Leave us your email address and we'll send you all the new jobs according to your preferences.

Senior Vulnerability Management Engineer

Posted 22 hours 33 minutes ago by Spencer Rose Ltd

£80,000 - £90,000 Annual
Permanent
Not Specified
Other
London, United Kingdom
Job Description

Senior Vulnerability Management Engineer

London

£80K - £90K + great benefits

An impressive global media company is looking to hire a Senior Vulnerability Management Engineer to support this team with the risk and remediation activities. This business is going through a big technology transformation programme that is estimated to take 3 -5 years. The successful Senior Vulnerability Management Engineer will be part of this journey and have great technical exposure and the ability to rapidly progress.

Senior Vulnerability Management Engineer

Duties and Responsibilities

The successful Senior Vulnerability Management Engineer will:

  • Manage the security vulnerabilities and risks including identifying, supporting application/system owners to manage risks and remediate vulnerabilities. This will include a variety of sources for threat and vulnerability analysis.
  • Stay abreast of the changing threat landscape and be aware of any Zero Day vulnerabilities.
  • Work alongside a variety of technical internal teams to ensure that all vulnerability remediations are delivered to ensure that the business is in line with its risk appetite.
  • Analyse site/enterprise Computer Network Defence policies and configurations and evaluate compliance with regulations and enterprise directives.
  • Assist with the selection of cost-effective security controls to mitigate risk.
  • Use tooling to visualise the vulnerability management programme and to quantify the programme effectiveness.
  • Create, roll out and maintain vulnerability management policies and procedures.
  • Provide leadership hands-on technical direction to deliver problem, solution, tactical, and break-fix capability.
  • Work closely with both business-oriented executives and leads technology-oriented personnel to ensure adequate processes are in place and actions are being taken to mitigate identified risks proactively.
  • Participate in incident response activities when necessary.
  • Develop strategies to identify, manage, and mitigate identified threats and vulnerabilities to attain desired risk profile and communicate strategies to key stakeholders.
  • Work with a variety of technical and non-technical stakeholders across the business

Senior Vulnerability Management Engineer- Your Background

The ideal Senior Vulnerability Management Engineer will have:

  • A technical degree in Information Systems or similar
  • Any of the following certifications, or similar, would be advantageous:

Knowledge of:

  • Extensive knowledge of configuration management, change control/problem management integration, risk assessment and acceptance, exception management and security baselines.
  • Strong technology exposure, including, cloud networks and infrastructure.
  • Previous experience with Vulnerability Management
  • Ability to work in a collaborative environment.
  • Process engineering and operations experiences
  • Deep project and program management skills
  • Experience using vulnerability assessment tooling.
        • CISSP
        • CCSP
        • CySA+
        • Security+
        • CAP
        • SSCP
        • Teneable
        • Whizz
        • Snyk
Email this Job