SonicJobs Logo
Left arrow iconBack to search

Vulnerability Analyst

Maxwell Bond
Posted 2 days ago, valid for a day
Location

Preston, Lancashire PR3 3XR, England

Salary

£35,000 - £42,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The position is for a Vulnerability Analyst in a hybrid role based in Lancashire, offering a salary of £55,000.
  • The primary responsibility is to reduce security vulnerabilities for a global company by collaborating with Managed Service Providers and stakeholders.
  • Candidates must have a minimum of 3 years of experience in a cybersecurity role, specifically focused on vulnerability management.
  • Proficiency in data analysis tools like PowerBI and experience with patch deployment systems such as PatchMyPC or Intune are required.
  • Relevant certifications, such as CompTIA Security+ or Qualys Certified Specialist, are highly desirable.

Vulnerability Analyst - Hybrid - £55,0000 - Lancashire - Must be able to obtain SC

The Security Vulnerability Manager will be required to secure this global company’s estate by reducing total number of security vulnerabilities. This will be achieved by working closely with Managed Service Providers, working widely across internal and external stakeholders to patch and remediate. You will manage a complex network of inter-related small projects across a global company, working with the Head of Security and constant interaction with board level stakeholders.

Responsibilities

  • Own and manage patch deployment systems such as PatchMyPC, configuring and updating to ensure they are running the latest patches and definitions.
  • Work closely with third party partners and IT engineers within our regional teams to remediate vulnerabilities
  • Integrate vulnerability management into the broader incident response framework.

Experience:

  • Proficiency with data analysis tools such as PowerBI, and automating data collection
  • Experience managing patch deployment systems such as PatchMyPC or Intune
  • Minimum of 3 years in a cybersecurity role, with a focus on vulnerability management

Qualifications:

  • Relevant certifications such as CompTIA Security+, or platform specific qualifications such as Qualys Certified Specialist are highly desirable

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.