Cyber Security, Vulnerability and Threat Manager

GB-Edinburgh-Office

Apply now Apply later

In the middle of the energy transition, businesses and governments are faced with significant challenges. But the pace and scale of change mean every decision is made under mounting pressure.  Now, more than ever, companies need reliable data, analytics and actionable insight.

Wood Mackenzie is the leading global provider of data and analytics solutions for the renewables, energy and natural resources sectors.

Wood Mackenzie’s services include data, analytics, insight, events and consultancy.  A trusted partner for over 50 years, Wood Mackenzie’s team has over 2,300 experts across more than 30 global locations who cover the entire supply chain.

Wood Mackenzie Values

  • Inclusive – we succeed together
  • Trusting – we choose to trust each other
  • Customer committed – we put customers at the heart of our decisions
  • Future Focused – we accelerate change
  • Curious – we turn knowledge into action

Job Description

We are seeking a highly skilled and motivated Vulnerability/Threat Management Analyst to join our dynamic cybersecurity team. The successful candidate will play a crucial role in identifying, assessing, and mitigating security vulnerabilities and threats to safeguard our organization's information assets. As a key member of the cybersecurity team, you will collaborate with various stakeholders to ensure the confidentiality, integrity, and availability of our systems and data.

Responsibilities
 

Vulnerability Assessment:

  • Conduct regular vulnerability assessments on systems, networks, and applications to identify potential security weaknesses.
  • Utilize scanning tools and methodologies to identify and prioritize vulnerabilities based on risk levels.

Threat Intelligence Analysis:

  • Monitor and analyse threat intelligence feeds to stay updated on the latest security threats and vulnerabilities relevant to the organization.
  • Evaluate the potential impact of emerging threats and recommend appropriate countermeasures.

Incident Response:

  • Collaborate with our managed SOC to investigate and respond to security incidents related to vulnerabilities and threats.
  • Provide timely and accurate information to support incident containment and resolution efforts.

Risk Management:

  • Assess and quantify security risks associated with identified vulnerabilities and threats.
  • Collaborate with stakeholders to develop and implement risk mitigation strategies.


Reporting and Communication:

  • Prepare and present comprehensive reports on vulnerability and threat management activities, including key findings, recommendations, and progress updates.
  • Communicate effectively with cross-functional teams to ensure a clear understanding of security risks and mitigation strategies.

Security Awareness and Training:

  • Contribute to the development of security awareness and training programs for employees to enhance the overall security posture of the organization.

Qualifications

  • Bachelor's degree in Computer Science, Information Technology, or a related field, or equivalent experience.

  • Proven experience in same or similar role.

  • Proven experience in vulnerability assessment, threat intelligence analysis, and incident response.

  • In-depth knowledge of common security frameworks, standards, and best practices (e.g., ISO 27001, NIST, CIS).

  • Familiarity with security tools such as vulnerability scanners, SIEM, and threat intelligence platforms.

  • Certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or similar are highly desirable.

Skills and Attributes

  • Strong analytical and problem-solving skills.

  • Excellent communication and interpersonal skills.

  • Ability to work collaboratively in a team environment.

  • Detail-oriented with a focus on delivering high-quality results.

  • Continuous learning mindset to stay abreast of the evolving threat landscape.

If you are passionate about cybersecurity, possess the required skills, and are eager to contribute to the security of our organization, we invite you to apply for this exciting opportunity.

Equal Opportunities

We are an equal opportunities employer. This means we are committed to recruiting the best people regardless of their race, colour, religion, age, sex, national origin, disability or protected veteran status. You can find out more about your rights under the law at www.eeoc.gov 

If you are applying for a role and have a physical or mental disability, we will support you with your application or through the hiring process.  

Find out more at HRenquiries@woodmac.com 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Analytics CEH CISSP Computer Science Incident response ISO 27001 NIST Risk management SIEM SOC Threat intelligence Vulnerabilities

Perks/benefits: Career development Team events

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.