Skip to main content

This job has expired

You will need to login before you can apply for a job.

Security Vulnerability Manager

Employer
Hays.
Location
United Kingdom, Hatfield
Salary
Competitive
Closing date
18 Jul 2021

View more


Security Vulnerability Manager

Your new company:

An exciting new opportunity is now available in our client's internal IT department, to manage technical vulnerabilities and to ensure they are operating at a high level of security awareness. This is a brand new position affords an opportunity to shape the direction of vulnerability management in the department.

This individual will work collaboratively with many different areas of IT to ensure vulnerabilities are well managed and efficiently remediated in any technology. Patching and version management of all technologies will also be carried out by this role.

Your new role:

  • Process Management - Create and manage internal processes and standards around the lifecycle of vulnerability management. Track vulnerability remediation activities alongside multiple infrastructure support teams, IT support partners and external service providers
  • Security coordination - Collaborate with the internal security division to understand the company security posture and how the IT department must change to address risks. Triage and prioritise inflow of vulnerabilities from IT Security teams for remediation planning. Manage exception processes and mitigating controls.
  • Patch Management - Manage the master patch record and ensure all technology stacks are patched regularly to ensure vulnerabilities are proactively handled. Work with offshore teams to deliver wide-scale patching at a fast pace.
  • Drive high standards - Drive all areas of GIS to deliver against vulnerability KPIs.
  • Reporting - Create and deliver dashboards and regular reports on various vulnerability KPIs.
  • Asset Management - Collaborate with asset management functions, to ensure all IT assets are covered by vulnerability management throughout their lifecycle.
  • Strategy - Support and deliver the short and long term strategy for effective vulnerability management.
  • Communication - work with stakeholders at various levels of the organisation on vulnerability topics.
  • Project Drive - The ability to think for yourself, understand a given problem and build that into measurable deliverables that you can demonstrate progress against give objectives.
  • Consultation - Support major incident vulnerability activities across the GIS estate as required.


What you'll need to succeed:

  • At least 5 years experience of leading a team within an IT or customer focused center
  • Demonstrable strong experience working in vulnerability management.
  • Excellent organisational skills.
  • Strong communicator both written and spoken.
  • Experience working with vulnerability scanning software.
  • Experience in interpreting technical findings from penetration tests.
  • Strong IT background, with familiarity of infrastructure and application stacks.
  • Strong understanding of established security standards, such as Cyber Essentials, CIS benchmarks and NIST Cyber Security Framework.
  • Good understanding of ITIL practices.
  • Comfortable working autonomously to deliver value.
  • Security certifications will be an advantage - such as CISSP or CISM.


What you'll get in return:

As Europe's leading independent provider of IT infrastructure services & solutions, ComputaCenter opens a door to a range of opportunities for progression, training and accreditations that is unmatched and offers a competitive salary with a fully flexible benefits scheme.



What you need to do now:

If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert