Intelligence and Vulnerability Management Lead

London - 62 Buckingham Gate

Millennium

Millennium is a global, diversified alternative investment firm with the mission to deliver high-quality returns for our investors.

View all jobs at Millennium

Apply now Apply later

Intelligence and Vulnerability Management Lead

Millennium utilises the latest technologies on premise, in the cloud and in containers. The Threat and Vulnerability Team are at the forefront of driving remediation and response to vulnerabilities exploited in the wild. 

 

Principal Responsibilities 

  • At least 5 years’ experience in security operations, security engineering, incident response, or systems administration. 

  • Be a subject matter expert for vulnerabilities and threat intelligence analysis.  

  • Able to communicate and collaborate across teams. 

  • Able to prioritize in a fast moving, high pressure, constantly changing environment.

  • Consume industry threat intelligence, vendor advisories and open-source news to stay up to date with the latest trends and attacks.

  • Able to analyse breaches of third parties to assess blast radius and understand attack vector. 

  • Solid understanding of security configurations for operating systems, networking protocols and architecture.  

  • High level understanding Cloud, Active Directory, Group Policy, DNS, email, networking, data transmission and encryption protocols. 

  • Manage changes to the perimeter to ensure it does not introduce new vulnerabilities or add new attack surface area. 

  • Produce vulnerability assessments and metrics on remediation efforts. 

  • Understand how to assess systems and look for compromise post vulnerability/zero-day release, by performing threat hunting and lookbacks. 

  • Analyse cyber threat intelligence and make recommendation to mitigate threats and or improve security posture. 

  • Partner with Infrastructure partners in Networking, Desktop Engineering, Compute, and others to track and report on vulnerability remediation activities and assess new projects. 

  • Ability to perform data analysis with a variety of tools including scripting, databases, and Excel. 

  • Maintain the Vulnerability Management policies and standards for governance purposes. 

 

Qualifications 

  • Bachelor’s degree in Cyber Security, Computer Science or Engineering preferred. 
  • Experience scripting with either Python or PowerShell. 
  • Experience slicing-and-dicing data with a variety of tools including SQL, Excel, and other analytic tools. 
  • Log analysis and experience reviewing security events. 
  • Hands-on experience with major vulnerability scanning platforms such as Rapid7, Tenable Qualys, Nmap and others would be a plus. 
  • Possess a passion for Information Security and Technology. 
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  1  0
Category: Leadership Jobs

Tags: Active Directory Cloud Computer Science DNS Encryption Governance Incident response Log analysis Nmap PowerShell Python Qualys Scripting SQL Threat intelligence Vulnerabilities Vulnerability management Zero-day

Perks/benefits: Team events

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.