Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Computer Science Tutor Jobs In Ashton

Company Superprof is New Zealand's leading private tutoring platform, dedicated to connecting people who wish to learn with those who wish to teach. Our know...


From Superprof - Canterbury

Published a month ago

Sap Roles & Authorisations / Security Consultant

Location: Start Date: ASAP Job Type: Contract We have a 6 month + contract role based in New Zealand that can be potentially fulfilled remotely.  Our Client ...


From Morgan Campbell Executive Search - Canterbury

Published a month ago

Engineering Tutor Jobs In Christchurch

Company Superprof is New Zealand's leading private tutoring platform, dedicated to connecting people who wish to learn with those who wish to teach. Our know...


From Superprof - Canterbury

Published a month ago

Network Transformation Lead (Operations)

Network Transformation Lead (Operations) Due to continued growth, we have created a NetworkTransformation Lead role within Operations reporting directly to o...


From Orion Llc - Canterbury

Published a month ago

Vulnerability Management Lead

Vulnerability Management Lead
Company:

Tsb


Details of the offer

The purpose of this role is to lead the vulnerability management capability for the technology function across TSB.You'll be joining a high-functioning team of security professionals that support and challenge each other every day. We have a range of best in class security technologies and toolsets – and we're always open to new ideas to keep up with shifting threats and challenges. You won't grow stale here!You will be responsible for the identification and prioritization of vulnerabilities. You'll engage and work with a range of internal and external partners, leading remediation and management plans to address these. You'll champion new approaches to operational patching, and work with our technology teams to foster a culture of operational excellenceThis role will have you focusing on the capability necessary to achieve vulnerability remediation and value, engage with the sponsor and stakeholders to explain and improve the benefits, scope, budget, and schedule of remediation work packages.You will be skilled in putting together timely vulnerability evaluations of operating systems and applications for TSB systems.While leading the remediation team in communicating and addressing risks and issues, you will keep the Sponsor and stakeholders updated on the status of vulnerability remediation and management actions throughout the initiative.Streamlining and managing remedial activity risk and change management actively will be a comfortable space for you, while navigating the necessary procedures and standards, and engaging in risk, change, and compliance technology forums. You will have daily stakeholder contact where you will collaborate cooperatively to support their decision-making and cultivate a culture of performance, agility, and operational excellence.You will stay up to date and remain informed about industry-specific laws and security requirements and apply them where needed.The experience you will bring to this role will include:Systems Engineer experience with vulnerability assessment and security engineering – Windows, Linux, application securityIn-depth knowledge of security vulnerabilities, threat landscape, best practices in mitigating security risksFamiliarity with security tools and technologies used for vulnerability assessment and mitigationStrong communication, project management and interpersonal skills to collaborate effectively with sponsors, stakeholders and partnersWho are we?At TSB our people are at the heart of everything we do, and we are committed to developing and encouraging our people to achieve their goals.Don't provide your bank or credit card details when applying for jobs.#J-18808-Ljbffr


Source: Allthetopbananas_Ppc

Requirements

Vulnerability Management Lead
Company:

Tsb


Built at: 2024-05-19T10:20:25.823Z