Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Cyber threat intelligence & vulnerability management lead

Liverpool (Merseyside)
SR2 | Socially Responsible Recruitment | Certified B Corporation
Manager
Posted: 11 May
Offer description

Are you ready to take the lead in defending the UK’s critical energy infrastructure from cyber threats?


We’re looking for an experienced Cyber Threat Intelligence & Vulnerability Management Lead to join our clients dynamic Cyber Security team. This is your chance to make a real impact—shaping and leading the threat intelligence and vulnerability management strategy for one of the UK’s essential energy companies.


If you’re passionate about security, thrive on staying ahead of emerging threats, and have a solid background in OT/ICS environments, we want to hear from you.


What You’ll Be Doing:

* Lead our cyber threat intelligence and vulnerability management functions across both IT and OT environments.
* Monitor and analyse threats specific to industrial control systems and operational technology—from ransomware to nation-state actors.
* Develop actionable intelligence and provide early warning to security operations and risk teams.
* Coordinate vulnerability scanning, prioritisation, and remediation across critical infrastructure.
* Collaborate with engineering, IT, and operations teams to ensure system safety and security coexist.
* Represent the organisation in threat sharing forums such as NCSC, CiSP, and energy sector ISACs.


What We’re Looking For:

* 5+ years of experience in cyber threat intelligence, vulnerability management, or a related security discipline.
* Strong understanding of ICS/SCADA systems, PLC networks, and their role in the energy sector.
* Familiarity with tools like Tenable, Qualys, Rapid7, and platforms such as MISP, ThreatConnect, or Recorded Future.
* Experience working in or securing OT environments, with a deep appreciation for safety and uptime.
* Knowledge of frameworks like MITRE ATT&CK, Cyber Kill Chain, and NIS2/CAF compliance.
* Clear communicator who can translate technical findings into real-world business risk.


Bonus Points For:

* Certifications such as GCTI, GRID, CISSP, or CRISC.
* Experience leading security teams or managing third-party security partners.
* A proactive, analytical mindset and a cool head under pressure.


The benefits my client are offering are AMAZING. If you'd like to hear about the Pension and Bonus scheme, please don't hesitate to reach out!

Apply
Create E-mail Alert
Job alert activated
Saved
Save
Similar job
Home manager
Warrington
Permanent
Barchester Healthcare
Manager
Similar job
Registered manager - new children's home.
Widnes
Bright Futures Care
Manager
Similar job
Registered manager
Wigan
Leaders In Care Recruitment Ltd
Manager
£65,000 a year
See more jobs
Similar jobs
Management jobs in Liverpool (Merseyside)
jobs Liverpool (Merseyside)
jobs Merseyside
jobs England
Home > Jobs > Management jobs > Manager jobs > Manager jobs in Liverpool (Merseyside) > Cyber Threat Intelligence & Vulnerability Management Lead

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies

© 2025 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save