Negotiable
Undetermined
Hybrid
Isleworth, England, United Kingdom
Summary: The Senior Technical Vulnerability Analyst at Sky is tasked with identifying and addressing security vulnerabilities within systems and networks. This role involves collaboration with various stakeholders to ensure compliance with security standards and effective remediation strategies. The analyst will also maintain documentation and communicate progress to senior stakeholders while staying updated on emerging threats. The position is part of a dynamic Cyber Security team focused on protecting the organization from cyber threats.
Key Responsibilities:
- Coordinate the remediation of identified vulnerabilities and misconfigurations across various platforms and environments.
- Develop and implement effective remediation strategies and solutions.
- Identify, prioritize, and address high-risk vulnerabilities and misconfigurations as part of a vulnerability scanning team.
- Collaborate with IT operations, development teams, and security architects for effective mitigation.
- Align remediation efforts with broader business objectives and security policies through collaboration with business units and security leads.
- Develop and maintain documentation, including remediation guides and playbooks.
- Manage and track remediation efforts, ensuring timely closure and compliance with security policies and standards.
- Communicate effectively with senior stakeholders regarding the status of remediation efforts.
- Support incident response activities related to vulnerabilities when required.
- Stay updated on emerging threats and adapt remediation strategies accordingly.
Key Skills:
- Experience in vulnerability remediation and mitigation in complex IT environments.
- Experience of secure configuration scanning and mitigation/remediation in line with industry standard hardening benchmarks (e.g. CIS).
- Experience in broader Application & Infrastructure Security domains.
- Strong understanding of various operating systems, applications, and network infrastructures.
- Solid understanding of vulnerability scanning tools (preferably Tenable) and open-source discovery tooling (e.g. Nmap).
- Experience in scripting and automation to streamline remediation processes.
- Experience in producing accurate and clear remediation compliance metrics for senior stakeholders.
- Excellent collaboration and communication skills across various teams and organizational levels.
- Evidence of Cyber Security relevant qualifications, training or accreditations (e.g. CISSP, CISM, CompTIA Security+) and/or experience with common Cyber Security benchmarks and frameworks (e.g. ISO 27001, NIST 800-53, CIS Benchmarks).
Salary (Rate): undetermined
City: Isleworth
Country: United Kingdom
Working Arrangements: hybrid
IR35 Status: undetermined
Seniority Level: undetermined
Industry: IT