Threat & Vulnerability Management Specialist
Threat & Vulnerability Management Specialist - 6 Month Daily Rate Contract
Location: Dublin City Centre (Hybrid - 2 Days Onsite)
Rate: Competitive Daily Rate
Duration: 6 Months
We're seeking a Threat & Vulnerability Management (TVM) Specialist to join our client a contract basis, supporting and maturing the vulnerability management programme across a complex and dynamic technology environment. You'll collaborate with infrastructure, development, and DevSecOps teams to drive remediation and improve overall security posture.
Responsibilities:
Manage the vulnerability lifecycle: identification, assessment, prioritisation, and coordination of remediation efforts.
Analyse scan data from tools like Qualys, Tenable, or Rapid7 and provide practical, risk-based recommendations.
Work with IT operations and application teams to validate and resolve vulnerabilities in line with SLA targets.
Develop and maintain dashboards for visibility and reporting to both technical and business stakeholders.
Support threat modelling efforts to contextualise vulnerabilities based on risk, impact, and likelihood of exploitation.
Contribute to ongoing improvements of TVM processes, documentation, and playbooks.
Monitor emerging threats, CVEs, and zero-days via threat intel sources and databases.
Support compliance, audit, and risk initiatives (e.g., ISO 27001, NIST CSF, GDPR).
Requirements:
5-8 years' experience in cybersecurity or IT security roles, with a strong emphasis on vulnerability management.
Solid experience with vulnerability scanning tools and interpreting assessment results.
Knowledge of infrastructure (Windows/Linux), networking, cloud platforms (AWS, Azure, GCP), and application security.
Familiarity with frameworks such as CVSS, MITRE ATT&CK, and OWASP Top 10.
Strong analytical and communication skills - able to engage both technical teams and business stakeholders.
Scripting skills (e.g., Python, PowerShell) beneficial for automation and reporting.
Desirable:
Certifications such as OSCP, GIAC, or CISSP.
Experience with container and CI/CD pipeline security.
Background in regulated sectors such as finance or healthcare.
Familiarity with tools like ServiceNow or other ticketing and asset management systems.
GCS is acting as an Employment Business in relation to this vacancy.

Threat & Vulnerability Management Specialist
Other similar jobs
Popular job searches
Your next job
starts here.
JOB SPECIALISMS
LATEST JOBS
TOP SEARCHES
LOCATIONS
- Project Management
- BI & Data Analytics
- DevOps
- Software Development
- Business Change
- IT Support & Infrastructure
- Engineering
- Cyber
- Cloud architect
- Embedded Software
- .NET/C#
- IT Audit & Risk
LATEST JOBS
- Senior Cyber Operations Analys...
- Test Lead
- Threat & Vulnerability Managem...
- Product Owner
- Stress Engineer x5
- Business Data Analyst
- MongoDB Engineer
- AI Data Architect - Contract
- Cloud Software Engineer
- ZZP/Freelance Windows Automati...
- Senior Information Security Ad...
- Senior Data Protection Advisor
TOP SEARCHES
LOCATIONS
- Engineer
- Data Scientist
- Senior Data Scientist
- Head of Data Science
- Trainee Data Scientist
- Data Science Graduate
- Senior Financial Accountant
- Management Accountant
- Cost Accountant
- Civil Engineer
- Senior Civil Engineer
- Civil Design Engineer