Cyber Security Vulnerability Manger

3 weeks ago


Slough Berkshire, United Kingdom iFindTech Ltd Full time

Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices.

Key Responsibilities:

  • Conduct thorough vulnerability assessments across various platforms, including networks, systems, applications, and devices.
  • Analyze risks associated with vulnerabilities, provide detailed reporting, and recommend actionable remediation strategies.
  • Work collaboratively with multiple stakeholders to prioritize vulnerabilities based on severity, impact, and exploitability.
  • Manage end-to-end security testing processes, including penetration testing for identifying security weaknesses across IT, IoT, and OT environments.
  • Coordinate and oversee remediation efforts to ensure timely and effective resolution of security vulnerabilities.

Requirements:

  • Extensive experience in vulnerability management and remediation, including hands-on experience with vulnerability scanning tools.
  • Good knowledge of Exabeam, Tenable.io and Tenable.sc would be considered a positive
  • Proficient in incident management and response, with a deep understanding of cyber-attacks, threat vectors, and risk management.
  • Knowledge of various operating systems (Windows, Linux, Unix), cloud security concepts, applications, and databases.
  • Excellent skills in report preparation, dashboards, and documentation.
  • Strong communication, leadership, and stakeholder management abilities.

Preferred Qualifications:

  • Experience developing and delivering strategies in cyber threat defence and vulnerability management.
  • Awareness of regulatory compliance requirements such as GDPR.
  • Familiarity with threat intelligence sources and their application in practical contexts.



  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job DescriptionJob Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...


  • Slough, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management,...

  • Cyber Security

    3 weeks ago


    Slough, Berkshire, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices. Conduct thorough vulnerability assessments...

  • Cyber Security

    3 weeks ago


    Slough, Berkshire, United Kingdom iFindTech Ltd Full time

    Job Overview: Join a dynamic and high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and security testing, aiming to drive innovation and excellence in our security practices. Conduct thorough vulnerability assessments...


  • Reading, Berkshire, United Kingdom Mastek Full time

    Job Title: Cyber Security Officer Job Summary: The Cyber Security Officer is responsible for protecting the organization's networks, systems, and digital assets from cyber threats. They will develop and implement security measures, policies, and procedures to ensure the confidentiality, integrity, and availability of information. The Cyber Security...


  • Reading, Berkshire, United Kingdom Focus Resourcing Limited Full time

    Due to growth our client is seeking an experienced Cyber Security Engineer for their team in Reading. For this exciting role we are seeking an engineer who has gained knowledge and experience in web application security, web application firewalls, vulnerability management and penetration testing. They are also looking for experience working with cloud...


  • Reading, Berkshire, United Kingdom Focus Resourcing Limited Full time

    Job Description Due to growth our client is seeking an experienced Cyber Security Engineer for their team in Reading. For this exciting role we are seeking an engineer who has gained knowledge and experience in web application security, web application firewalls, vulnerability management and penetration testing. They are also looking for experience working...


  • Reading, Berkshire, United Kingdom Focus Resourcing Limited Full time

    Due to growth our client is seeking an experienced Cyber Security Engineer for their team in Reading. For this exciting role we are seeking an engineer who has gained knowledge and experience in web application security, web application firewalls, vulnerability management and penetration testing. They are also looking for experience working with cloud...


  • Reading, Berkshire, United Kingdom Focus Resourcing Limited Full time

    Due to growth our client is seeking an experienced Cyber Security Engineer for their team in Reading. For this exciting role we are seeking an engineer who has gained knowledge and experience in web application security, web application firewalls, vulnerability management and penetration testing. They are also looking for experience working with cloud...


  • Berkshire, United Kingdom Hays Specialist Recruitment Limited Full time

    Excellent opportunity of Cyber Security Engineer Location Newbury (hybrid - no more than once a week on-site) Contract 3 Months Rate £550 per day through umbrella Hours 40 hours, Monday to Friday Job Overview In this role you will carry out the Secure by Design assessments and provide guidance to projects and BAU activities across the following UK business...


  • Reading, Berkshire, United Kingdom Project People Full time

    LEAD CYBER SECURITY CONSULTANT – READING – CONTRACT- HYBRID Lead Cyber Security Consultant Contract – 6 Months - Inside IR35 Location: Reading – 2 days onsite/week must The role of Cyber Security Consultant sits within the Cyber Security team which is responsible for providing subject matter expertise and guidance to business units across...


  • Reading, Berkshire, United Kingdom Project People Full time

    LEAD CYBER SECURITY CONSULTANT – READING – CONTRACT- HYBRID Lead Cyber Security Consultant Contract – 6 Months - Inside IR35 Location: Reading – 2 days onsite/week must The role of Cyber Security Consultant sits within the Cyber Security team which is responsible for providing subject matter expertise and guidance to business units across...


  • Reading, Berkshire, United Kingdom Areti Group Full time

    Co-Founder of Areti Group – Climate positive tech recruitment || We’re on a mission to put people and the planet before profit, leaving the… Location - Reading/Hybrid 2 days a week Cloud/Hybrid security , Infrastructure and data center security, Network security, Application security, Identity and access management , Vulnerability Management. ·...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Hardware Cyber Security Researcher Location: Reading hybrid (UK) Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time Oracle’s Global Product Security (GPS) is looking for a highly skilled security professional to join the Ethical Hacking Team (EHT). The EHT operates on the...