Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Vulnerability Analyst - ESO image - Rise Careers
Job details

Vulnerability Analyst - ESO

About the RoleGreat Britain's electricity system is undergoing an ambitious, exciting and vital transformation. Together with industry, we are creating a cleaner, greener system, one that protects the planet and serves generations to come.Within the scope of the ESO Security team a new capability is being created, which will provide industry leading vulnerability management during our transformation and beyond to day-to-day operations. This exciting opportunity will allow the post holder to help deliver a cutting-edge vulnerability management service, within ESO, and will play a pivotal role in supporting its evolution in support of the ESO Security strategy.The Vulnerability Analyst will, as part of a team, identify, assess, prioritise, and organise remediation of vulnerabilities, while spearheading process improvements within the function, leveraging technological advancements within the field. The post holder will use their collaboration and communication skills to share their vision with other stakeholders, both external and internal, ensuring the capability is delivered appropriately. They will also foster a proactive security culture and help strengthen the organisation’s resilience by effectively delivering an essential area of a comprehensive cyber defence in a rapidly changing threat landscape.This role can be based from Wokingham or Warwick, and we continue to offer hybrid working from office and home.About usAt National Grid ESO, our mission is to meet the challenges of the future and deliver cleaner, affordable electricity. We constantly strive to do this better by using technology and innovation to transform the way we work.Becoming the National Energy System OperatorIn 2024, the ESO will transition to becoming the National Energy System Operator, or NESO for short. Previously denoted as the Future System Operator (or FSO), the new National Energy System Operator will be the independent body responsible for planning Great Britain’s electricity and gas networks and operating the electricity system.The ESO, including all of its existing roles, will be at the heart of the new National Energy System Operator. As NESO, we will build on our existing roles, capabilities, and ways of working significantly to create an organisation the energy system and its users’ need. Our new capabilities will enable us to look across vectors, including electricity, natural gas and hydrogen, and crucially consider the trade-offs between them.The organisation will be set up as a public corporation with its own Board of independent directors, with complete operational independence from government, the regulator and any and all commercial interest. As the ESO are today, NESO will be licenced and regulated by Ofgem through price control agreements and obligated to identify optimal solutions to system operations and planning in the most sustainable, affordable and secure way for all.The time to deliver is now. As part of our team, you won’t just be touching the lives of almost everyone in Great Britain – you’ll be shaping the way we use and consume energy for generations to come.Key Accountabilities• Help deliver, maintain, and improve the vulnerability management program for the organisation.• As part of a team, identify, assess, prioritise, and organise remediation of vulnerabilities across the IT infrastructure, systems and applications.• Coordinate and collaborate with internal and external stakeholders, such as IT teams, business units, vendors, auditors, and regulators.• Help develop and implement vulnerability management policies, standards, procedures, and best practices.• Provide help with vulnerability management projects, initiatives, and strategies.• As part of a team, conduct vulnerability assessments, scans, tests, and reviews.• Help to scope and organise penetration testing for applications and infrastructure within the businessAbout You• A desire to take on an exciting and challenging role, remaining engaged with the team deliverables while learning and growing as an analyst.• Team player and adept at working in multi-disciplinary and diverse teams.• Proven analytical skills and capable of solving new and complex problems.• Experience in scripting or programming (Python, Bash, PowerShell, Etc) – desirable but not required• Understanding of CVE, CVSS and security assessment tools.• Hands-on experience with vulnerability scanning tools.• Excellent written and verbal communication skills with the ability to communicate the impact and importance of detailed technical information to non-technical and senior audiences.• Awareness of current and emerging cyber threats, trends, and best practicesWhat You'll GetA competitive salary between £42,000 – 50,000 – dependent on experience and capability.As well as your base salary, you will receive a bonus based on company performance, 26 days annual leave as standard and a competitive contributory pension scheme where we will double match your contribution to a maximum company contribution of 12%.You will also have access to a comprehensive benefits package tailored to support your well-being and professional success. From a competitive salary to flexible work arrangements, we promote your work-life balance. Enjoy fit for purpose wellbeing and lifestyle offerings, ongoing skill development aligned to our Purpose and Values, and be part of a supportive community that values your individuality and where you can belong.More InformationThis role closes on 11/09/2024 at 23:59, however we encourage candidates to submit their application as early as possible and not wait until the published closing date as this can vary.We work towards the highest standards in everything we do, including how we support, value and develop our people. Our aim is to encourage and support employees to thrive and be the best they can be. We celebrate the difference people can bring into our organisation, and welcome and encourage applicants with diverse experiences and backgrounds, and offer flexible and tailored support, at home and in the office.We're committed to building a workforce that represents the communities we serve, and a working environment in which each individual feels valued, respected, fairly treated, and able to reach their full potential.
National Grid Glassdoor Company Review
4.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
National Grid DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of National Grid
National Grid CEO photo
John Pettigrew
Approve of CEO

Average salary estimate

Estimate provided by employer
$138500 / ANNUAL (est.)
min
max
$103K
$174K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

For more information please visit our website: www.careers.nationalgridus.com

39 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
August 28, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!