Vulnerability Management Analyst

at  Bupa Global

Salford Quays, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate22 Jul, 2024GBP 47000 Annual29 Apr, 2024N/AFoundation,Infrastructure,Risk,Azure,Threat Intelligence,Cloud,Penetration Testing,Operating Systems,Security,Vulnerability Management,Vulnerability,AwsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Vulnerability Management Analyst
Job Description:

Responsibilities:

KEY SKILLS / QUALIFICATIONS NEEDED FOR THIS ROLE:

  • Exposure to security monitoring and vulnerability management tools. Tenable, Qualys or Rapid7 experience desired.
  • Exposure to Vulnerability Management and Threat Intelligence sources.
  • Knowledge on Cloud architecture and experience with vulnerability scanning in this area is preferable. Azure, GCP, AWS
  • Experience with Service Now Vulnerability Management module beneficial.
  • Keen to engage with future opportunities with AI in the Vulnerability Management world.
  • Experience in at least one technology tower (End User Computing, Hosting or Networks) and foundation in various enterprise technologies/infrastructure including network architectures and operating systems is preferable.
  • Confident in their technical expertise and can present themselves as a technically competent SME.
  • Has a track record of technical delivery within a fast-paced environment.
  • Awareness and use of security and privacy concepts (e.g., international and industry standards, legal and regulatory constraints, etc.).
  • Is able to take a pragmatic view of the application of technologies; understanding the business application of them and able to identify a balance between the management of risk and the capability for the business to continue to operate.
  • Should have strong knowledge on OWASP top 10 Vulnerabilities.
  • Knowledge of perimeter and host security intrusion techniques.
  • Good appreciation/experience of typical enterprise security services including but not limited to:
  • Threat Intelligence
  • Penetration testing
  • Anti-malware
  • Email/SPAM management
  • Authentication mechanisms

Joining Bupa in this role you will receive the following benefits and more:

  • 25 days holiday, increasing through length of service, with option to buy or sell
  • Bupa health insurance as a benefit in kind
  • An enhanced pension plan and life insurance
  • Annual performance-based bonus
  • Onsite gyms or local discounts where no onsite gym available
  • Various other benefits and online discount


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Salford Quays, United Kingdom