Cyber Threat

2 weeks ago


London Area, United Kingdom La Fosse Full time

About this Role

Role Title: Threat & Vulnerability Lead

Location: UK- London


La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.

You will report directly into the BISO and be a senior individual within their existing team.


You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale.


You will be working with various different stakeholders to ensure that security is prioritised amongst different teams and at all levels of seniority. Much of your work will be on Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first.


There will also be additional projects around threat-led penetration testing and various PenTest frameworks.


In this role you will:

  • Prioritise and coordinate remediation of vulnerabilities
  • Work alongside senior stakeholders in the business to ensure security is prioritised
  • Work on and lead penetration tests across the global estate


Requirements:

  • Hands on experience working with vulnerability management technology- preferably Qualys
  • Direct experience working within a regulated in-house security team
  • Understanding and knowledge of different security frameworks- MITRE ATT&CK, CBEST, STARFS etc.


For more information, please apply or send your CV direct to natan.goren@lafosse.com, for a discreet conversation.



  • London, United Kingdom Paysafe Full time

    **Position**: Group Head of Cyber Threat Intelligence **Reporting to**:VP Cyber Defence & Resilience If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role within the Global Information Security Team. The Group Head of Cyber Threat...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Computershare Full time

    Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We're committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find out more about our culture of flexible working .We...


  • London, United Kingdom McGregor Boyall Full time

    **Contract Role** **£700pd Inside IR 35** **Hybrid home/office model** **The company** A global metal trading firm. **The role** You will be woring within the Threat Detection & Response Team and will be working closely with peers within the Information Security function and stakeholders across the wider group. The role will focus on offensive...


  • London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Threat Specialist (Blue Team) **Salary**: Above market rates, and great company benefits **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: The role will focus on defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) of the client’s systems, and will involve Red/Blue...


  • London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Threat Specialist (Blue Team) **Day Rate**: Above market rates, and great company benefits **Contract Length**: 6 Months (initial) **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: The role will focus on defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) of the...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London, United Kingdom Iceberg Cyber Security Full time

    Job Description My client is a leading and technology-driven company in the financial industry. I’m currently seeking a skilled Threat and Vulnerability Engineer to join their cybersecurity team. As a Threat and Vulnerability Engineer, you will play a crucial role in safeguarding our systems and data from potential threats and vulnerabilities. To be...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Commerce and Industry, Professional ServicesJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Professional Services, Commerce and IndustryJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...

  • Threat Specialist

    1 month ago


    London, United Kingdom Adarma Limited Full time

    Who we are ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day. This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...

  • Threat Investigator

    6 days ago


    London, United Kingdom Protection Group International Full time

    **PGI are looking for a Threat Investigator to join its Digital Investigations team.** PGI is a digital risk company focused on intelligence and cybersecurity. PGI’s Digital Investigations team leverage OSINT, SOCMINT, and WEBINT to provide contextual intelligence on state and nonstate threat actors to our clients. We currently have a growing team of 40...


  • London, United Kingdom Millennium Management Full time

    Threat and Vulnerability Engineer The successful candidate for this position will be a subject matter expert in Information Security, possessing a wide range of experience in various technologies, tools, and methodologies. The primary responsibilities of this role include identifying, analyzing, and prioritizing vulnerabilities within the organization. The...