SonicJobs Logo
Left arrow iconBack to search

Vulnerability Manager - Remote - £65,000 per annum

DCS Recruitment
Posted 22 days ago, valid for 11 days
Location

Manchester, Greater Manchester M17 1DJ, England

Salary

£55,000 - £75,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Salary: £65,000 plus discretionary bonus
  • Experience required: Proven commercial experience in Vulnerability Management
  • Location: Offices based in (London, Luton, Newbury, Manchester, Glasgow)
  • Working model: Remote - 1 office visit a month (company expensed)
  • Employment type: Full-time, Permanent

Vulnerability Manager - Remote - 1 day in office per month

DCS Technology are working in partnership with a key client together we are looking for a highly skilled Vulnerability Manager with proven experience in the Technology stack to join their team. You will be joining the organisation at a super exciting growth period which opens opportunity for you to progress and develop the shape of business!

The Role:

Reporting to the Head of Security Managed services, this role is crucial in ensuring the security of business critical infrastructure. As Vulnerability Manager, you will work closely with the new and existing clients, acting as a consultant to design tailored security solutions that address their specific challenges. Collaborating with the broader security team, you will oversee the implementation of these solutions and provide guidance and support to ensure seamless execution.

What will you get up to?

  • Vulnerability Management: Oversee and manage existing customer instances of vulnerability management tools like Rapid7 and Qualys, along with advanced platforms such as Nucleus Security and Axonius. Ensure these tools are effectively utilized to maintain robust security postures.
  • Security Architecture: Contribute to the design, review, and enhancement of security architectures, ensuring they adhere to industry best practices, regulatory standards, and align with the organization's strategic objectives.
  • Customer Engagement: Actively participate in all phases of the customer project lifecycle, from identification and consultation through to design and delivery, ensuring that customer requirements are consistently met and exceeded.
  • Vulnerability Management Strategy: Lead efforts in identifying, assessing, and prioritizing vulnerabilities within customer environments. Develop comprehensive remediation strategies to mitigate risks and enhance overall security resilience.
  • Incident Response and Threat Management: Collaborate with Managed SOC and operational teams to create and maintain effective incident response plans. Lead incident detection, investigation, containment, and recovery efforts, staying informed about emerging threats and trends to keep defenses current.
  • Operational Development: Drive the development of operational capabilities within the vulnerability management service. Identify and implement the best tools and processes to enhance service delivery, with a focus on automation to optimize efficiency and reduce manual workload.
  • Cross-Functional Collaboration: Work closely with MSOC, development, and business units to seamlessly integrate security requirements into ongoing projects and initiatives. Ensure that all security-related concepts and requirements are clearly communicated to both technical and non-technical stakeholders, and that handovers to support teams are executed flawlessly.
  • Competitive Security Knowledge: Maintain a strong understanding of competing security technologies, enabling you to guide customer discussions and deployments with confidence.
  • Governance and Documentation: Assist in the creation of statements of work, and respond to RFIs, RFPs, and tenders, ensuring that all documentation reflects the highest standards of security and compliance.

About you:

  • Bachelor's degree in Computer Science, Information Security, or related field. A Master's degree would be highly advantageous.
  • Proven commercial experience in Vulnerability Management.
  • Experience within an MSSP/MSP environment is highly preferential.
  • Tenable - hold certifications or the ability to gain certifications.
  • Strong understanding or experience of networks, endpoint security, identity and access management, and data protection.
  • Implementation or working to compliance frameworks (NIST, ISO27001, Mitre)
  • Security cleared or the ability to obtain it.

The details:

Location: Offices based in (London, Luton, Newbury, Manchester, Glasgow)

Working model: Remote - 1 office visit a month (company expensed)

Salary: £65,000 plus discretionary bonus

Employment type: Full-time, Permanent

Sponsorship/Re-location: No sponsorship or re-location is offered! All applicants must be based in the UK to be considered with full right to work.

DCS Recruitment and all associated companies are committed to creating a working environment where diversity is celebrated and everyone is treated fairly, regardless of gender, gender identity, disability, ethnic origin, religion or belief, sexual orientation, marital or transgender status, age, or nationality

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.