Cyber Threat and Vulnerability Management Lead

London, Greater London
Apply Now

We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team.
As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program.
KEY RESPONSIBILITIES:
* Develop and maintain a comprehensive vulnerability management program aligned with industry standards.
* Lead the identification and remediation of IT infrastructure vulnerabilities.
* Oversee vulnerability assessments and penetration tests, working with internal and external security teams.
* Analyze data to identify emerging cyber threats, assess risks, and determine mitigation strategies.
* Collaborate with regional IT teams for timely remediation of vulnerabilities.
* Translate complex threat and vulnerability data into actionable insights.
* Develop and maintain policies and procedures for vulnerability and threat intelligence management.
* Track and report on the program's effectiveness.
Work set up:
* 1 time per week in their London Office if you are based in London.
* 1-2 times a month if you are based outside of London.
Please apply if interested

Job Info
CV-Library logo
Job Title:
Cyber Threat and Vulnerability Management Lead
Company:
CV-Library
Location:
London, Greater London
Salary:
£75000 - £80000 Per annum
Posted:
Jun 11th 2024
Closes:
Jul 12th 2024
Sector:
IT
Contract:
Permanent
Hours:
Full Time
Fresh Jobs
Welcome to Fresh Jobs the place to find the freshest job vacancies and career advice.

© Copyright 2024 | All Rights Reserved Fresh Jobs