Vulnerability Analyst

21 hours ago


Manchester, United Kingdom NCC Group Full time

???? Manchester, Cheltenham or London



Is this the role you are looking for If so read on for more details, and make sure to apply today.

Technical Account Manager – Vulnerability Analyst


This is an exciting opportunity to join a dynamic security solutions team in which you will be responsible for the management and delivery of client security programs. As part of a passionate delivery team, you must have a passion for IT security as well as a desire to deliver a high-quality service to our client base. A good working knowledge Vulnerability Exposure Management and Service Now is a strong positive for this role.


Responsibilities:


This is an opportunity to work in a fun and challenging environment, using market leading security testing tools and platforms to provide security testing services to our large client base. You will play a key role in delivering and managing client security programs all year round, as well as building relationships with clients and ensuring that our services are meeting their needs. You will also be given every opportunity to help shape the direction of the department as well as assist with the development of new service lines offered by the company.


  • Setting up security programs with clients based on their requirements
  • Running network and application vulnerability scans
  • Manually verifying all vulnerabilities identified in scans
  • Writing and delivering client reports
  • Analysis of external attack surface outputs, to identify risk
  • Work directly with customers to provide prioritization for remediation
  • Providing support and answering queries from clients


Experience / Skills:


  • Good understanding and experience of Linux and Windows operating systems
  • Good understanding and exposure to network and web application security
  • Experience of using network and application scanning tools and utilities, such as Nexpose Rapid 7, HP WebInspect, IBM AppScan , Tenable Nessus, Burp, NMAP etc
  • Understanding of how vulnerabilities can be linked and the impact on risk
  • Experience of EASM platforms such as Cycognito
  • Experience of ITSM’s such as Service Now
  • Good interpersonal and communication skills
  • Capable of handling high work loads
  • Ability to work, and manage time and tasks independently
  • Ability to communicate with customers in a clear and concise manner
  • Excellent customer handling skills


Desirable competencies:


  • Degree in Computer Science / Engineering or equivalent experience
  • Experience in Information Security
  • CRT and/or IASME Vulnerability assessment Plus certification
  • Understanding of web services architecture and commonly employed technologies
  • Exposure to software development and understanding of secure code development
  • Knowledge and understanding of PCI DSS requirements, in particular PCI ASV testing
  • Understanding of SIEM products and services within a SOC environment
  • UK Security Check (SC) clearance is desirable but not essential


About NCC Group


We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment – in our people, our business and we want to invite talented people to join us in our vision to be the leading cyber security advisor.

The NCC Group family has 2,500 members located around the world providing a trusted advisory service to 15,000 customers. Our heart is in our space.


About your application


We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.


If you do not want us to retain your details please email emily.coates@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage


Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.



  • Manchester, United Kingdom Circle Recruitment Remote Work Freelance Full time

    Role: Cyber Security Vulnerability AnalystSalary/Rate: GBP market rates per day (inside IR35)Location: Hybrid - 3 days per week in London/Manchester/BristolContract Duration: until 31/3/25We are currently looking for a Cyber Security Vulnerability Analyst for our government client. This Cyber Security Vulnerability Analyst role is hybrid, based between...


  • Manchester, United Kingdom Circle Recruitment Full time

    Role: Cyber Security Vulnerability AnalystSalary/Rate: GBP market rates per day (inside IR35)Location: Hybrid - 3 days per week in London/Manchester/BristolContract Duration: until 31/3/25We are currently looking for a Cyber Security Vulnerability Analyst for our government client. This Cyber Security Vulnerability Analyst role is hybrid, based between...

  • Vulnerability Analyst

    7 hours ago


    Manchester, United Kingdom NCC Group Full time

    ???? Manchester, Cheltenham or LondonIs this the role you are looking for If so read on for more details, and make sure to apply today.Technical Account Manager – Vulnerability Analyst This is an exciting opportunity to join a dynamic security solutions team in which you will be responsible for the management and delivery of client security programs. As...

  • National Security

    3 months ago


    Manchester, United Kingdom BAE Systems Full time

    **Manchester** **Digital Intelligence** **Engineering** **Experienced professionals** BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock...

  • National Security

    3 months ago


    Manchester, United Kingdom BAE Systems Full time

    BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. **Vulnerability Researcher -...


  • Manchester, United Kingdom Maxwell Bond Full time €65,000

    Job: Information Security Analyst Salary: £65,000 PA + 10% bonus Manchester/Hybrid Maxwell Bond are working in partnership with a market-leading fintech business in the Manchester area who are looking to recruit an Information Security Analyst to join their team! We’re able to offer up to £65,000 per annum for this role alongside flexible...


  • Manchester, United Kingdom Data Communications Company Full time

    We are Data Communications Company, a leading provider of innovative technology solutions. Together, we're shaping the future of data management and security.Our mission is to connect every home and business to a single, secure data network, and we're looking for talented individuals to join our team.The RoleSecurity Operations AnalystLocation: Manchester...

  • National Security

    3 months ago


    Manchester, United Kingdom BAE Systems Digital Intelligence Full time

    BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Vulnerability Researcher -...

  • National Security

    4 months ago


    Manchester, United Kingdom BAE Full time

     BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Vulnerability Researcher –...


  • Manchester, United Kingdom Smart DCC Full time

    Job Title: Cybersecurity Threat AnalystCompany: Smart DCCLocation: ManchesterJob Type: PermanentSalary: CompetitiveBenefits: Comprehensive benefits packageJob Summary:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Smart DCC. As a Cybersecurity Threat Analyst, you will be responsible for analyzing and monitoring the...


  • Manchester, United Kingdom Smart DCC Full time

    Job Title: Cybersecurity Threat AnalystCompany: Smart DCCLocation: ManchesterJob Type: PermanentSalary: CompetitiveBenefits: Comprehensive benefits packageJob Summary:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Smart DCC. As a Cybersecurity Threat Analyst, you will be responsible for analyzing and monitoring the...

  • Security Analyst

    7 days ago


    Manchester, United Kingdom Maxwell Bond Full time

    Job DescriptionMaxwell Bond is partnering with a leading fintech company to recruit a skilled Cybersecurity Specialist to join their team.This role requires a hybrid skillset, combining the expertise of an Information Security Analyst and Information Security Engineer.The ideal candidate will have experience with security technologies, including Microsoft...

  • Cybersecurity Analyst

    4 weeks ago


    Manchester, United Kingdom Building Digital UK (BDUK) Full time

    Position OverviewThe primary objective of this role is to safeguard the data of Building Digital UK (BDUK) and its affiliates while contributing to the design and implementation of BDUK solutions. The Cybersecurity Analyst will collaborate with the Security Team to oversee our digital networks for potential security threats, document any identified...

  • Cybersecurity Analyst

    4 weeks ago


    Manchester, United Kingdom Building Digital UK (BDUK) Full time

    Position OverviewThe primary objective of this role is to safeguard Building Digital UK (BDUK) and its members' sensitive information while supporting the design and implementation of BDUK solutions. The Cybersecurity Analyst will collaborate with the Security Team to oversee our computer networks for potential security threats, document any identified...


  • Manchester, United Kingdom AJ Bell Full time

    About the RoleWe are seeking a highly skilled Information Security Analyst to join our team at AJ Bell. As a key member of our IT Risk & Security team, you will play a critical role in managing and reporting Information Security Risks faced by our Technology Services department.**Key Responsibilities:**Assess and mitigate Information Security Risks to ensure...


  • Bolton, Greater Manchester, United Kingdom Anson McCade Full time €50,000

    Vulnerability Analyst - Bolton Onsite Requirement: 1-2 Days per Week £50,000 DOE (+Bonus) The Opportunity: Join Europe’s leading Integrated Defence Company as a skilled Infrastructure Services Vulnerability Analyst, playing a crucial role in safeguarding the cyber defence capabilities of our multi-national Information Management function. This is a...


  • Manchester, United Kingdom TransPennine Express Full time

    Position OverviewAt TransPennine Express, we are committed to advancing the rail industry and ensuring our team members thrive in their careers. We are currently seeking a dedicated IT Security Analyst to join our dynamic IT Security team.Role ResponsibilitiesThe IT Security Analyst will work under the guidance of the IT Security Manager, contributing to the...


  • Manchester, United Kingdom boohoo group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Boohoo Group. As a Cyber Security Analyst, you will play a critical role in minimizing cyber-attacks and their impact on our organization.Key ResponsibilitiesIncident Response: Respond promptly to security incidents, conduct thorough investigations, and implement...

  • Data Analyst

    4 days ago


    Manchester, United Kingdom AJ Bell Management Limited Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Data Analyst to join our team at AJ Bell Management Limited. As a key member of our team, you will play a crucial role in supporting the efforts of our team to continuously improve and increase the sophistication of mapping and testing.Key ResponsibilitiesAnalysis and Reporting: Perform...

  • Data Analyst

    4 days ago


    Manchester, United Kingdom AJ Bell Management Limited Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Data Analyst to join our team at AJ Bell Management Limited. As a key member of our team, you will play a crucial role in supporting the efforts of our team to continuously improve and increase the sophistication of mapping and testing.Key ResponsibilitiesAnalysis and Reporting: Perform...