Current jobs related to Cyber Threat Exposure Lead - Salford, Salford - Bupa
-
Cyber Threat Exposure Lead
2 weeks ago
Salford, Salford, United Kingdom Bupa Full timeJob Description:Head of Cyber Threat ExposurePermanentLondon / Staines / Manchester (Hybrid Working)Full timeWe make health happen.At Bupa, we're passionate about technology. With colleagues, customers, patients and residents in mind, you'll have the opportunity to work on innovative projects and make a real impact on their lives.As Head of Cyber Threat...
-
Cyber Threat Exposure Leader
3 weeks ago
Salford, Salford, United Kingdom Bupa Full timeJob Title: Cyber Threat Exposure LeaderAt Bupa, we're passionate about technology and making health happen. We're seeking a Cyber Threat Exposure Leader to play a crucial role in vulnerability management and offensive activities across our organization.As a Cyber Threat Exposure Leader, you'll provide threat-led cyber security leadership, subject matter...
-
Salford, Salford, United Kingdom Bupa Full timeJob Title: Head of Cyber Threat Exposure and Vulnerability ManagementWe are seeking a highly skilled and experienced professional to lead our cyber security team in managing and mitigating cyber threats and vulnerabilities.Key Responsibilities:Lead a team of technical security experts to drive a continuous ecosystem for managing vulnerabilities and offensive...
-
Salford, Salford, United Kingdom Bupa Full timeJob Title: Head of Cyber Threat Exposure and Vulnerability ManagementWe are seeking a highly skilled and experienced professional to lead our cyber security team in managing threats and vulnerabilities across Bupa.Key Responsibilities:Lead a team of technical security experts to drive a continuous ecosystem for managing vulnerabilities and offensive security...
-
Cyber Security Operations Specialist
1 month ago
Salford, Salford, United Kingdom NHS Full timeJob SummaryWe are seeking a highly skilled Cyber Security Operations Analyst to join our team at the Northern Care Alliance NHS Foundation Trust. As a key member of our Cyber Security Operations team, you will play a critical role in protecting our organisation from ever-evolving cyber threats.Main ResponsibilitiesContinuously monitor network activity for...
-
Cyber Security Operations Specialist
1 month ago
Salford, Salford, United Kingdom NHS Full timeJob SummaryWe are seeking a highly skilled Cyber Security Operations Analyst to join our team at the Northern Care Alliance NHS Foundation Trust. As a key member of our Cyber Security Operations team, you will play a critical role in protecting our organisation from ever-evolving cyber threats.Main ResponsibilitiesContinuously monitor network activity for...
-
Cyber Security Specialist
4 weeks ago
Salford, Salford, United Kingdom Northern Care Alliance NHS Foundation Trust Full timeAbout the RoleWe are seeking a highly skilled Cyber Operations Analyst to join our team at the Northern Care Alliance NHS Foundation Trust. As a key member of our cybersecurity team, you will play a critical role in shaping our organisation's cybersecurity strategy and ensuring the successful execution of our security operations.Key ResponsibilitiesMonitor...
-
Cyber Security Specialist
4 weeks ago
Salford, Salford, United Kingdom Northern Care Alliance NHS Foundation Trust Full timeAbout the RoleWe are seeking a highly skilled Cyber Operations Analyst to join our team at the Northern Care Alliance NHS Foundation Trust. As a key member of our cybersecurity team, you will play a critical role in shaping our organisation's cybersecurity strategy and ensuring the successful execution of our security operations.Key ResponsibilitiesMonitor...
-
Senior Cyber Business Partner, UKI
3 weeks ago
Salford, Salford, United Kingdom Bupa Full timeJob Title: Senior Cyber Business Partner, UKIJob Description:Cyber Security Risk Expert for UK InsurancePermanentLondon / Manchester (Hybrid Working)Full time (Flexible working available)We make health happen.At Bupa, we are at the forefront of an exhilarating digital transformation journey, driven by our ambition to become the world's most customer-centric...
-
Cyber Security Solutions Specialist
2 weeks ago
Salford, Salford, United Kingdom SF Technology Solutions Full time £34,000We're looking for a skilled Cyber Security Solutions Specialist to join our team at SF Technology Solutions.This role involves working with a leading security solutions company in Bolton, where you will be responsible for managing the vulnerability of Managed Service Customers using ITL tools and implementing changes following Change Management processes....
-
Senior Technical Lead
3 weeks ago
Salford, Salford, United Kingdom Gregory Walker Associates Full timeJob Title: Technical ManagerJob Summary:We are seeking a highly experienced Technical Manager to join our team at Gregory Walker Associates. As a Technical Manager, you will be responsible for managing a well-trained team, leading the HACCP team, and ensuring that the internal audit schedule is robust and reliably delivered.Key Responsibilities:Manage an...
-
Senior Telecommunications Specialist
2 weeks ago
Salford, Salford, United Kingdom Northern Care Alliance NHS Foundation Trust Full timeTelecommunications Engineer RoleWe are seeking a skilled Telecommunications Engineer to join our team at the Northern Care Alliance NHS Foundation Trust. As a Telecommunications Engineer, you will be responsible for installing, configuring, and maintaining our telecommunications systems, ensuring high availability and optimal performance.Key...
-
IT Security Lead
4 weeks ago
Salford, Salford, United Kingdom Bupa Full timeJob Title: IT Information Security LeadWe are seeking an experienced IT Information Security Lead to join our team at Bupa. As a key member of our security team, you will be responsible for supporting the continually expanding and evolving information security technologies Microsoft Defender for Cloud Apps (MDCA).Key Responsibilities:Conduct continual...
-
IT Security Lead
4 weeks ago
Salford, Salford, United Kingdom Bupa Full timeJob Title: IT Information Security LeadWe are seeking an experienced IT Information Security Lead to join our team at Bupa. As a key member of our security team, you will be responsible for supporting the continually expanding and evolving information security technologies Microsoft Defender for Cloud Apps (MDCA).Key Responsibilities:Conduct continual...
-
Software Engineering Team Lead
4 weeks ago
Salford, Salford, United Kingdom ENGINEERINGUK Full timeJob OverviewWe are seeking a highly skilled and experienced Software Engineering Team Lead to join our Engineering Enablement department. This is a hybrid role, combining technical leadership and team management responsibilities.Main ResponsibilitiesSupport the growth, progression, and performance of your team.Create a culture of Engineering Excellence...
-
Board Member
4 weeks ago
Salford, Salford, United Kingdom Crescent Purchasing Consortium Full timeAbout Crescent Purchasing ConsortiumCrescent Purchasing Consortium is a leading education-owned charity dedicated to enhancing teaching and learning. We are seeking experienced professionals to join our Board of Trustees, bringing expertise in IT/Cyber Security/AI and Legal within an Education or Procurement/Contract Management context.Our VisionWe aim to be...
-
Board Member
4 weeks ago
Salford, Salford, United Kingdom Crescent Purchasing Consortium Full timeAbout Crescent Purchasing ConsortiumCrescent Purchasing Consortium is a leading education-owned charity dedicated to enhancing teaching and learning. We are seeking experienced professionals to join our Board of Trustees, bringing expertise in IT/Cyber Security/AI and Legal within an Education or Procurement/Contract Management context.Our VisionWe aim to be...
-
Cloud Security Lead
4 weeks ago
Salford, Salford, United Kingdom Bupa Full timeCloud App Security LeadWe are seeking a highly skilled Cloud App Security Lead to join our team at Bupa. As a key member of our Information Security team, you will be responsible for supporting the continually expanding and evolving information security technologies Microsoft Defender for Cloud Apps (MDCA).Key Responsibilities:Conduct continual...
-
Cloud Security Lead
4 weeks ago
Salford, Salford, United Kingdom Bupa Full timeCloud App Security LeadWe are seeking a highly skilled Cloud App Security Lead to join our team at Bupa. As a key member of our Information Security team, you will be responsible for supporting the continually expanding and evolving information security technologies Microsoft Defender for Cloud Apps (MDCA).Key Responsibilities:Conduct continual...
-
Board Member
4 weeks ago
Salford, Salford, United Kingdom Crescent Purchasing Consortium Full timeAbout Crescent Purchasing ConsortiumCrescent Purchasing Consortium is a leading education-owned charity dedicated to enhancing teaching and learning. We are passionate about delivering great-value professional procurement services to the education and wider public sector.Our VisionWe aim to be the procurement services partner of choice for the education...
Cyber Threat Exposure Lead
2 months ago
We are seeking a highly skilled and experienced professional to lead our cyber threat exposure team. As Head of Cyber Threat Exposure, you will play a crucial role in vulnerability management and offensive activities across Bupa.
Key Responsibilities:- Lead a team of technical security experts to drive a continuous ecosystem for managing vulnerabilities and offensive security to limit Bupa's exposure from both strategic and tactical threats.
- End-to-end management and delivery of security services including penetration testing, assumed breach testing, attack and social engineering simulations, red and purple teaming.
- Provide comprehensive dashboarding and reporting capabilities leveraging threat intelligence and proactively identify, prioritize, and remediate vulnerabilities and threat exposures.
- Ensure that all technology, cloud services, and third-party solutions comply with defined vulnerability management and penetration testing requirements.
- Act as Bupa's subject matter expert on vulnerability impact and risk, providing guidance on root cause and managing the full lifecycle of reported vulnerabilities through to closure.
- Collaborate with counterparts in other Bupa Markets to share knowledge, ideas, innovation, and areas for improvement.
- Stay abreast of emerging cybersecurity industry thought leadership, external industry colleagues, threats, vulnerabilities, and attack techniques.
- Solid experience in cybersecurity, with extensive experience in threat management, vulnerability management, offensive security practices, and security testing.
- Strong knowledge of common security vulnerabilities, attack vectors, and security testing frameworks, such as OWASP, MITRE ATT&CK, CVE/CVSS, and NIST SP.
- Experience of vulnerability scanning tools, penetration testing tools, and security testing frameworks (e.g., Nessus, Metasploit, Burp Suite, Nmap, Claire, and OpenSCAP).
- Extensive experience with Red Teaming, Purple Teaming, and Attack Automation.
- Familiarity with industry regulations and compliance standards related to cybersecurity, such as NIST CSF, SOC2, PCI DSS, and ISO.
- A relevant professional qualification in Cyber and Information Security (e.g., OCSP, CISM, CISSP, CEH).
- Experience of vulnerability management and security testing in cloud environments (such as Azure, GCP, and/or AWS) including containers, containerized applications, and infrastructure (e.g., Kubernetes).
- Excellent analytical and problem-solving skills, with the ability to analyze complex technical issues and recommend effective solutions.
- Strong communication skills, with the ability to convey technical concepts and findings to non-technical stakeholders and senior management.
- Ability to take decisive action where time is critical and maintain a high degree of confidentiality, even under pressure.
- 25 days holiday, increasing through length of service, with option to buy or sell.
- Bupa health insurance as a benefit in kind.
- An enhanced pension plan and life insurance.
- Annual performance-based bonus.
- Onsite gyms or local discounts where no onsite gym available.
- Various other benefits and online discounts.
We are a health insurer and provider with no shareholders, our customers are our focus. Our people are all driven by the same purpose – helping people live longer, healthier, happier lives and making a better world. We make health happen by being brave, caring, and responsible in everything we do.
We encourage our people to 'Be you at Bupa', we champion diversity, and we understand the importance of our people representing the communities and customers we serve. That's why we especially encourage applications from people with diverse backgrounds and experiences.
As a Disability Confident employer, we offer a guaranteed interview for every disabled applicant who meets the minimum criteria for the job. We'll make sure you are treated fairly and offer reasonable adjustments as part of our recruitment process to anyone that needs them.