Cyber Security Threat Manager

 

Description:


We are seeking a highly skilled and motivated Vulnerability/Threat Management Analyst to join our dynamic cybersecurity team. The successful candidate will play a crucial role in identifying, assessing, and mitigating security vulnerabilities and threats to safeguard our organization's information assets. As a key member of the cybersecurity team, you will collaborate with various stakeholders to ensure the confidentiality, integrity, and availability of our systems and data.

Responsibilities

Vulnerability Assessment:
 

  • Conduct regular vulnerability assessments on systems, networks, and applications to identify potential security weaknesses.
  • Utilize scanning tools and methodologies to identify and prioritize vulnerabilities based on risk levels.
  • Threat Intelligence Analysis:
  • Monitor and analyze threat intelligence feeds to stay updated on the latest security threats and vulnerabilities relevant to the organization.
  • Evaluate the potential impact of emerging threats and recommend appropriate countermeasures.
     

Incident Response
 

  • Collaborate with our managed SOC to investigate and respond to security incidents related to vulnerabilities and threats.
  • Provide timely and accurate information to support incident containment and resolution efforts.
  • Risk Management:
  • Assess and quantify security risks associated with identified vulnerabilities and threats.
  • Collaborate with stakeholders to develop and implement risk mitigation strategies.
     

Reporting And Communication
 

  • Prepare and present comprehensive reports on vulnerability and threat management activities, including key findings, recommendations, and progress updates.
  • Communicate effectively with cross-functional teams to ensure a clear understanding of security risks and mitigation strategies.
  • Security Awareness and Training:
  • Contribute to the development of security awareness and training programs for employees to enhance the overall security posture of the organization.
     

Qualifications
 

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Proven experience (5+ years) in same or similar role
  • Proven experience in vulnerability assessment, threat intelligence analysis, and incident response.
  • In-depth knowledge of common security frameworks, standards, and best practices (e.g., ISO 27001, NIST, CIS).
  • Familiarity with security tools such as vulnerability scanners, SIEM, and threat intelligence platforms.
  • Certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or similar are highly desirable.
  • Skills and Attributes:
  • Strong analytical and problem-solving skills.
  • Excellent communication and interpersonal skills.
  • Ability to work collaboratively in a team environment.
  • Detail-oriented with a focus on delivering high-quality results.
  • Continuous learning mindset to stay abreast of the evolving threat landscape.

Organization Wood Mackenzie
Industry Management Jobs
Occupational Category Cyber Security Threat Manager
Job Location Edinburgh,UK
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Experienced Professional
Experience 5 Years
Posted at 2024-03-26 2:57 pm
Expires on 2024-05-10