Enable job alerts via email!

Cyber Threat Intelligence & Vulnerability Management Lead

SR2 | Socially Responsible Recruitment | Certified B Corporation™

Greater London

On-site

GBP 70,000 - 90,000

Full time

4 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading company in the energy sector is seeking a Cyber Threat Intelligence & Vulnerability Management Lead. This role involves shaping and leading the security strategy against cyber threats in critical infrastructure. The ideal candidate will have extensive experience in OT environments and a strong grasp of ICS/SCADA systems. Join a dynamic team to make a real impact in safeguarding the UK's energy infrastructure.

Benefits

Pension Scheme
Bonus Schemes

Qualifications

  • 5+ years of experience in cyber threat intelligence or vulnerability management.
  • Strong understanding of ICS/SCADA systems and PLC networks.

Responsibilities

  • Lead cyber threat intelligence and vulnerability management functions.
  • Monitor and analyze threats specific to industrial control systems.

Skills

Cyber Threat Intelligence
Vulnerability Management
Communication
Analytical Mindset

Education

GCTI
CISSP
CRISC

Tools

Tenable
Qualys
Rapid7
MISP
ThreatConnect
Recorded Future

Job description

Cyber Threat Intelligence & Vulnerability Management Lead

Be among the first 25 applicants

SR2 | Socially Responsible Recruitment | Certified B Corporation - Pay Range

This range is provided by SR2 | Socially Responsible Recruitment | Certified B Corporation. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.

Base Pay Range

Direct message the job poster from SR2 | Socially Responsible Recruitment | Certified B Corporation

About the Role

Are you ready to take the lead in defending the UK’s critical energy infrastructure from cyber threats? We’re seeking an experienced Cyber Threat Intelligence & Vulnerability Management Lead to join our client's dynamic Cyber Security team. This is your chance to make a real impact—shaping and leading the threat intelligence and vulnerability management strategy for one of the UK’s essential energy companies.

If you’re passionate about security, thrive on staying ahead of emerging threats, and have a solid background in OT/ICS environments, we want to hear from you.

Key Responsibilities
  • Lead cyber threat intelligence and vulnerability management functions across IT and OT environments.
  • Monitor and analyze threats specific to industrial control systems and operational technology, including ransomware and nation-state actors.
  • Develop actionable intelligence and provide early warnings to security operations and risk teams.
  • Coordinate vulnerability scanning, prioritization, and remediation efforts across critical infrastructure.
  • Collaborate with engineering, IT, and operations teams to ensure system safety and security coexist.
  • Represent the organization in threat sharing forums such as NCSC, CiSP, and energy sector ISACs.
Qualifications
  • 5+ years of experience in cyber threat intelligence, vulnerability management, or related security disciplines.
  • Strong understanding of ICS/SCADA systems, PLC networks, and their role in the energy sector.
  • Familiarity with tools like Tenable, Qualys, Rapid7 and platforms such as MISP, ThreatConnect, or Recorded Future.
  • Experience working in or securing OT environments, with a focus on safety and uptime.
  • Knowledge of frameworks like MITRE ATT&CK, Cyber Kill Chain, and NIS2/CAF compliance.
  • Effective communicator capable of translating technical findings into business risks.
Preferred Qualifications
  • Certifications such as GCTI, GRID, CISSP, or CRISC.
  • Experience leading security teams or managing third-party security partners.
  • Proactive, analytical mindset with the ability to perform under pressure.
Additional Information

The benefits offered are exceptional. Reach out to learn about the Pension and Bonus schemes.

Job Details
  • Seniority level: Mid-Senior level
  • Employment type: Full-time
  • Job function: Other
  • Industry: Utilities
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cyber Threat Intelligence & Vulnerability Management Lead

JR United Kingdom

Greater London

On-site

GBP 70,000 - 90,000

6 days ago
Be an early applicant