Jobs: vulnerable

  • Vulnerability Analyst

    Found in: Talent UK C2 - 3 days ago


    Hatfield, United Kingdom Computacenter Full time

     Location: UK - Hatfield, UK - London | Job-ID: 206296 | Contract type: Standard | Business Unit: Customer Success & Service Delivery Life on the team This individual will work collaboratively with many different areas of Group Information Services (GIS) and Group Information Assurance (GIA) to ensure incidents and vulnerabilities are well...

  • Vulnerability Analyst

    Found in: beBee S GB - 5 days ago


    London, United Kingdom Computacenter AG & Co. oHG Full time

     Location: UK - Hatfield, UK - London | Job-ID: 206296 | Contract type: Standard | Business Unit: Customer Success & Service Delivery Life on the team This individual will work collaboratively with many different areas of Group Information Services (GIS) and Group Information Assurance (GIA) to ensure incidents and vulnerabilities are well managed and...

  • Vulnerability Analyst

    Found in: beBee jobs GB - 5 days ago


    London, Greater London, United Kingdom Computacenter AG & Co. oHG Full time

    Location: UK - Hatfield, UK - London | Job-ID: | Contract type: Standard | Business Unit: Customer Success & Service DeliveryLife on the teamThis individual will work collaboratively with many different areas of Group Information Services (GIS) and Group Information Assurance (GIA) to ensure incidents and vulnerabilities are well managed and efficiently...

  • Vulnerability Engineer

    Found in: Appcast Linkedin GBL C2 - 3 days ago


    Cheltenham, United Kingdom Salus Cyber Full time

    Salus Overview  At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets. Main...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description Salus Overview At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Salus Overview   At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets.   Main...

  • Vulnerability Engineer

    Found in: Jooble UK C2 - 4 days ago


    Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Salus Overview   At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets.   Main...

  • Vulnerability Engineer

    Found in: Talent UK 2A C2 - 4 days ago


    Cheltenham, United Kingdom Salus Cyber Full time

    Salus Overview  At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets. Main...

  • Vulnerability Engineer

    Found in: Appcast UK C2 - 5 days ago


    Cheltenham, United Kingdom Salus Cyber Full time

    Salus Overview  At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets. Main...

  • Vulnerability Engineer

    Found in: Whatjobs ES C2 - 5 days ago


    Cheltenham, United Kingdom Salus Cyber Full time

    Salus Overview   At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets.   Main...

  • Vulnerability Engineer

    Found in: Appcast UK C C2 - 5 days ago


    Cheltenham, United Kingdom Salus Cyber Full time

    Salus Overview  At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. We’re dedicated to setting new industry standards, fostering a culture of proactive security protecting our client’s cyber assets. Main...

  • Vulnerability Analyst

    Found in: beBee S GB - 5 days ago


    Maidstone, United Kingdom Pearson Whiffin Recruitment Ltd Full time

    IT Security Analyst We are working with leading UK company who are looking for an IT Security Analyst, with a focus on vulnerability, the goal being to own vulnerability and patch management processes within their infrastructure and applications. Working as part of the security team you will be expected to work with and bridge the gap between all technical...

  • Vulnerability Analyst

    Found in: beBee jobs GB - 3 days ago


    Maidstone, Kent, United Kingdom Pearson Whiffin Recruitment Ltd Full time

    IT Security Analyst We are working with leading UK company who are looking for an IT Security Analyst, with a focus on vulnerability, the goal being to own vulnerability and patch management processes within their infrastructure and applications. Working as part of the security team you will be expected to work with and bridge the gap between all technical...


  • Maidstone, Kent, United Kingdom Pearson Whiffin Recruitment Ltd Full time

    IT Security Analyst We are working with leading UK company who are looking for an IT Security Analyst, with a focus on vulnerability, the goal being to own vulnerability and patch management processes within their infrastructure and applications. Working as part of the security team you will be expected to work with and bridge the gap between all...

  • Vulnerability Manager

    Found in: Talent UK A C2 - 5 days ago


    London, United Kingdom British Heart Foundation Full time

    Are you a vulnerability management specialist looking to work for one of the UK's largest charities?Please make an application promptly if you are a good match for this role due to high levels of interest.About the roleAs our Vulnerability Manager, youll work with our Information Security team and will play a key role in ensuring the security and resilience...


  • North West London, United Kingdom British Heart Foundation Full time

    Are you a vulnerability management specialist looking to work for one of the UK's largest charities?About the roleAs our Vulnerability Manager, youll work with our Information Security team and will play a key role in ensuring the security and resilience of British Heart Foundations (BHF) information systems by managing and mitigating vulnerabilities across...


  • Nottingham, United Kingdom Computacenter Full time

    Location: UK - Nottingham | Job-ID: 207246 | Contract type: Standard | Business Unit: Cyber Security Life on the team The Vulnerability Governance Analyst role will manage processes to detect, prevent and correct vulnerabilities to devices in a customer’s environment. The SC-cleared analyst will aim to mitigate business risks arising from both...


  • London, United Kingdom Intec Select Full time

    **Threat & Vulnerability Lead - Investment Banking - £60,000 - £75,000 - City of London + excellent benefits** **Overview**: *** A leading tier 1 investment bank are currently recruiting for a Threat & Vulnerability Lead to join their global team. As the lead engineer you will work across both Threat & Vulnerability across the infrastructure...


  • London, United Kingdom Zync Group Full time

    **Vulnerability Management Specialist - £55,000 - Education Budget, Pension, Private Healthcare** **Company**:A leading global cybersecurity company known for its expertise in providing comprehensive and innovative cybersecurity solutions. With its headquarters in London, UK, they have established a strong presence in the cybersecurity landscape, assisting...

  • Vulnerability Analyst

    Found in: Talent UK C2 - 5 days ago


    Northampton, United Kingdom Virgin Media O2 Full time

    Your expertise as a Vulnerability Analyst will bridge communication between tech teams and senior leadership, ensuring a streamlined, effective security protocol that aligns with our dynamic business objectives and the ever-evolving threat landscape. You'll be instrumental in delivering timely, accurate management reports and ensuring KPIs are tracked and...