THREAT VULNERABILITY MANAGER jobs in United Kingdom #3

Lead Overview This is an exciting opportunity to be part of an expanding Vulnerability Management function at Vocalink... and total annual transactional value in excess of GBP6 Trillion. As the Manager, Application Security Lead at Vocalink Limited...

Mastercard

Vulnerability & Patch Management Engineer acts as a threat and vulnerability resource assisting with daily operations, specifically..., and vulnerability scans Coordinates with Vulnerability Manager on projects to improve the Vulnerability & Patch Management Program...

Iron Mountain

you to combine working from home with working in our modern offices. These discussions are between you and your manager to find the..., along with recommending implementation of new relevant detective use cases to better cover the threat landscape. Research and propose...

Flutter International

are between you and your manager to find the best pattern for you both, while recognising that quality time together is essential for keeping... potential security incidents. Ensure threat intelligence is undertaken and integrated back into security detections...

Flutter International

working from home with working in our modern offices. These discussions are between you and your manager to find the... security, incident response, threat intelligence and threat hunting. In-depth knowledge of security monitoring tools, SIEM...

Flutter International

virtual teams where required. To analyse and assess the current threat landscape, advise where risks may apply to the... enterprise UAL systems environment, and advise on threat mitigation. To review and monitor configuration baselines for UAL...

University of the Arts London

analysis, reporting metrics, scenario testing, threat and vulnerability analysis, risk assessments, plans Assist the project... and the Programme Manager in the Group Operational Resilience Programme to deliver regulatory requirement deliverables via...

Gerrard White

new network and infrastructure security controls and tooling including threat detection, vulnerability management..., and operating SITA infrastructure. Reporting to the Project Portfolio Manager, you will be a part of our growing Security...

SITA

to the IT Compliance Manager. The key objectives of the role are: To manage, maintain and monitor the Information Security... level or equivalent. To this role you will bring a strong understanding of advanced threat detections, continuous...

Gowling WLG

Ensuring continuous operations for core capabilities: threat identification and monitoring, vulnerability lifecycle, critical.... We are looking for an enthusiastic person that has a firm grasp on vulnerability basics, experience with vulnerability management tools and their implementation...

Santander

within four national units focused on the identification and response to vulnerability and threat at the UK border through... by your line manager. We will require written confirmation from your line manager in order to proceed. Shift allowance, on-call...

Thames Valley Police

, and availability monitoring IT security, vulnerability, and malware threat prevention The application process: Submit your on-line... please do not put a photo of yourself on your CV. Your application will be screened by HR and the hiring manager...

Mercedes AMG HPP

plan will be available and supported. Reporting to the Security Service Manager. Key Responsibilities: Actioning... alerts generated through SIEM Tools. Reviewing alerts and refining rulesets to tune SIEM Tools. Working with threat...

Jacobs

plan will be available and supported. Reporting to the Security Service Manager. Key Responsibilities: Actioning... alerts generated through SIEM Tools. Reviewing alerts and refining rulesets to tune SIEM Tools. Working with threat...

Jacobs

delivery teams and Cyber Threat and Vulnerability teams to deploy software composition tools and develop vulnerability... remediation plans and timeframes Support the Penetration Testing Manager to source and scope penetration test or IT Heath...

Morson Talent

Proactively monitor security solutions (SIEM, threat detection and data security (Varonis), endpoint protection, network analytics... such as GDPR, GxP, and with ISO 27001 Conduct vulnerability scanning, analysis, and remediation Perform security reviews...

Michael Page

-to-day activities of threat and vulnerability management, identify risk tolerances, recommend treatment plans... with the Head of IT, Technical Services Manager, and IT Managers to develop and implement controls and configurations aligned...

Planet Recruitment