SonicJobs Logo
Left arrow iconBack to search

Vulnerability Lead Cyber Security

Robert Walters
Posted 5 hours ago, valid for 4 hours
Location

Manchester, Greater Manchester M17 1DJ, England

Contract type

Full Time

Life Insurance
Employee Assistance

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Our client is looking for a Vulnerability Lead to join their Defence and Availability Centre team.
  • The role requires significant practical experience as a vulnerability analyst/lead within the Cyber Operations domain, with a salary range of £60-65k.
  • Candidates should possess strong knowledge of vulnerability management practices and relevant regulations such as GDPR, NIST, and ISO 27001.
  • The position allows for flexible working in the North West, with only one day a month required in Manchester.
  • This opportunity offers a chance to work in a high-profile organization committed to creating an inclusive culture.

Our client is seeking a highly skilled Vulnerability Lead to join their dynamic team. This role offers an exciting opportunity to work within the Defence and Availability Centre (DAC), where you will be responsible for identifying, assessing, prioritising, and managing vulnerabilities within digital assets. With a competitive salary of £60-65k and the flexibility of working in the North West with only one day a month required in Manchester

VULNERABILITY LEAD

Salary: £60-65kLocation: North West (one day a month in Manchester)

Keywords: Vulnerability, Lead, Cyber Operations, Security, Risk Management

Our client is seeking a highly skilled Vulnerability Lead to join their dynamic team. This role offers an exciting opportunity to work within the Defence and Availability Centre (DAC), where you will be responsible for identifying, assessing, prioritising, and managing vulnerabilities within digital assets. With a competitive salary of £60-65k and the flexibility of working in the North West with only one day a month required in Manchester.* Competitive salary of £60-65k* Flexible working location with minimal office requirement* Opportunity to work in a high-profile organisation

What you'll do:

As a Vulnerability Lead, your primary responsibility will be to support the organisation in defending its systems by detecting weaknesses in digital assets and taking measures to correct and strengthen security within them. You will work within the Defence and Availability Centre (DAC) - delivering the day-to-day operations of the team. Your role will involve providing operational leadership of all aspects of vulnerability management. You will also create customised vulnerability notifications and advisories to support operational teams in various vulnerability remediation and management activities.

* Identify, assess, categorise, prioritise, remediate, and manage vulnerabilities across digital assets and environments.* Validate vulnerability alerting by understanding business impacts.* Produce threat informed vulnerability reports and assessments that identify technical and procedural findings.* Prioritise, lead and coordinate vulnerability activities such as monitoring and configuring scans.* Coordinate and prioritise the delivery of our vulnerability management programme.* Use automated approaches to enable more efficient team processes.* Conduct regular reviews of vulnerability management processes, procedures, and technologies to improve efficiency.

What you bring:

The ideal candidate for this Vulnerability Lead position brings significant practical experience as a vulnerability analyst/lead working within the Cyber Operations domain. You possess strong knowledge of vulnerability management practices, GDPR, NIST, ISO 27001 regulations. Your hands-on experience with vulnerability management platforms sets you apart from others. You have extensive experience writing detailed vulnerability reports and assessments. Your understanding of the Cyber Kill Chain and MITRE ATT&CK techniques is crucial for this role. Experience working within hybrid infrastructure environments is also essential.

* Significant practical experience as a vulnerability analyst/lead working within the Cyber Operations domain.* Strong knowledge of vulnerability management practices, and relevant regulations (e.g., GDPR, NIST, ISO 27001).* Practical 'hands-on' knowledge and experience working with vulnerability management platforms.* Extensive experience of writing vulnerability reports and assessments.* Understanding of the Cyber Kill Chain and MITRE ATT&CK techniques.* Experience working within hybrid infrastructure environments.

What sets this company apart:

Our client is committed to creating an inclusive culture where everyone can reach their full potential. They believe that a diverse workforce brings fresh ideas and broader views that help them understand the needs of those who access their services. They offer a wide range of benefits including flexible working opportunities, life assurance cover, income protection cover, private medical insurance, employee assistance programme, cycle to work scheme, eyesight tests, hybrid working arrangements for most roles and learning and development opportunities.

What's next:

Don't miss this exciting opportunity to make a significant impact in a high-profile organisation!

Apply Today by clicking on the link!

Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.