VULNERABILITY ACCESS INCLUSION LEAD jobs in United Kingdom

secondment to cover caregiver leave of our current Vulnerability, Access & Inclusion Lead. The role supports Monzo's mission... of making money work for everyone, and will sit within the Vulnerability, Accessibility, Inclusion and Bereavements (VAIB) Team...

Monzo

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... of the vulnerability management process. Responsibilities Lead a team of information security professionals...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... of the vulnerability management process. Responsibilities Lead a team of information security professionals...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... of the vulnerability management process. Responsibilities Lead a team of information security professionals...

Starling Bank

Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging... of the vulnerability management process. Responsibilities Lead a team of information security professionals...

Starling Bank

Role Title: Senior Manager - Vulnerability Management Location: Newbury/Brentford/Paddington Role Purpose The... Senior Manager Vulnerability Management is responsible for the global strategy creation, implementation and ongoing running...

Vodafone

& access management, response & recovery and vulnerability management. What you’ll be doing Support the Cyber Security...Cyber Security Operations Lead ScottishPower HQ, Glasgow Salary up to £57K Flexible & Hybrid working pattern...

Iberdrola

. SOC TI and Vulnerability Lead Role description BAE Systems have been contracted to undertake the day to day operation... from our Leeds office (due to the need for customer network access available at this location). The Threat Intelligence Lead...

BAE Systems

Senior/Lead Security Engineer About Capco Capco is a global technology and business consultancy, focused on the.... Secure our Cloud architectures, emphasising proactive defence mechanisms and robust access controls. Monitor cloud...

Capco

services, and expertise in data, technology, and AI. Inviting applications for the role of Operational Resilience Lead... or vulnerability. They need to be hands-on in terms of the detail and be able to manage and influence others in terms of delivery...

Genpact

and vulnerability assessments, identifying threats, communicating with senior leaders and other stakeholders, and managing budgets... and standards, risk and control assessments, access controls, regulatory compliance, technology resiliency, risk and control...

JPMorgan Chase

and vulnerability assessments, identifying threats, communicating with senior leaders and other stakeholders, and managing budgets... and standards, risk and control assessments, access controls, regulatory compliance, technology resiliency, risk and control...

JPMorgan Chase

systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction... testing yourself in this role, you will be conducting penetration testing technical reviews and threat and vulnerability...

Kyndryl

& Inclusion at Pearson. If you are an individual with a disability and are unable or limited in your ability to use or access... and procedures. Collaborate with other ECO team members and the Legal Operations training lead to develop an effective sanctions...

Pearson

vulnerability management activities and contribute to access control best practices. Stay up-to-date on the latest security threats... with a keen eye for detail and the ability to lead a team? If so, then we want to hear from you! We are seeking a highly...

Marks & Spencer

, network access control, vulnerability management, and firewalls. What is it like to work at the EBRD? Our agile... Security Professional (CISSP), Certified Information Security Manager (CISM), or Security Plus ISO27001 Lead Implementer...

European Bank for Reconstruction and Development

team composed of multiple sub streams. The main purpose of the team is to lead the digital strategy and transformation... Security Testing - and VAPT - Vulnerability Assessment/Penetration Testing). Document technical procedures and guidelines...

Philip Morris International