cybersecurity principles, including threat detection...

Vodafone

Our client Scottish Power are currently recruiting for a Security Testing Lead to join their team based in Glasgow... security operations. For more information on this role see below: Cyber Security Testing Lead ScottishPower HQ, Glasgow...

Morson Talent

Consultant: Bradley Allison Our client Scottish Power are currently recruiting for a Security Testing Lead to join their team... security operations. For more information on this role see below: Cyber Security Testing Lead ScottishPower HQ, Glasgow...

Morson Talent

of cyber security (e.g., threat modelling, vulnerability management, penetration testing, protective monitoring) Azure Cloud...Cyber Security Lead (GRC) Salary: up to £80,000 per annum dependent on skills and experience Hours: 35 hours...

West Bromwich Building Society

feedback to the owners of services / infrastructure & stakeholders Advanced knowledge of threat intelligence & vulnerability...Pentesting / Purple Team Lead Country: United States of America This role is the lead for the Purple Team program...

Santander

Cyber Security Operations Lead ScottishPower HQ, Glasgow Salary up to £57K Flexible & Hybrid working pattern... Security Operations Lead will be essential in achieving our goals. The Cyber Security Operations Lead will be a subject...

Iberdrola

, risk management, vulnerability/threat assessment) Wide ranging knowledge of application, infrastructure and security...Job title: Cyber Lead Location: Glascoed, Radway Green or Washington We offer a range of hybrid and flexible...

BAE Systems

, and general awareness of threat landscape. Vulnerability Assessment. Ability to identify and classify security vulnerabilities in... to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management...

Proftech Talent