Back to Job Search

Job Description

​Are you an experienced Cyber Security professional with extensive threat and vulnerability management experience? If so, you could be the Lead, Vulnerability Management my client is looking for. As Lead, Vulnerability Management, you will be responsible for:

  • Providing strategic direction for the vulnerability management team, ensuring the organisation is well-protected against cyber security threats

  • Working closely with a team of vulnerability management specialists to execute vulnerability scans and working closely with stakeholders to remediate any gaps identified

  • Continuously monitoring the cyber threat landscape, and ensuring zero-day vulnerabilities are patched timely

  • Contributing your threat and vulnerability management knowledge to secure architecture designs, minimising the organisation’s attack surface vectors

Requirements

  • Experience leading a team of vulnerability management specialists

  • Strong working experience in threat and vulnerability management, as well as attack surface management

  • Strong network infrastructure and endpoint security knowledge

  • Good stakeholder management and communication skills

If you have the required skills, and looking to take your career to the next level, do apply to this role now!