Attack Surface Management Manager in Nottingham
Attack Surface Management Manager

Attack Surface Management Manager in Nottingham

Nottingham Full-Time 43200 - 72000 £ / year (est.) No home office possible
Go Premium
E

At a Glance

  • Tasks: Lead the Continuous Threat Exposure Management program and enhance cybersecurity strategies.
  • Company: Join Experian, a global leader in data and technology, committed to innovation.
  • Benefits: Enjoy a competitive salary, bonus plan, healthcare, and generous leave options.
  • Why this job: Make a real impact on global cybersecurity while working remotely with a dynamic team.
  • Qualifications: Expertise in Attack Surface Management and experience in enterprise-level cybersecurity required.
  • Other info: Be part of a diverse workforce that values innovation and personal growth.

The predicted salary is between 43200 - 72000 £ per year.

Experian Cyber Fusion Centre are looking for a new Manager of Attack Surface Management (ASM) to play a crucial role in our cybersecurity strategy. You will guide the success of the Continuous Threat Exposure Management (CTEM) program and build business engagement across global teams. You will ensure CTEM delivers reliable, applicable insights by defining and maintaining processes, integrating services with enterprise systems. Equally critical is leading the Business Engagement Team to establish trusted partnerships with regional infrastructure and application partners, aligning vulnerability management strategies with priorities. Through technical leadership and strategic influence, you will strengthen Experian's security posture and reduce risk across its global attack surface. This is a UK based remote position reporting to the Information Security Director for Cloud and Attack Surface Management.

Primary Focus

  • Lead CTEM Service Delivery: Manage processes for the Continuous Threat Exposure Management (CTEM) service and its provider. Ensure integration with Experian systems, delivering reliable and applicable security insights that inform risk reduction across the enterprise.
  • Business Engagement: You will manage the Business Engagement Team and Service, providing expertise and strategic direction. Cultivate partnerships with regional infrastructure and application teams to ensure the vulnerability management strategy is understood, agreed upon, and implemented.

Other Responsibilities

  • Maintain risk stratification model to guide vulnerability prioritization based on threat and asset criticality; Identify vulnerability prioritization and asset coverage trends, escalating to senior leadership when vulnerability trends are not improving over time.
  • Help with response to cybersecurity incidents or threat informed actions, ensuring accurate identification of applicable internal and external risks. Will use a broad and diverse combination of tools, techniques, and data sources to support highest confidence in attack surface discovery.
  • Guide team members' daily project and operational activities.
  • Contribute to security and technology strategic planning to mature our programmes.
  • Work with Risk & Compliance teams on SOC 2, PCI DSS, HIPAA, and other audits.
  • Research and recommend policy and procedures as they relate to Attack Surface Management.

Experience and Skills

  • Expert experience supporting Attack Surface Management in vulnerability, remediation, and mitigation as it applies to common web applications, APIs, misconfigurations, hosts, mobile, Internet of Things, endpoints, infrastructure, cloud, network appliance, OS, firmware and software supply‑chain.
  • Management experience in an enterprise-level cybersecurity function.
  • Experience engaging and presenting security topics at senior levels in an enterprise organization.
  • Experience managing Risk-Based Vulnerability Management models.
  • In‑depth knowledge of architecture, engineering, and operations of one or more vulnerability management tools, such as: Qualys, Rapid7, Tanium, Axonius, Armis, or other.
  • Experience applying the following models to an enterprise security program: CMMI, ISO/IEC 2700, OWASP SAMM, NIST, SMM SANS Security Maturity Model.
  • Experience developing security reports, trends, and metrics analysis.
  • Experience with the application of some of the following frameworks - SANS, NIST 800‑61, CVSS, CIS, OSSTM, ISO 27001, MITRE ATT&CK, PCI, HIPAA, GDPR or similar.
  • Experience with cloud security practices.
  • Experience with business and technical requirements analysis, business process modeling/mapping, methodology development, and data mapping.

Additional Information

  • Benefits package includes: Great compensation package and discretionary bonus plan.
  • Core benefits include pension, Bupa healthcare, sharesave scheme and more.
  • 25 days annual leave with 8 bank holidays and 3 volunteering days. You can purchase additional annual leave.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Attack Surface Management Manager in Nottingham employer: Experian Group

Experian is an exceptional employer, offering a dynamic work culture that fosters innovation and collaboration within the cybersecurity domain. As a leader in data and technology, we provide our employees with extensive growth opportunities, competitive compensation, and a comprehensive benefits package, including generous annual leave and healthcare options. Our commitment to diversity and inclusion ensures that every team member can thrive and contribute meaningfully to our mission of enhancing security across global platforms.
E

Contact Detail:

Experian Group Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Attack Surface Management Manager in Nottingham

✨Tip Number 1

Network like a pro! Reach out to people in the cybersecurity field, especially those at Experian. Use LinkedIn to connect and engage with them. A friendly chat can sometimes lead to job opportunities that aren't even advertised!

✨Tip Number 2

Prepare for interviews by brushing up on your knowledge of Attack Surface Management and Continuous Threat Exposure Management. Be ready to discuss how you can contribute to strengthening Experian's security posture. Show us your passion for cybersecurity!

✨Tip Number 3

Don’t just apply; follow up! After submitting your application through our website, drop a quick email to the hiring manager or recruiter. It shows your enthusiasm and keeps you on their radar.

✨Tip Number 4

Showcase your leadership skills! If you've led teams or projects in the past, be sure to highlight these experiences. We want to see how you can guide the Business Engagement Team and make a real impact at Experian.

We think you need these skills to ace Attack Surface Management Manager in Nottingham

Attack Surface Management
Continuous Threat Exposure Management (CTEM)
Vulnerability Management
Cybersecurity Incident Response
Risk-Based Vulnerability Management
Security Reporting and Metrics Analysis
Cloud Security Practices
Business Process Modelling/Mapping
Technical Leadership
Stakeholder Engagement
Knowledge of Vulnerability Management Tools (e.g., Qualys, Rapid7, Tanium)
Familiarity with Security Frameworks (e.g., NIST, ISO 27001, OWASP SAMM)
Strategic Planning
Data Mapping

Some tips for your application 🫡

Tailor Your CV: Make sure your CV is tailored to the Attack Surface Management role. Highlight your experience in vulnerability management and any relevant tools you've used. We want to see how your skills align with our needs!

Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Use it to explain why you're passionate about cybersecurity and how you can contribute to our Continuous Threat Exposure Management programme. Let us know what makes you the perfect fit for Experian.

Showcase Your Leadership Skills: Since this role involves managing a team, be sure to highlight your leadership experience. Share examples of how you've successfully guided teams in the past and how you plan to cultivate partnerships within our global teams.

Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way to ensure your application gets into the right hands. Plus, it shows us that you’re serious about joining our team at Experian!

How to prepare for a job interview at Experian Group

✨Know Your Cybersecurity Stuff

Make sure you brush up on your knowledge of Attack Surface Management and Continuous Threat Exposure Management. Be ready to discuss specific tools like Qualys or Rapid7, and how they fit into vulnerability management strategies. Showing that you understand the technical aspects will impress the interviewers.

✨Showcase Your Leadership Skills

Since this role involves managing a team, be prepared to share examples of how you've successfully led teams in the past. Talk about how you’ve cultivated partnerships and engaged with stakeholders to align security strategies. This will demonstrate your ability to lead the Business Engagement Team effectively.

✨Prepare for Scenario Questions

Expect questions that ask how you would handle specific cybersecurity incidents or vulnerabilities. Think through potential scenarios and how you would respond, ensuring you highlight your strategic thinking and risk management skills. This shows you can think on your feet and apply your knowledge practically.

✨Align with Experian's Values

Familiarise yourself with Experian’s mission and values. Be ready to discuss how your personal values align with theirs, especially around innovation and diversity. This connection can set you apart as a candidate who not only fits the role but also the company culture.

Attack Surface Management Manager in Nottingham
Experian Group
Location: Nottingham
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

E
  • Attack Surface Management Manager in Nottingham

    Nottingham
    Full-Time
    43200 - 72000 £ / year (est.)
  • E

    Experian Group

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>