Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Senior vulnerability analyst - cyber security (ftc 12 months)

Isleworth
Sky
Security
Posted: 6 September
Offer description

Overview

Senior Vulnerability Analyst - Cyber Security (FTC 12 months) – Sky.

A Senior Technical Vulnerability Analyst is responsible for identifying, evaluating, and assisting in fixing security vulnerabilities and misconfigurations in systems or networks. You will have a strong understanding of vulnerability management processes and tools for performing assessments and remediation activities. You will work closely with business and technology stakeholders and product owners in other IT and security teams to ensure that systems are secure and compliant with relevant regulations and standards.


What You’ll Do

* Work with internal and external resources to coordinate the remediation of identified vulnerabilities and misconfigurations across various platforms and environments.
* Develop and implement effective remediation strategies and solutions.
* Work as part of a vulnerability scanning team to identify, prioritise and address high-risk vulnerabilities and misconfigurations.
* Collaborate extensively with IT operations, development teams, and security architects to ensure effective vulnerability and misconfiguration mitigation.
* Collaborate with different business units, security leads, and BISOs to align remediation efforts with broader business objectives and security policies.
* Develop and maintain documentation, including remediation guides and playbooks.
* Manage and track remediation efforts, ensuring timely closure and compliance with security policies and standards.
* Communicate effectively with senior stakeholders regarding the status of remediation efforts, including the development, maintenance and continuous improvement of regular, accurate and clear metrics.
* Support incident response activities related to vulnerabilities when required.
* Stay updated on emerging threats and adapt remediation strategies accordingly.


What You’ll Bring

* Experience in vulnerability remediation and mitigation in complex IT environments.
* Experience of secure configuration scanning and mitigation/remediation in line with industry standard hardening benchmarks (e.g. CIS).
* Experience in broader Application & Infrastructure Security domains.
* Strong understanding of various operating systems, applications, and network infrastructures.
* Solid understanding of vulnerability scanning tools (preferably Tenable) and opensource discovery tooling (e.g. Nmap).
* Experience in scripting and automation to streamline remediation processes.
* Experience of consistently producing accurate and clear remediation compliance metrics for senior stakeholders.
* Excellent collaboration and communication skills, with the ability to work across various teams and organizational levels.
* Evidence of Cyber Security relevant qualifications, training or accreditations (e.g. CISSP, CISM, CompTIA Security+) and/or experience with common Cyber Security benchmarks and frameworks (e.g. ISO 27001, NIST 800-53, CIS Benchmarks).


Team overview

Cyber Security – Our products, platforms and technologies are constantly evolving; Sky prioritises keeping the business safe from cyber threats. The Cyber Security team includes Cyber Fusion Centre, Security Services, Risk and Compliance, Programme Delivery and Business Security, and works across the UK, Italy and Germany.


The rewards

* Access to free NOW for streaming all your favourite shows
* A generous pension package
* Private healthcare
* Discounted mobile and broadband


Inclusion & how you’ll work

Recognised by The Times and Stonewall, Sky values diversity and inclusion, investing in society and targeting representation. Hybrid working is embraced, with a mix of office time and work-from-home options.


Your office space

Osterley – The Osterley Campus is a 10-minute walk from Syon Lane. Free shuttle buses connect to Osterley, Gunnersbury, Ealing Broadway and South Ealing. There are bike shelters, showers, and on-site amenities including restaurants, cafes, a Waitrose, a gym, cinema, car wash, and beauty salon.

Important: If your application is successful, a criminal record check will be required. Depending on the role and any convictions, the offer may be withdrawn.

#J-18808-Ljbffr

Apply
Create E-mail Alert
Job alert activated
Saved
Save
Similar job
Prisoner custody officer
High Wycombe
Serco
Custody officer
Similar job
Prison officer - hmp thameside
London
Serco
Prison officer
Similar job
Trainee cyber security (hiring immediately)
London
Internship
ITonlinelearning Recruitment
Security
See more jobs
Similar jobs
Sky recruitment
Sky jobs in Isleworth
Security jobs in Isleworth
jobs Isleworth
jobs Greater London
jobs England
Home > Jobs > Security jobs > Security jobs > Security jobs in Isleworth > Senior Vulnerability Analyst - Cyber Security (FTC 12 months)

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save