Vulnerability Engineer

Found in: Jooble UK C2 - 2 weeks ago


Cheltenham Gloucestershire, United Kingdom Salus Cyber Full time

Salus Overview

 

At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets.

 

Main Purpose of Role

 

Responsible for managing vulnerabilities internally and working with clients, ensuring compliance with security policies and procedures, and providing technical support to staff and clients. The role requires working onsite one day per week in Stevenage and passing Security Clearance.

 

Key Responsibilities

 

· Manage vulnerabilities within the organisation's systems and networks, including performing regular vulnerability assessments and remediation.

· Work with clients in managing vulnerabilities, undertaking assessments, and assisting with remediation.

· Collaborate with the IT Department to ensure that all systems are up-to-date with security patches and updates.

· Maintain documentation related to vulnerabilities, compliance, and technical support.

· Work on projects internally or for customers related to vulnerability management.

· Ensure that all IT processes, policies, and systems meet industry standards and comply with relevant regulations (e.g., GDPR, HIPAA).

· Maintain current knowledge of cybersecurity principles, best practices, and trends.

· Work with other members of the team on the helpdesk to provide support to clients and internal staff when required.

· Able to pass UKSV SC

 

Qualifications



· Strong knowledge of cybersecurity principles and best practices, with a focus on vulnerability management.

· Experience in managing and remediating vulnerabilities across a wide range of technologies (Windows/Linux Desktop & Server)

· Proficient in implementing and managing security tools related to vulnerability scanning and penetration testing.

· Experience with vulnerability assessments and penetration testing.

· Familiarity with compliance standards (e.g., GDPR, HIPAA).

· Excellent analytical and problem-solving skills.

· Ability to work independently and as part of a team.

· Effective communication and documentation skills.

· Experience working in a regulated industry is desirable.

· Proficient in server management and virtualization.

· Experience with cloud platforms (e.g., AWS, Azure).

· Scripting and automation skills.

 

There may be a requirement to work outside normal office hours on occasions to meet work deadlines.

We may reasonably amend your role responsibilities in line with business changes and needs. 



  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description Salus Overview At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber...


  • Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full time

    SWE - Security Engineering Manager (Kernel & System) - (Remote Considered) Help Apple secure the world’s most advanced consumer devices, which people trust to store their personal and professional data.Security Engineering & Architecture (SEAR) is at the core of Apple’s product security strategy and we’re fanatical about protecting our users. We're...


  • Cheltenham, Gloucestershire, United Kingdom Apple Inc. Full time

    SWE - Security Engineering Manager (Kernel & System) - (Remote Considered) Help Apple secure the world’s most advanced consumer devices, which people trust to store their personal and professional data.Security Engineering & Architecture (SEAR) is at the core of Apple’s product security strategy and we’re fanatical about protecting our users. We're...

  • Researcher - Remote

    5 days ago


    Cheltenham, Gloucestershire, United Kingdom NCC Group Full time

    a global community of talented individuals working together towards a safer future. We work together, we are brilliantly creative, we embrace difference and we want you to join in our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk...

  • Graduate Network

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. Looking to apply your academic knowledge in a business context? Are you a recent graduate or due to graduate in 2024? Do you already have some work experience and want to develop your skills in a...


  • Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Looking to apply your academic knowledge in a business context? Why this job matters Are you a recent graduate or due to graduate in 2024? Do you already have some work...


  • Cheltenham, Gloucestershire, United Kingdom Cyber Crime Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV (Developed Vetting) level Security...


  • Teddington, Gloucestershire, United Kingdom LGC Group Full time

    LGC Group LGC is a global life science tools company with a broad portfolio. We work closely with our diverse customers to drive science forward and find solutions that diagnose, heal, and help feed our growing population.Together we solve... View company page LGC is an international life sciences tools company, building leading positions in...

  • Senior Security Operations Engineer

    Found in: Talent UK C2 - 2 weeks ago


    Cheltenham, United Kingdom Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Analyst

    Found in: Talent UK C2 - 2 weeks ago


    Cheltenham, United Kingdom Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Cheltenham, United Kingdom Searchability Full time

    **Cyber Intelligence Analyst** **Your Opportunity to Define Possible. Our Opportunity to Deliver the Nation's Security. Together.** **Salary**: £58,000 - £83,000 **Role clearance type**: You must be able to gain and maintain UK Government clearance **Location: Remote with regular on-site presence in Cheltenham/London and other locations as the business...

  • Part-time Researcher

    Found in: Jooble UK C2 - 2 weeks ago


    Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We have a community of technical specialists with a friendly and inclusive culture with great opportunities to learn from experts and make use of a carefully curated...

  • Part-time Researcher

    2 weeks ago


    Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Vulnerability Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We have a community of technical specialists with a friendly and inclusive culture with great opportunities to learn from experts and make use of a carefully curated...


  • Gloucester, Gloucestershire, United Kingdom BAE Systems Digital Intelligence Full time

    Our world class team of Cyber Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from experienced Software Engineers with a proven track record to those with...

  • Part-time Researcher

    Found in: Jooble UK C2 - 2 weeks ago


    Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Cyber Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from experienced Software Engineers with a proven track record to those with...

  • Part-time Researcher

    2 weeks ago


    Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Cyber Researchers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from experienced Software Engineers with a proven track record to those with...

  • Security and Fraud Analyst

    Found in: Talent UK C2 - 2 weeks ago


    Cheltenham, United Kingdom Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Part-time Researcher

    2 weeks ago


    Gloucester, Gloucestershire, United Kingdom BAE Systems Full time

    We have a community of technical specialists with a friendly and inclusive culture with great opportunities to learn from experts and make use of a carefully curated training plan with some of the best trainers and conferences available. VR, RE or development experience with mobile (Android, IOS), firmware, Linux, IoT and Windows is useful but most...


  • Cheltenham, United Kingdom Sanderson Full time

    **Information Security Manager** **Cheltenham - Hybrid Working (1 or 2 days per week in the office)** **£60,000 - £65,000 + Benefits** Fantastic new permanent opportunity for an experienced Information Security Manager with a strong background within governance, risk and compliance. My client is a specialist engineering/manufacturing business based in...

  • Cyber Consultant

    5 days ago


    Gloucester, Gloucestershire, United Kingdom Frazer-Nash Consultancy Full time

    Frazer-Nash Consultancy At Frazer-Nash, we help organisations deliver innovative engineering, systems and technology solutions to make lives safe, secure, sustainable, and affordable. View company page Location: Gloucester, Bristol, Leatherhead, Harwell, Plymouth, Burton-on-Trent, Dorchester, Cambridge, Glasgow, Lincoln, Middlesborough, Plymouth,...