Vulnerability Analyst

Quorum Cyber Edinburgh United Kingdom Security Operations Centre (SOC)
Warning! Vacancy expired

Company Description

At Quorum Cyber we help good people win. Founded in Edinburgh in 2016, our expert team of security analysts, incident responders, forensic specialists, and threat hunters leverage the best Microsoft security technologies to defend organisations worldwide against cyber security breaches and attacks. As a Microsoft-only house we provide a unified security ecosystem, offering a collection of simple, innovative Professional and Managed Security Services, delivered through our own platform Clarity. Our key Managed Security Services include: - Azure Sentinel Security Operations Centre (SOC) and Managed Detection and Response (MDR) - Managed Microsoft Defender - CREST Vulnerability Management - Phishing Protection & Simulation Our Professional Security Services provide a wide range of advisory, risk assessment and compliance solutions, with the aim to help our clients manage exposure to cyber risk over time, increase resilience to business disruption, and achieve measurable returns on investment. We take the weight and pressure of managing security posture, internal IT security skillset and challenges faced with the increase in sophisticated cyber threats.

Our commitment to quality can be evidenced by the growing collection of certifications and accreditations we’ve secured over the years, including Microsoft Gold Partner status, Microsoft Intelligent Security Association (MISA) and CREST Accreditation: Vulnerability Assessments, Penetration Testing and Cyber Security Incident Response. We are proud winners of the Scottish Cyber Awards and Digital Technology Awards for our innovate, in-house built services

Position

what i do is:

  • Perform information system security vulnerability scanning to discover and analyse vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components
  • Be responsible for recommending appropriate remedial actions to mitigate risks and ensure information systems employ appropriate level of information security controls
  • Engage with stakeholders, to include IT professionals, management, and auditors, to facilitate vulnerability discovery and remediation
  • Perform vulnerability management system administration functions in Qualys
  • Maintain proficiency in threat and vulnerability management best practices
  • Proactively review latest scans for new high-level severities within customers environments
  • Host customer triage calls to advise customers on latest vulnerabilities and the remediation steps.
  • Focal point for technical aspects of vulnerability onboarding and offboarding to Qualys platform.
  • Maintain relationships with the customer technical staff to ensure vulnerability scanning is effective and current to their security requirements.

Requirements

i know i have done a great job if:

  • If I can help a customer increase their security posture by addressing their IT infrastructure vulnerabilities
  • I have a great relationship with our customers
  • I’m pushing the boundaries of what we do, thinking and implementing new ways of improving our service
  • I’m one step ahead with vulnerability best practices and am feeding that knowledge into the service
  • I get great feedback from colleagues and customers for the quality of my work, particularly in having designed and implemented solutions that have increased their security posture, while reducing their workload and provided a great user experience

Other information

You will get an excellent salary, with world class benefits (private health, unlimited holidays, flexible working). As leading-edge technology company you will have access to the latest technology, and an environment that will encourage and nurture your curiosity. We are passionate about your learning, and you will be empowered to advance your skills and expertise.