Threat and Vulnerability Lead London, United Kingdom

4 weeks ago


London, United Kingdom Tokio Marine HCC Full time

Description

Position at Tokio Marine HCC Job Title: Threat and Vulnerability LeadReporting to: Business Information Security OfficerPosition Type: Permanent, Mon-Fri, 9-5

Why Tokio Marine HCC?

Part of our evolution involves growing our team, and bringing in a range of views, perspectives and backgrounds that will allow us to deliver this forward-looking culture, that relies upon open and trusting relationships, and a shared vision for that continual improvement. We aspire to build an environment where new perspectives are encouraged, where resilience, fresh ideas and different opinions are valued.

About theOpportunity

TMHCC International has recently completed an exciting IT transformation and is the process of recruiting a broad range of suitably qualified, skilled and experienced people. Reporting into the Business Information Security Officer (BISO) for TMHCC International, the Threat and Vulnerability Lead ispart ofthe BISO function established within in the CIO organisation of the International 'll join the IT team as someone who is passionate about Cyber Threat Intelligence, Cyber Risk, and Vulnerability Management.

Under the guidance of the BISO, you will work closely with TMHCC International IT teams andEnterprise Security teamto prioritise and coordinate vulnerability remediation across the platform will beexperiencedin cyber vulnerability detection, remediation, and reporting processes. You will be responsible for triaging and prioritising detected vulnerabilities as well as coordinating and driving remediation activity to reduce our cyber risk profile.

Key to your role will be maturingMI reportingfor onward communication to the board and executive.

Core Responsibilities

Ensure in-depth knowledge and understanding of Threat and Vulnerability management practices as you prioritise and coordinate remediation of vulnerabilitiesacross our estate. Establish and maintain strong relationships with stakeholders in the International IT teams as well as Enterprise Security. Trackvulnerability scanning coverage and remediation risk andperformance metrics againstestablished thresholds. Collaborate with Enterprise Security teams, as you monitor and understand impacting risks of existing, and emerging, vulnerabilities. Coordinate with the IT stakeholders and Enterprise Security to ensure all infrastructure vulnerability scanning solutions are deployed and operating across the IT organisation. Oversight and review firewall security rule compliance and drive remediation and risk reduction. Ensure exceptions to vulnerability management policies are managed in accordance with Enterprise security policy exception processes. Critically evaluate information gathered from multiple sources, reconcile conflicts, abstract up from low-level information to create a clear understanding of cyber risks. Support the BISO in the providingmetrics to the Divisional IT Risk Reporting and Dashboards. Escalate significant cyber risks and issues as they emerge, to the BISO and IT Leadership for action or information. Lead threat intelligence led scenario testing initiatives including remediation of identified issues to meet operational resiliency requirements.

Skills and Requirements:

Essential:

5-10 years of experience ina technical cyber role (e.g.,threat and vulnerability analyst, security engineer, SOC analyst). Working knowledge of vulnerability scanning and detection technologies. Practical experience in triage and remediation of vulnerabilities. Deep understanding of and ability to articulate the risk associated with security vulnerabilities. Ability to coordinate and chair regular meetings and workshops with multiple stakeholders to provide guidance, collaboration and oversight of vulnerability remediation initiatives. Excellent understanding of MITRE ATT&CK framework, adversary tactics and techniques. Working knowledge of red team and penetration testing practices and experience in remediation of test findings. Excellent verbal, written communication, and presentation skills, being able to explain complex items in a simple yet articulate manner. Confidence in presenting information and acting as a source of SME knowledge and guidance. Analytical, conceptual thinking, planning and execution skills. Ability to drive improvements and take charge of initiatives, backed with excellent coordination strength as well as assertiveness. Result orientated and able to manage to measurable targets and desired outcomes. A passion to champion a cyber security culture and continuous learning of latest cyber threat trends. Relevant industry qualifications(e.g. CISSP).

Desirable:

Practical experience of Qualys scanning technologies. Experience of the Specialty and Lloyd’s/Companies market insurance industry Relevant degree or similar qualification (e.g., BSc Computer Science or other related fields of study) What We Offer The Tokio Marine HCC Group of Companies offers a competitive salary and employee benefit package. We are a successful, dynamic organization experiencing rapid growth and are seeking energetic and confident individuals to join our team of professionals. The Tokio Marine HCC Group of companies is an equal opportunity employer.

  • London, United Kingdom Tokio Marine HCC Full time

    Job Title: Threat and Vulnerability Lead Reporting to: Business Information Security Officer Position Type: Permanent, Mon-Fri, 9-5 Why Tokio Marine HCC? Standing still is not an option in the current world of Insurance. T M HCC are one of the world’s leading Speciality Insurers. With deep expertise in our chosen lines of business, our unparalleled...


  • London, United Kingdom Intec Select Full time

    **Threat & Vulnerability Lead - Investment Banking - £60,000 - £75,000 - City of London + excellent benefits** **Overview**: *** A leading tier 1 investment bank are currently recruiting for a Threat & Vulnerability Lead to join their global team. As the lead engineer you will work across both Threat & Vulnerability across the infrastructure department...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    Job DescriptionAbout this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...

  • Cyber Threat

    4 days ago


    London, United Kingdom La Fosse Full time

    Job Description About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You...

  • Cyber Threat

    1 day ago


    London, United Kingdom La Fosse Full time

    About this RoleApply now, read the job details by scrolling down Double check you have the necessary skills before sending an application.Role Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...


  • London, United Kingdom Iceberg Cyber Security Full time

    Job Description My client is a leading and technology-driven company in the financial industry. I’m currently seeking a skilled Threat and Vulnerability Engineer to join their cybersecurity team. As a Threat and Vulnerability Engineer, you will play a crucial role in safeguarding our systems and data from potential threats and vulnerabilities. To be...


  • London, United Kingdom Millennium Management Full time

    Threat and Vulnerability Engineer The successful candidate for this position will be a subject matter expert in Information Security, possessing a wide range of experience in various technologies, tools, and methodologies. The primary responsibilities of this role include identifying, analyzing, and prioritizing vulnerabilities within the organization. The...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...

  • Vulnerability manager

    3 weeks ago


    London, United Kingdom Gresham Hunt Full time

    Threat & Vulnerability Manager London – Hybrid Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part of the global technology team. 8...

  • Vulnerability manager

    3 weeks ago


    London, United Kingdom Gresham Hunt Full time

    Threat & Vulnerability Manager London – Hybrid Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part of the global technology team. 8...


  • London, United Kingdom Zync Group Full time

    **Vulnerability Management Specialist - £55,000 - Education Budget, Pension, Private Healthcare** **Company**:A leading global cybersecurity company known for its expertise in providing comprehensive and innovative cybersecurity solutions. With its headquarters in London, UK, they have established a strong presence in the cybersecurity landscape, assisting...

  • United Kingdom

    1 month ago


    London, Greater London, United Kingdom Deutsche Bank Full time

    United Kingdom (UK) Head Private Bank (PB) Anti-Financial Crime (AFC) Money Laundering Reporting Officer (MLRO) Job ID:R Full/Part-Time: Full-time Regular/Temporary: Regular Listed:Location:London


  • London, United Kingdom EA Change Remote Work Freelance Full time

    Vulnerability Management Team Lead Rate: £700 - £800 per day (via Umbrella / Inside IR35) Duration: 6-Months initially Location: mostly remote based (occasional travel required to either London or Edinburgh). Overview: Leading retail & commercial bank is looking for a Team Lead to play a key part within their Vulnerability Management division....


  • London, United Kingdom Everything Full time

    You are here : Home Jobs Av Buyer Jobs In London United Kingdom AV Buyer Jobs in London, United Kingdom You are here : Home Jobs Av Buyer Jobs In London United Kingdom AV Buyer Jobs in London, United Kingdom We are looking for an AV Executive to join our broadcast team, working alongside the AV Manager in planning, buying and running TV advertising...