SonicJobs Logo
Left arrow iconBack to search

Vulnerability Manager Cyber Security - Finance

Client Server Ltd.
Posted 9 days ago, valid for 11 days
Location

London, Greater London EC2V 7WS, England

Salary

£70,000 - £84,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Vulnerability Manager (Cyber Security) position is based in London with a salary of up to £100k and requires significant experience in Security Vulnerability management.
  • The role involves building a new Information Security function, collaborating with the CISO to execute a vulnerability program, and performing ongoing vulnerability assessments.
  • Candidates should have experience in leading vulnerability initiatives, conducting risk assessments, and possess strong communication and stakeholder management skills.
  • The position offers a hybrid working model, with three days in the London office and two days working from home, along with benefits like shares, equity, and a pension.
  • This is a high-profile role at a global prime broker, providing excellent career progression opportunities and the chance to grow a team.

Vulnerability Manager (Cyber Security) London / WFH to £100k

Do you have expertise with Security Vulnerability management? You could be building out a new Information Security function from scratch, progressing your career, in a senior, impactful role at a global prime broker that is replacing the legacy infrastructure used across capital markets with a new cloud -native clearing and custody system, designed for today's complex global markets.

As the Vulnerability Manager you will collaborate with the CISO to build and execute a vulnerability programme, perform ongoing vulnerability assessments, contextualise and assess security risks and ensure these are prioritised effectively. They currently have use a range of security scanners to flag vulnerabilities but these need to be prioritised with systems and processes in place to drive efficiencies, you'll collaborate with the GRC team to measure risk and manage vulnerability related compliance.

This is an excellent opportunity to take on a high profile position in which you can progress and grow a team around you, in line with company growth.

Location / WFH:

You'll join a small, highly talented and collaborative team in the London, City office three days a week with flexibility to work from home the other two.

About you:

  • You have significant experience of Security Vulnerability management and leading vulnerability initiatives
  • You have experience of performing risk assessments for vulnerabilities
  • You have excellent communication and stakeholder management skills
  • You have technical project management skills
  • Ideally you will have experience within the financial services space

What's in it for you:

  • Salary to £100k
  • Shares and Equity
  • Pension
  • Hybrid working
  • Influential role at a growing company with excellent career progression and interesting work

Apply now to find out more about this Vulnerability Manager (Cyber Security) opportunity.

At Client Server we believe in a diverse workplace that allows people to play to their strengths and continually learn. We're an equal opportunities employer whose people come from all walks of life and will never discriminate based on race, colour, religion, sex, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. The clients we work with share our values.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.