Cybersecurity Vulnerability Manager
2 weeks ago
Job Summary: We are seeking a Cybersecurity Vulnerability Manager to join our team. The successful candidate will be responsible for managing and coordinating the vulnerability management program, performing risk assessments and enhancing security posture through strategic mitigation plans.
Main Responsibilities:
- Drive the vulnerability management program, performing risk assessments and enhancing security posture through strategic mitigation plans.
- Collaborate with development teams to embed robust security practices directly into the SDLC.
- Mentor and guide a dedicated security team while working cross-functionally to embed best practices across operations and development lifecycles.
Requirements:
- Must have excellent communication and stakeholder management skills – we are looking for confidence and gravitas
- Technical Mastery: Expertise in penetration testing tools like Burp Suite, Metasploit, and OWASP ZAP, alongside manual testing techniques.
- Deep Security Knowledge: Strong understanding of application vulnerabilities (SQL injection, XSS, etc.), cloud security, and DevSecOps integration.
- Proven Experience: minimum 5-7+ years in information security with a track record of delivering impactful penetration testing and vulnerability assessments.
- Certifications That Set You Apart: CEH, OSCP, CISSP, or similar qualifications preferred but not mandatory
-
Cybersecurity Vulnerability Mitigator
2 weeks ago
London, Greater London, United Kingdom Vallum Associates Full timeKey ResponsibilitiesAttack Surface Analysis and AssessmentConduct regular assessments of our digital assets, identifying potential vulnerabilities and exposure to threats.Utilize ASM tools and threat intelligence to evaluate the security posture of identified assets and prioritize risks based on potential impact and likelihood of exploitation.Develop and...
-
Enterprise Cybersecurity Vulnerability Assessor
3 weeks ago
London, Greater London, United Kingdom McDonald's Full timeEnterprise Cybersecurity Vulnerability AssessorWe are looking for an emerging professional who has experience with web and network penetration testing to join our Offensive Security team within Global Cyber Security at McDonald's.**Key Responsibilities:**Examine network, endpoint, cloud, and application security attack surfaces and vulnerabilities using...
-
Vulnerability Management Lead
3 weeks ago
London, Greater London, United Kingdom DWS Group Full timeResponsibilitiesLead the DWS Cyber Threat Intelligence and Vulnerability Management capabilityTailor threat intelligence to the needs of a world-leading asset management firmProvide threat intelligence to technical and non-technical stakeholdersIdentify priority vulnerabilities for expedited patchingSupport the management of vulnerabilities by focusing...
-
Vulnerability Risk Manager
3 weeks ago
London, Greater London, United Kingdom Hunter Bond Full timeHunter Bond is a leading player in the financial and technological sectors, with a presence in multiple global locations. As a Threat Intelligence/Vulnerability Lead, you will be responsible for identifying and mitigating potential security risks. This role requires a deep understanding of cybersecurity principles, with a focus on threat intelligence and...
-
Vulnerability Risk Manager
3 weeks ago
London, Greater London, United Kingdom Vertus Partners Full timeJob Description:Cybersecurity Specialist Leader:Vertus Partners is seeking a seasoned Cybersecurity Specialist Leader to oversee our Vulnerability Management initiative. The ideal candidate will have a proven background in leading vulnerability management efforts and experience working in a fast-paced, dynamic environment.About the Role:- Lead vulnerability...
-
Vulnerability Management Lead
2 weeks ago
London, Greater London, United Kingdom Addition+ Full time £90,000We are looking for a highly skilled Vulnerability Management Lead to join our team at Addition+. This is a fantastic opportunity to work with a global financial services leader and drive innovation and excellence in Cybersecurity Operations.About the CompanyAddition+ is a global financial services company with over 100 years of expertise, serving more than...
-
Vulnerability Manager
2 weeks ago
London, Greater London, United Kingdom Hellowork Consultants Full timeJob Title: Vulnerability ManagerHellowork Consultants is seeking an experienced Vulnerability Manager to join our team. This role is critical in identifying and mitigating vulnerabilities within our organization and maintaining compliance with industry standards and best practices.About the RoleThe ideal candidate will work closely with the security...
-
Information Security Vulnerability Manager
2 weeks ago
London, Greater London, United Kingdom JAGGAER Full timeCybersecurity Threat Mitigation SpecialistAt JAGGAER, we're seeking an experienced Cybersecurity Threat Mitigation Specialist to join our team. This role involves designing and implementing a comprehensive vulnerability management program, identifying and mitigating security weaknesses in our IT and cloud infrastructure.The ideal candidate will have at least...
-
Head of Cybersecurity Management
3 weeks ago
London, Greater London, United Kingdom Experis Full timeAs a seasoned Cybersecurity professional, you will play a critical role in protecting Experis' systems and data from cyber threats. In this role, you will be responsible for developing and implementing a comprehensive Cybersecurity strategy, leading and managing the Cybersecurity team, and collaborating with cross-functional teams to ensure Cybersecurity is...
-
Cybersecurity Expert
2 weeks ago
London, Greater London, United Kingdom Refonte Learning AI Full timeCybersecurity Training & Internship ProgramAt Refonte AI, we're committed to helping you launch your career in cybersecurity. As a Cybersecurity Expert, you'll work on cutting-edge projects that include securing multi-cloud AI infrastructure, vulnerability management, and ethical hacking techniques.We offer a comprehensive training program that covers the...
-
Vulnerability Manager and Cyber Threat Analyst
2 weeks ago
London, Greater London, United Kingdom DWS Group Full timeJob Title: Vulnerability Manager and Cyber Threat AnalystCompany Overview:DWS Group is a leading global asset management firm, and we're committed to protecting our clients' assets through robust cybersecurity measures.Salary:£90,000 - £115,000 per annum, dependent on experience.Job Description:Main Responsibilities:Develop and maintain a comprehensive...
-
Cybersecurity Expert
3 weeks ago
London, Greater London, United Kingdom Refonte Learning AI Full timeCybersecurity Training and Internship OpportunityWe are seeking a motivated individual to join our Cybersecurity Training and Internship Program at Refonte AI. This is an exciting opportunity to gain hands-on experience in cybersecurity and work alongside a global team of experts.The selected candidate will engage in a variety of impactful cybersecurity...
-
Cybersecurity Risk Manager
1 week ago
London, Greater London, United Kingdom Nicoll Curtin Full timeEnhancing Cybersecurity PracticesWe are seeking a highly skilled Senior Cyber Security Analyst to lead in advancing cybersecurity practices within our high-stakes environment.Key Responsibilities:Monitor systems for potential threats and vulnerabilities.Investigate incidents and develop strategies to prevent future occurrences.Develop and implement security...
-
Vulnerability Management Lead
2 weeks ago
London, Greater London, United Kingdom DWS Group Full timeJob SummaryDWS Group is a leading asset management firm seeking a Cyber Threat Intelligence and Vulnerability Management Specialist to join our team in London. This is an exciting opportunity to work in a dynamic environment and contribute to our cybersecurity strategy.Key RequirementsTechnical background in cyber security, threat monitoring, and...
-
AI Cybersecurity Engineer
3 weeks ago
London, Greater London, United Kingdom Refonte Learning AI Full timeAI-Powered Cybersecurity TrainingAt Refonte AI, we're committed to empowering talents worldwide through our Cybersecurity Training and Internship Program. This program offers a unique opportunity to gain hands-on experience in cybersecurity and work alongside a global team of experts.The selected candidate will have the chance to engage in a variety of...
-
Cybersecurity Professional
2 weeks ago
London, Greater London, United Kingdom Service Care Solutions Full time**Job Title:** Cybersecurity Professional**Overview:** Service Care Solutions is seeking a talented Security Analyst to join our dynamic organisation. As a key member of our team, you will take ownership of critical security functions and play a vital role in advancing our cybersecurity strategy.**Key Responsibilities:**Monitor and analyse computer systems...
-
Vulnerability Management Specialist Lead
3 weeks ago
London, Greater London, United Kingdom Qube Research & Technologies Limited Full timeCybersecurity Career OpportunityQube Research & Technologies Limited is a global quantitative and systematic investment manager operating in all liquid asset classes across the world. We offer a unique opportunity for a highly skilled Vulnerability Management Specialist Lead to join our team.This role blends technical expertise with operational management,...
-
Vulnerability Intelligence Lead
2 weeks ago
London, Greater London, United Kingdom DWS Group Full timeJob SummaryDWS Group is looking for an experienced Cyber Threat Intelligence and Vulnerability Management Specialist to lead our cybersecurity risk management efforts in London. The ideal candidate will have a strong technical background in cyber security, threat monitoring, and vulnerability management.As a key member of our Information Security team, you...
-
Cybersecurity Risk Analyst
2 weeks ago
London, Greater London, United Kingdom Vallum Associates Full timeVallum Associates is committed to delivering exceptional results for our clients, and we are seeking a talented Cybersecurity Risk Analyst to join our team. In this role, you will play a critical part in assessing the organization's digital attack surface, evaluating potential vulnerabilities, and implementing risk mitigation strategies.To be successful in...
-
Chief Cybersecurity Strategist
1 month ago
London, Greater London, United Kingdom MUFG Bank, Ltd Full timeJob Title: Chief Cybersecurity StrategistWe are seeking a seasoned Cybersecurity Professional to lead our Secure-by-Design initiatives. As the Chief Cybersecurity Strategist, you will be responsible for driving security best practices, risk assessments, and vulnerability management across our organization.About Us: MUFG Bank, Ltd is one of the world's...