Cyber Threat & Vulnerability Analyst

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Cyber Threat & Vulnerability Analyst

Job Description

Cyber Threat & Vulnerability Analyst – Reading / Hybrid up to £50k + Benefits

An opportunity for a

Cyber Threat & Vulnerability Analyst

to join the team of a growing Cyber Security team at a large enterprise serving millions of customers!

The business is making a big investment in Cyber and there are lots of initiatives and projects to get stuck into if you are looking for a role to make a further impact and have your voice heard!

In this role, you will be responsible for supporting the design, implementation, and maintenance of the Cyber Threat & Vulnerability Management solutions, controls, and processes across the business.

Your responsibilities will be but not limited to:

Support vulnerability management across the enterprise, ensuring that a framework for identification, categorisation, and mitigation exists and is implemented and maintained.
Collaborate with stakeholders to understand business requirements and assist with the development of TVM strategies and controls that align with business goals
Assist with the development and maintenance of TVM documentation, policies, and procedures
Integrate Cyber Security Solutions with existing systems, applications and infrastructure
Investigate newly identified Cyber Security vulnerabilities and provide appropriate mitigation actions
Work closely with technology and business stakeholders about Cyber Security patching and vulnerability management issues/ actions
Perform proactive threat hunting for new and emerging cyber threats
Maintain dashboards with Cyber Security threat and vulnerability metrics
Support compliance with relevant industry standards, regulations, and best practices
Monitor, analyse, and optimise TVM tool performance, identify potential issues, and implement proactive solutions under the guidance of the TVM Lead
Stay current on industry trends, emerging technologies, and best practices to continuously improve security operations

You must have the following experience :

Ideally have a degree in Cyber Security, Computer Science, Information Technology, Engineering or a related field
Strong analytical and problem-solving, and good decision-making skills
Ability to display strong planning and organisation skills
Exposure to remediating vulnerabilities on endpoints in a complex business environment
Experience in remediating cyber risks in the ever-changing digital estate
A generic Cyber Security Certification such as CCSP, Security+ or SC-200
Ability to explain complex IT / Security problems to non-technical audiences
Previous experience in Threat and Vulnerability Management and control design, and implementation desirable but not essential

In return, you can expect a salary of up to £50,000 plus a benefits package including:

Contributory pension of up to 12%
1-2 day a week in the Reading office
26 days holiday per year increasing to 30 with length of service + Bank Holidays
Personal medical assessments
Wider benefits scheme

If you are a

Security Professional

and looking to take the next step in your career please

APPLY NOW

for immediate consideration!!!

Original job Cyber Threat & Vulnerability Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Reading, England

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the UK

GrabJobs is the no1 job portal in the UK, connecting you to thousands of jobs fast! Find the best jobs in the UK, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.