• Home
  • Search Jobs
  • Register CV
  • Post a Job
  • Employer Pricing
  • Contact Us
  • Sign in
  • Sign up
  • Home
  • Search Jobs
  • Register CV
  • Post a Job
  • Employer Pricing
  • Contact Us
Sorry, that job is no longer available. Here are some results that may be similar to the job you were looking for.

79 jobs found

Email me jobs like this
Refine Search
Current Search
vulnerability analyst
Security Analyst
Intigriti
Your mission As a Security Analyst, you oversee incoming security vulnerability reports from our researchers' community, while continuously sharpening your cybersecurity skills. All of this happens through dedicated interaction with the researcher's community and with the goal of offering the best possible service to both companies and researchers. For this role, you will be working US hours, 2pm - 10pm GMT. What you'll be doing Challenge and support both researchers and security teams using your entire security skillset. Research, POC, and evaluate reports that come in through our platform (ensure they're unique, concrete, and actionable for our clients). Assess the severity of reported issues in relation to how they can disrupt business, including financial and managerial implications. Familiarity with and ability to calculate CVSS ratings. Review and provide feedback on reports in a constructive and supportive manner. Motivate and engage security researchers to continuously outperform themselves. Build positive relationships with our community and customers in collaboration with success management. Provide remediation advice and help customers maximize the value of received reports. Proactively identify and solve issues, and respond quickly to delegated work. Communicate, document, and share your findings. Stay updated on the latest malware and security threats. Perform penetration tests and security validation on computer systems, networks, and applications. Create new testing methods to identify vulnerabilities. What you'll bring Knowledge/skills/experience: Outstanding interpersonal abilities, and strong written and verbal communication skills. Fluent in English, both written and spoken. At least 2 years of experience in pen testing, security testing, or vulnerability assessments. Stress resistant & able to maintain focus during incidents. A strong understanding of the (Ethical) Hacker culture. Attention to detail, analytical, and problem-solving skills. Able to independently find solutions to technical and non-technical problems (e.g., googling, Stack Overflow). Flexible working hours, willing to participate in a 24x7 support organization. Positive service-oriented personality. Proven technology skills, including proficiency with Mac, Windows, Linux, knowledge of OWASP top 10, web and mobile application security. Nice to haves: Your own bug bounty profile. Certificates such as CEH, CPT, CEPT, CPEN, OSWE, EWPT, or EWPTX are a plus. What is in it for you? Competitive salary 26 days of annual leave and Bank Holidays Top-notch Private Healthcare and Health Cash Plan Hybrid working model Initial home office budget 2-month work abroad policy Great training and yearly learning budget Employer pension scheme Enhanced maternity pay Social activities and team outings Referral bonus Employee Assistance Program Great hardware and access to the best tools Mobile subscription contribution Your team Why join us? Here are some benefits of joining our team: Cybersecurity is a great place to be! The security industry is fast-paced and growing, even during economic uncertainty. We provide a clear career path and learning budget to help you succeed. Join a company making a real impact, supporting sustainability goals, and empowering ethical hackers from diverse backgrounds. Be yourself! Our international team celebrates individuality and values diversity and inclusion. We are proud winners of the Deloitte Rising Star award in 2020 and the Deloitte Fast 50 award in 2021. Backed by top investors enabling international growth.
Aug 07, 2025
Full time
Your mission As a Security Analyst, you oversee incoming security vulnerability reports from our researchers' community, while continuously sharpening your cybersecurity skills. All of this happens through dedicated interaction with the researcher's community and with the goal of offering the best possible service to both companies and researchers. For this role, you will be working US hours, 2pm - 10pm GMT. What you'll be doing Challenge and support both researchers and security teams using your entire security skillset. Research, POC, and evaluate reports that come in through our platform (ensure they're unique, concrete, and actionable for our clients). Assess the severity of reported issues in relation to how they can disrupt business, including financial and managerial implications. Familiarity with and ability to calculate CVSS ratings. Review and provide feedback on reports in a constructive and supportive manner. Motivate and engage security researchers to continuously outperform themselves. Build positive relationships with our community and customers in collaboration with success management. Provide remediation advice and help customers maximize the value of received reports. Proactively identify and solve issues, and respond quickly to delegated work. Communicate, document, and share your findings. Stay updated on the latest malware and security threats. Perform penetration tests and security validation on computer systems, networks, and applications. Create new testing methods to identify vulnerabilities. What you'll bring Knowledge/skills/experience: Outstanding interpersonal abilities, and strong written and verbal communication skills. Fluent in English, both written and spoken. At least 2 years of experience in pen testing, security testing, or vulnerability assessments. Stress resistant & able to maintain focus during incidents. A strong understanding of the (Ethical) Hacker culture. Attention to detail, analytical, and problem-solving skills. Able to independently find solutions to technical and non-technical problems (e.g., googling, Stack Overflow). Flexible working hours, willing to participate in a 24x7 support organization. Positive service-oriented personality. Proven technology skills, including proficiency with Mac, Windows, Linux, knowledge of OWASP top 10, web and mobile application security. Nice to haves: Your own bug bounty profile. Certificates such as CEH, CPT, CEPT, CPEN, OSWE, EWPT, or EWPTX are a plus. What is in it for you? Competitive salary 26 days of annual leave and Bank Holidays Top-notch Private Healthcare and Health Cash Plan Hybrid working model Initial home office budget 2-month work abroad policy Great training and yearly learning budget Employer pension scheme Enhanced maternity pay Social activities and team outings Referral bonus Employee Assistance Program Great hardware and access to the best tools Mobile subscription contribution Your team Why join us? Here are some benefits of joining our team: Cybersecurity is a great place to be! The security industry is fast-paced and growing, even during economic uncertainty. We provide a clear career path and learning budget to help you succeed. Join a company making a real impact, supporting sustainability goals, and empowering ethical hackers from diverse backgrounds. Be yourself! Our international team celebrates individuality and values diversity and inclusion. We are proud winners of the Deloitte Rising Star award in 2020 and the Deloitte Fast 50 award in 2021. Backed by top investors enabling international growth.
Vulnerability Analyst Interview
The Interview Portal
Trust in digital transactions and financial technologies is crucial for the smooth functioning of modern society. Neelam Kadbane, our next pathbreaker, Senior Vulnerability Analyst at Mastercard, identifies and addresses security vulnerabilities within Mastercard's environment & products by conducting network penetration tests. Neelam talks to Shyam Krishnamurthy fromThe Interview Portal about the innumerable challenges and the satisfacation of her work in preventing potential breaches that could lead to financial loss, identity theft, or disruption of services. For students, no matter what field you choose, develop your fundamentals, stay curious and keep learning, because the world is full of opportunities! Neelam, can you explain your background to our young readers? I'm from Pune, and I've spent my entire life here. I did my schooling and college in Pune and being a "Punekar" has had a big influence on who I am today. Growing up in a Marathi household, our culture played an important role in shaping my values and outlook on life. In my free time, I love trekking, with monsoon treks being my absolute favourite. I also enjoy reading and often pick up a book or two, though not as often as I'd like. Solo bike rides are my form of meditation-they give me the space to reflect and recharge. When I was a kid, I was always fascinated by movies that showcased technology, whether it was about hacking, futuristic gadgets, or complex computer systems. Even though I didn't fully understand everything at the time, I was drawn to the world of technology and innovation. I guess, in hindsight, that attraction was an early indicator of where my interests would eventually lead me, even though I didn't realize it back then. My father is now a retired government servant. Throughout his career, he was known for his unwavering dedication-he never took a day off from work. His commitment went beyond the ordinary, and even today, people still talk about his work ethic and the impact he had on those around him. His hard work anddedication have always been a source of inspiration for our family, motivating us to keep pushing forward no matter the challenges. My mother, on the other hand, started her business at a very young age. While most teenage girls were busy choosing fancy dresses for parties, she was already a proud business owner. Even now, she hasn't stopped. Her passion for her work and her profession is truly remarkable. The way she continues to learn new things, even at this age, is inspiring to everyone around her. They always taught me that whatever you do, give it your best effort. They also emphasized that it doesn't matter what you do as long as it makes you happy.These lessons have guided me throughout my career and personal life. What did you do for graduation /post graduation? I completed my bachelor's degreein Computer Engineering from PuneUniversity. What made you choose such an offbeat, unconventional and cool career in Cybersecurity? My journey into IT and Cybersecurity has been shaped by a mix of curiosity, inspiration, and pivotal experiences. Growing up, I was always fascinated by technology. I remember being the one in the family who would eagerly explore how gadgets worked. This curiosity naturally led me to pursue a degree in computer engineering. During my college years, I was fortunate to haveprofessors who not only taught me technical skills butalso encouraged me to think critically and pushboundaries. Their influence sparked a deeper interest intechnology, particularly in the area of security. I vividlyrecall working on a project that involved securing anetwork. That hands-on experience was a turning point, it made me realize how much I enjoyed the challenge of solving complex problems related to cybersecurity. The decision to pursue a PG diploma in IT Infrastructure and System Security at CDAC ACTS Pune was another significant moment in my journey. I wanted to specialize in an area that I found both challenging and rewarding. This program was intense, but it equipped me with the skills and confidence I needed to carve out a career in cybersecurity. Looking back, it wasn't just one thing but a series of influences, and experiences that guided me towards this path. And I'm grateful for each one of them. Tell us about your career path After graduating with a degree in computer engineering, I found myself at a crossroads. The field of computer engineering isincredibly vast, and every part of itfascinated me. But I wasn't sure whichdirection to take. To clear my head andfigure out what I really wanted to do, I took a job in a non-technical role at an MNC. That was my first job, and I stayed there foralmost a year. Working in that environment gave me valuable insights into the corporate world and helped me understand the kind of work I wanted to pursue. While working there, I started preparing for the CDAC entrance exam. Once I cleared it, I left my job to focus entirely on my PG diploma. The course was intense and challenging, but it was also incredibly rewarding. My professors and batchmates played a huge role in shaping my knowledge and skills, and by the end of the course, I was certain that I wanted to build my career in information security. My determination paid off when I landed my first technical job as a Security Engineer at Qualys, an Enterprise Cyber Risk & Security Platform . It was a significant achievement for me, especially since it's rare for companies to hire freshers directly into the InfoSec domain. At Qualys, I worked with the Vulnerability Management team, where we researched new CVEs and zero-day vulnerabilities, and developed signatures for vulnerability scanners. A zero-day vulnerability is a security flaw in software or hardware that is unknown to the vendor or developer. Since the vendor is unaware of the vulnerability, no patch or fix is available, making it highly dangerous. The term "zero-day" comes from the fact that once the vulnerability is discovered by malicious actors, the vendor has zero days to fix it before it can be exploited. e.g. suppose Chrome released a new version but it has a small flaw that allows a hacker to bypass security checks and access users' data. If hackers discover and exploit this flaw before the Chrome's developers are aware of it, this is a zero-day vulnerability. A vulnerability scanner is a tool used to identify knownsecurity weaknesses in systems, networks, or applications. These tools scan the target environment,looking for vulnerabilities like misconfigurations, missingpatches or outdated software. They compare thefindings against a database of known vulnerabilities togenerate a report with the details.e.g. mostly every organization runs a vulnerabilityscanner on its network, which identifies known security flaws. The scanner reports these issues so the IT team can prioritize and fix them to secure the network. Thereare tools like Nessus, Qualys, OpenVAS, Nexpose, Astra etc. CVE stands for Common Vulnerabilities and Exposures and is a standardized identifier for known security vulnerabilities. Each CVE entry includes a uniqueidentifier (e.g., CVE-2024-XXXX), a brief description of the vulnerability, and references to further information. CVE helps security professionals share and discussvulnerabilities consistently. How They Relate: • A zero-day vulnerability would not have a CVE initially because it is unknown. • Once a zero-day is discovered and documented, it may be assigned a CVE. • Vulnerability scanners use CVE databases to identify known vulnerabilities in systems, but they might not detect a zero-day vulnerability until it's publicly disclosed and assigned a CVE. This combination of concepts is key in managing andmitigating security risks in any environment. This experience piqued my interest in penetrationtesting, leading me to my current role as a Pen Tester at Mastercard. My career path wasn't linear, but each step taught me something valuable and brought me closer to where I am today. How did you get your first break? My first big break came while I was pursuing my PG diploma at CDAC. The institute has a placementprogram where companies shortlist candidates basedon their merit. When I was selected for an interview, I knew it was going to be a tough day. The interviewprocess was intense. Since companies were hiringfreshers without any prior experience, they needed tomake sure we were the right fit through a series of technical and scenario-based questions. The day of the interview was a rollercoaster of emotions. I had to go through three rounds of technical interviews followed by a HR round, all in one day. Each round wasmore challenging than the last. I was scared, nervous and anxious, constantly wondering what questions I would face and how the interviewers would be. The waiting was nerve-wracking, but when my turn finally came, I gave it everything I had. When I finally walked out of that last interview, I felt a mixture of relief and disbelief. It was hard to tell if I wasdreaming or if this was real. But when I got the news that I had been selected, I was overjoyed. It was one of the happiest moments of my life, and I knew that all the hard work and preparation had paid off. What were some of the challenges you faced? How did you address them? One of the most significant challenges I faced was when I decided to pursue my PG diploma. At that time, my family was going through a financial crisis, and we didn't have the money for the course fees. I was working at an MNC, but the salary was too low to secure a loan . click apply for full job details
Aug 06, 2025
Full time
Trust in digital transactions and financial technologies is crucial for the smooth functioning of modern society. Neelam Kadbane, our next pathbreaker, Senior Vulnerability Analyst at Mastercard, identifies and addresses security vulnerabilities within Mastercard's environment & products by conducting network penetration tests. Neelam talks to Shyam Krishnamurthy fromThe Interview Portal about the innumerable challenges and the satisfacation of her work in preventing potential breaches that could lead to financial loss, identity theft, or disruption of services. For students, no matter what field you choose, develop your fundamentals, stay curious and keep learning, because the world is full of opportunities! Neelam, can you explain your background to our young readers? I'm from Pune, and I've spent my entire life here. I did my schooling and college in Pune and being a "Punekar" has had a big influence on who I am today. Growing up in a Marathi household, our culture played an important role in shaping my values and outlook on life. In my free time, I love trekking, with monsoon treks being my absolute favourite. I also enjoy reading and often pick up a book or two, though not as often as I'd like. Solo bike rides are my form of meditation-they give me the space to reflect and recharge. When I was a kid, I was always fascinated by movies that showcased technology, whether it was about hacking, futuristic gadgets, or complex computer systems. Even though I didn't fully understand everything at the time, I was drawn to the world of technology and innovation. I guess, in hindsight, that attraction was an early indicator of where my interests would eventually lead me, even though I didn't realize it back then. My father is now a retired government servant. Throughout his career, he was known for his unwavering dedication-he never took a day off from work. His commitment went beyond the ordinary, and even today, people still talk about his work ethic and the impact he had on those around him. His hard work anddedication have always been a source of inspiration for our family, motivating us to keep pushing forward no matter the challenges. My mother, on the other hand, started her business at a very young age. While most teenage girls were busy choosing fancy dresses for parties, she was already a proud business owner. Even now, she hasn't stopped. Her passion for her work and her profession is truly remarkable. The way she continues to learn new things, even at this age, is inspiring to everyone around her. They always taught me that whatever you do, give it your best effort. They also emphasized that it doesn't matter what you do as long as it makes you happy.These lessons have guided me throughout my career and personal life. What did you do for graduation /post graduation? I completed my bachelor's degreein Computer Engineering from PuneUniversity. What made you choose such an offbeat, unconventional and cool career in Cybersecurity? My journey into IT and Cybersecurity has been shaped by a mix of curiosity, inspiration, and pivotal experiences. Growing up, I was always fascinated by technology. I remember being the one in the family who would eagerly explore how gadgets worked. This curiosity naturally led me to pursue a degree in computer engineering. During my college years, I was fortunate to haveprofessors who not only taught me technical skills butalso encouraged me to think critically and pushboundaries. Their influence sparked a deeper interest intechnology, particularly in the area of security. I vividlyrecall working on a project that involved securing anetwork. That hands-on experience was a turning point, it made me realize how much I enjoyed the challenge of solving complex problems related to cybersecurity. The decision to pursue a PG diploma in IT Infrastructure and System Security at CDAC ACTS Pune was another significant moment in my journey. I wanted to specialize in an area that I found both challenging and rewarding. This program was intense, but it equipped me with the skills and confidence I needed to carve out a career in cybersecurity. Looking back, it wasn't just one thing but a series of influences, and experiences that guided me towards this path. And I'm grateful for each one of them. Tell us about your career path After graduating with a degree in computer engineering, I found myself at a crossroads. The field of computer engineering isincredibly vast, and every part of itfascinated me. But I wasn't sure whichdirection to take. To clear my head andfigure out what I really wanted to do, I took a job in a non-technical role at an MNC. That was my first job, and I stayed there foralmost a year. Working in that environment gave me valuable insights into the corporate world and helped me understand the kind of work I wanted to pursue. While working there, I started preparing for the CDAC entrance exam. Once I cleared it, I left my job to focus entirely on my PG diploma. The course was intense and challenging, but it was also incredibly rewarding. My professors and batchmates played a huge role in shaping my knowledge and skills, and by the end of the course, I was certain that I wanted to build my career in information security. My determination paid off when I landed my first technical job as a Security Engineer at Qualys, an Enterprise Cyber Risk & Security Platform . It was a significant achievement for me, especially since it's rare for companies to hire freshers directly into the InfoSec domain. At Qualys, I worked with the Vulnerability Management team, where we researched new CVEs and zero-day vulnerabilities, and developed signatures for vulnerability scanners. A zero-day vulnerability is a security flaw in software or hardware that is unknown to the vendor or developer. Since the vendor is unaware of the vulnerability, no patch or fix is available, making it highly dangerous. The term "zero-day" comes from the fact that once the vulnerability is discovered by malicious actors, the vendor has zero days to fix it before it can be exploited. e.g. suppose Chrome released a new version but it has a small flaw that allows a hacker to bypass security checks and access users' data. If hackers discover and exploit this flaw before the Chrome's developers are aware of it, this is a zero-day vulnerability. A vulnerability scanner is a tool used to identify knownsecurity weaknesses in systems, networks, or applications. These tools scan the target environment,looking for vulnerabilities like misconfigurations, missingpatches or outdated software. They compare thefindings against a database of known vulnerabilities togenerate a report with the details.e.g. mostly every organization runs a vulnerabilityscanner on its network, which identifies known security flaws. The scanner reports these issues so the IT team can prioritize and fix them to secure the network. Thereare tools like Nessus, Qualys, OpenVAS, Nexpose, Astra etc. CVE stands for Common Vulnerabilities and Exposures and is a standardized identifier for known security vulnerabilities. Each CVE entry includes a uniqueidentifier (e.g., CVE-2024-XXXX), a brief description of the vulnerability, and references to further information. CVE helps security professionals share and discussvulnerabilities consistently. How They Relate: • A zero-day vulnerability would not have a CVE initially because it is unknown. • Once a zero-day is discovered and documented, it may be assigned a CVE. • Vulnerability scanners use CVE databases to identify known vulnerabilities in systems, but they might not detect a zero-day vulnerability until it's publicly disclosed and assigned a CVE. This combination of concepts is key in managing andmitigating security risks in any environment. This experience piqued my interest in penetrationtesting, leading me to my current role as a Pen Tester at Mastercard. My career path wasn't linear, but each step taught me something valuable and brought me closer to where I am today. How did you get your first break? My first big break came while I was pursuing my PG diploma at CDAC. The institute has a placementprogram where companies shortlist candidates basedon their merit. When I was selected for an interview, I knew it was going to be a tough day. The interviewprocess was intense. Since companies were hiringfreshers without any prior experience, they needed tomake sure we were the right fit through a series of technical and scenario-based questions. The day of the interview was a rollercoaster of emotions. I had to go through three rounds of technical interviews followed by a HR round, all in one day. Each round wasmore challenging than the last. I was scared, nervous and anxious, constantly wondering what questions I would face and how the interviewers would be. The waiting was nerve-wracking, but when my turn finally came, I gave it everything I had. When I finally walked out of that last interview, I felt a mixture of relief and disbelief. It was hard to tell if I wasdreaming or if this was real. But when I got the news that I had been selected, I was overjoyed. It was one of the happiest moments of my life, and I knew that all the hard work and preparation had paid off. What were some of the challenges you faced? How did you address them? One of the most significant challenges I faced was when I decided to pursue my PG diploma. At that time, my family was going through a financial crisis, and we didn't have the money for the course fees. I was working at an MNC, but the salary was too low to secure a loan . click apply for full job details
Cybersecurity Risk & Incident Lead
ITAC Solutions Birmingham, Staffordshire
Join a team that protects more than systems - help safeguard the financial well-being of thousands. This is your chance to make a real impact as a key defender against cyber threats in a fast-moving, highly regulated industry. If you're passionate about protecting people, data, and infrastructure, this role is calling your name. C2C is not an option with this job opening and all applicants should be able work for any US Employer without sponsorship. Sponsorship is not provided and this person will not need to require sponsorship in the future. Benefits & Extras Work for a mission-driven organization that values cybersecurity at the executive level High-impact role with visibility across multiple departments Fast-paced, challenging environment that rewards proactive thinkers Opportunity to mentor junior analysts and drive operational strategy Compensation $100,000 - $115,000 depending on experience and skillset What You'll Be Doing Leading incident response and managing containment, analysis, and resolution Monitoring security systems (SIEM, EDR, threat intel) to identify and respond to threats Conducting vulnerability assessments and supporting remediation for financial systems Ensuring compliance with GLBA, PCI, FFIEC, and other regulatory frameworks Supporting risk reviews, vendor assessments, and internal audits Participating in security exercises and documentation maintenance Collaborating across compliance, risk, and audit teams What You'll Need to be Considered 3-5+ years of relevant experience Prior experience in financial services, banking, or fintech cybersecurity Expertise with SIEM, EDR, NGFW, and vulnerability management tools Familiarity with scripting (Python, PowerShell) for automation and threat detection Experience conducting third-party risk reviews and regulatory reporting ITAC Solutions firstName lastName Email Address Phone Number Attach Resume Accepted file types: pdf, doc, docx, Max. file size: 16 MB. This field is hidden when viewing the form This field is hidden when viewing the form This field is hidden when viewing the form CAPTCHA Email This field is for validation purposes and should be left unchanged.
Aug 05, 2025
Full time
Join a team that protects more than systems - help safeguard the financial well-being of thousands. This is your chance to make a real impact as a key defender against cyber threats in a fast-moving, highly regulated industry. If you're passionate about protecting people, data, and infrastructure, this role is calling your name. C2C is not an option with this job opening and all applicants should be able work for any US Employer without sponsorship. Sponsorship is not provided and this person will not need to require sponsorship in the future. Benefits & Extras Work for a mission-driven organization that values cybersecurity at the executive level High-impact role with visibility across multiple departments Fast-paced, challenging environment that rewards proactive thinkers Opportunity to mentor junior analysts and drive operational strategy Compensation $100,000 - $115,000 depending on experience and skillset What You'll Be Doing Leading incident response and managing containment, analysis, and resolution Monitoring security systems (SIEM, EDR, threat intel) to identify and respond to threats Conducting vulnerability assessments and supporting remediation for financial systems Ensuring compliance with GLBA, PCI, FFIEC, and other regulatory frameworks Supporting risk reviews, vendor assessments, and internal audits Participating in security exercises and documentation maintenance Collaborating across compliance, risk, and audit teams What You'll Need to be Considered 3-5+ years of relevant experience Prior experience in financial services, banking, or fintech cybersecurity Expertise with SIEM, EDR, NGFW, and vulnerability management tools Familiarity with scripting (Python, PowerShell) for automation and threat detection Experience conducting third-party risk reviews and regulatory reporting ITAC Solutions firstName lastName Email Address Phone Number Attach Resume Accepted file types: pdf, doc, docx, Max. file size: 16 MB. This field is hidden when viewing the form This field is hidden when viewing the form This field is hidden when viewing the form CAPTCHA Email This field is for validation purposes and should be left unchanged.
SSE plc
Cyber Security GRC Risk Manager
SSE plc
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
Aug 05, 2025
Full time
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
SSE plc
Cyber Security GRC Risk Manager
SSE plc Havant, Hampshire
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
Aug 05, 2025
Full time
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
SSE plc
Cyber Security GRC Risk Manager
SSE plc Perth, Perth & Kinross
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
Aug 05, 2025
Full time
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
SSE plc
Cyber Security GRC Risk Manager
SSE plc Reading, Berkshire
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
Aug 05, 2025
Full time
Base Location: Havant, Reading, Perth, Glasgow Salary: £Competitive + performance related bonus and a range of benefits to support your finances, wellbeing and family. Working Pattern: Permanent Full Time Flexible First options available The role The role holder is responsible for leading the development and implementation of a standardised cyber security management system, and a governance and reporting mechanism to identify, measure, and monitor cyber risks consistently across the whole of SSE. This includes leading the Group's Principal Risk on cyber security and resilience, strategic sub risks and driving through to the tactical risks and supporting the risk management requirements of the NIS regulations. You will Drive and lead the development and management of the Cyber Security & Resilience Principal Risk, risk appetite and controls framework working in conjunction with Group Risk and the IT/OT Governance, Risk & Compliance team and all Business Units. Lead the preparations for cyber security governance meetings across SSE and support the creation of content for cyber security papers to Board, Audit Committee and other Executive committees including development of metrics to tell the cyber security story. Work with GRC Risk Analyst and the reporting team to produce monthly metrics showing the cyber security risk and control position for different audiences including CISO, leaders and operational teams. Ensure that significant risks are identified, mitigated and effectively monitored and managed and linked to improvement plans in line with NIS requirements. Develop implementation guidance in relation to cyber risk appetite and define and manage policy exceptions and significant risks through appropriate risk management, exception and governance processes. Develop SSE's cyber risk assessment maturity to enable commercially informed decision-making, ensuring that risk management and the implementation of controls are guided by a clear understanding of return on investment and business value. You have Excellent cyber security experience with exposure to IT and OT environments and in-depth knowledge of cyber risk assessment methods and technologies, and proficiency in performing risk, business impact, control and vulnerability assessments and assurance. Excellent knowledge of risks and threats to UK energy sector and security issues, techniques and implications across digital platforms, control systems and customer data. Demonstrable written and verbal communication skills with the ability to interact with SSE staff at all levels up to senior leadership and across all business units and organisations, and to understand business priorities. Ability to deliver complex messaging and data in a simple, concise manner and using data and metrics. Team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including IT, OT and business personnel. About SSE SSE has a bold ambition - to be a leading energy company in a net zero world. We're building the world's largest offshore wind farm. Transforming the grid to provide greener electricity for millions of people and investing over £20 billion in homegrown energy, with £20 billion more in the pipeline. Our IT division powers growth across all SSE business areas by making sure we have the systems, software and security needed to take the lead in a low carbon world. They provide expertise, advice and day-to-day support in emerging technologies, data and analytics, cyber security and more. Flexible benefits to fit your life Enjoy discounts on private healthcare and gym memberships. Wellbeing benefits like a free online GP and 24/7 counselling service. Interest-free loans on tech and transport season tickets, or a new bike with our Cycle to Work scheme. As well as generous family entitlements such as maternity and adoption pay, and paternity leave. Work with an equal opportunity employer SSE will make any reasonable adjustments you need to ensure that your application and experience with us is positive. Please contact / to discuss how we can support you. We're dedicated to fostering an open and inclusive workplace where people from all backgrounds can thrive. We create equal opportunities for everyone to succeed and especially welcome applications from those who may not be well represented in our workforce or industry. Ready to apply? Start your online application using the Apply Now box on this page. We only accept applications made online. We'll be in touch after the closing date to let you know if we'll be taking your application further. If you're offered a role with SSE, you'll need to complete a criminality check and a credit check before you start work.
Connect2Employment
Cyber Security Analyst
Connect2Employment Luton, Bedfordshire
Main purpose of post: The Cybersecurity Department with our client provide support for all electronic communications systems at the site, as well as taking a leading role in delivering technology change / improvement projects and managing external support agreements. The Cyber Security Analyst is required to focus on the detection, investigation and response to cyber security events and incidents. Other tasks involve BAU security tasks, supporting cyber security projects and assisting with regulatory compliance. Daily tasks will involve the following: Endpoint monitoring and analysis. Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. Monitor and administer Security Information and Event Management (SIEM). Malware analysis and forensics research. Understanding/ differentiation of intrusion attempts and false positives. Investigation tracking and threat resolution. Vulnerability identification & mitigation / remediation. Compose security alert notifications. Advise incident responders & other teams on threat. Triage security events and incidents apply containment and mitigation/remediation strategies. Generate reports and document security incidents / events. Proactively monitoring the performance of systems, and make regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. Act as the point of escalation for the Service desk for security related tickets. Analysis of weekly vulnerability scans and update relevant records. Essential A well organised and structured approach to work planning, time allocation to tasks, and a flexible approach to daily routines to deliver the desired results. An ambition to constantly learn new skills and develop knowledge, with an understanding that study time outside of working hours may be required for career development. Credible knowledge/experience in Microsoft Windows Operating Systems. Credible knowledge/experience of Active Directory, Group policies, TCP/IP, DNS, DHCP and Exchange Server. Capable of effectively multi-tasking, prioritizing work, and handling competing interests Capable of analysing information technology logs and events sources preferred Working knowledge of data storage systems, data backup and restoration methods. Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) Ability to work independently while managing support to a high standard Contribute credibly to IT department's delivery of SLAs and other support targets Self-motivated to advance own knowledge & gain formal qualifications Ability to analyse vulnerabilities, threats, designs, procedures and architectural design, producing reports and sharing intelligence Advanced knowledge of computer forensics; legal, government and jurisprudence as they relate to cybersecurity; operating systems; and methods for intelligence gathering and sharing Knowledge of Cloud computing, computer network defence, identity management, incident management and network security. Significant experience within a SOC environment. Incident response experience Qualification / Certification in Cyber Security Desirable IT Qualifications / Certifications such as CompTIA A+, Network+, Security+ IT Helpdesk experience or knowledge Cyber Security Operation Centre experience Qualification / Certification in Cyber Security Person Specification: Communication. Structures and conveys information and ideas effectively. Communicates to ensure they are understood by others, that they understand others and share information with colleagues at all levels. Achieving results. Knows what needs to be achieved by when. Anticipates obstacles. Motivates self and others to overcome barriers and achieve results. Planning & Organising. Identifies a goal and puts in place a sequence of steps to ensure priorities are delivered on time, making effective use of resources Team Focus. Develops effective working relationships inside and outside traditional boundaries to achieve organisational goals. Breaks down barriers between groups and involves others in discussions and decisions You will be required to pass a range of referencing and vetting checks, including a Criminal Record Check and a Counter Terrorism Check (CTC). You must also have lived in the UK for at least 3 years with a 5-year work history, unless in education. Connect2Employment is a trading style of Luton & Kent Commercial Services LLP - A joint venture between Luton Borough Council & Commercial Services Kent Ltd. Connect2Employment is an equal opportunities Employment Agency & Business. It positively encourages applications from all suitably qualified and eligible candidates.
Aug 05, 2025
Full time
Main purpose of post: The Cybersecurity Department with our client provide support for all electronic communications systems at the site, as well as taking a leading role in delivering technology change / improvement projects and managing external support agreements. The Cyber Security Analyst is required to focus on the detection, investigation and response to cyber security events and incidents. Other tasks involve BAU security tasks, supporting cyber security projects and assisting with regulatory compliance. Daily tasks will involve the following: Endpoint monitoring and analysis. Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. Monitor and administer Security Information and Event Management (SIEM). Malware analysis and forensics research. Understanding/ differentiation of intrusion attempts and false positives. Investigation tracking and threat resolution. Vulnerability identification & mitigation / remediation. Compose security alert notifications. Advise incident responders & other teams on threat. Triage security events and incidents apply containment and mitigation/remediation strategies. Generate reports and document security incidents / events. Proactively monitoring the performance of systems, and make regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. Act as the point of escalation for the Service desk for security related tickets. Analysis of weekly vulnerability scans and update relevant records. Essential A well organised and structured approach to work planning, time allocation to tasks, and a flexible approach to daily routines to deliver the desired results. An ambition to constantly learn new skills and develop knowledge, with an understanding that study time outside of working hours may be required for career development. Credible knowledge/experience in Microsoft Windows Operating Systems. Credible knowledge/experience of Active Directory, Group policies, TCP/IP, DNS, DHCP and Exchange Server. Capable of effectively multi-tasking, prioritizing work, and handling competing interests Capable of analysing information technology logs and events sources preferred Working knowledge of data storage systems, data backup and restoration methods. Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) Ability to work independently while managing support to a high standard Contribute credibly to IT department's delivery of SLAs and other support targets Self-motivated to advance own knowledge & gain formal qualifications Ability to analyse vulnerabilities, threats, designs, procedures and architectural design, producing reports and sharing intelligence Advanced knowledge of computer forensics; legal, government and jurisprudence as they relate to cybersecurity; operating systems; and methods for intelligence gathering and sharing Knowledge of Cloud computing, computer network defence, identity management, incident management and network security. Significant experience within a SOC environment. Incident response experience Qualification / Certification in Cyber Security Desirable IT Qualifications / Certifications such as CompTIA A+, Network+, Security+ IT Helpdesk experience or knowledge Cyber Security Operation Centre experience Qualification / Certification in Cyber Security Person Specification: Communication. Structures and conveys information and ideas effectively. Communicates to ensure they are understood by others, that they understand others and share information with colleagues at all levels. Achieving results. Knows what needs to be achieved by when. Anticipates obstacles. Motivates self and others to overcome barriers and achieve results. Planning & Organising. Identifies a goal and puts in place a sequence of steps to ensure priorities are delivered on time, making effective use of resources Team Focus. Develops effective working relationships inside and outside traditional boundaries to achieve organisational goals. Breaks down barriers between groups and involves others in discussions and decisions You will be required to pass a range of referencing and vetting checks, including a Criminal Record Check and a Counter Terrorism Check (CTC). You must also have lived in the UK for at least 3 years with a 5-year work history, unless in education. Connect2Employment is a trading style of Luton & Kent Commercial Services LLP - A joint venture between Luton Borough Council & Commercial Services Kent Ltd. Connect2Employment is an equal opportunities Employment Agency & Business. It positively encourages applications from all suitably qualified and eligible candidates.
Principal IT
Senior Information Security Analyst - Spalding/Boston
Principal IT Spalding, Lincolnshire
Senior Information Security Analyst - 40,000/ 42,000 per annum - Spalding/Boston Principal IT are working with a successful player in the Public sector that are looking for an Information Security Analyst to join their team. In this role you will play a vital part in supporting their future strategy. They are looking for someone who is passionate about continuous professional development and has an innovative approach to incorporating new technologies into their operations. Working as the senior expert in the Cyber Security team, the Senior Information Security Analyst is a critical resource responsible for improving the confidentiality, availability and integrity of the ICT systems of the Company and its Clients. With responsibility for developing and maintaining the Cyber Security roadmap and positioning the Company and the Clients in a way to reduce the threat from an ever increasing threat landscape, this role is essential in the effective delivery of a high performing service improving the experience of the Company. Key Responsibilities: Develop and maintain the Cyber Security roadmap for the company and their clients. Investigate priority threats and potential Cyber incidents. Coordination of security audits. Review and recommendation of security assessment tools Management of security with regards to new systems acquisition. Deliver in person Cyber Security training programmes. Requirements: Networking experience Cyber Security Active Directory and Virtualisation experience. SIEM experience Email Security Vulnerability Management The Package: If successful our client is offering a salary between 40,000 - 42,000 per annum, favourable holiday allowance. How to Apply : If you are interested in hearing more about this vacancy or interested in applying for the role please email me at or contact Principal IT Directly on LinkedIn. INDGH
Jul 31, 2025
Full time
Senior Information Security Analyst - 40,000/ 42,000 per annum - Spalding/Boston Principal IT are working with a successful player in the Public sector that are looking for an Information Security Analyst to join their team. In this role you will play a vital part in supporting their future strategy. They are looking for someone who is passionate about continuous professional development and has an innovative approach to incorporating new technologies into their operations. Working as the senior expert in the Cyber Security team, the Senior Information Security Analyst is a critical resource responsible for improving the confidentiality, availability and integrity of the ICT systems of the Company and its Clients. With responsibility for developing and maintaining the Cyber Security roadmap and positioning the Company and the Clients in a way to reduce the threat from an ever increasing threat landscape, this role is essential in the effective delivery of a high performing service improving the experience of the Company. Key Responsibilities: Develop and maintain the Cyber Security roadmap for the company and their clients. Investigate priority threats and potential Cyber incidents. Coordination of security audits. Review and recommendation of security assessment tools Management of security with regards to new systems acquisition. Deliver in person Cyber Security training programmes. Requirements: Networking experience Cyber Security Active Directory and Virtualisation experience. SIEM experience Email Security Vulnerability Management The Package: If successful our client is offering a salary between 40,000 - 42,000 per annum, favourable holiday allowance. How to Apply : If you are interested in hearing more about this vacancy or interested in applying for the role please email me at or contact Principal IT Directly on LinkedIn. INDGH
Cloud Security Consultant (UK)
Integrity360
About Us Integrity360 is the largest independent cyber security provider in Europe, with a growing international presence spanning the UK, Ireland, mainland Europe, Africa and the Caribbean. With over 700 employees, across 12 locations, and six Security Operations Centres (SOCs)-including locations in Dublin, Sofia, Stockholm, Madrid, Naples and Cape Town-we support more than 2,500 clients across a wide range of industries. Over 80% of our team are technical experts, focused on helping clients proactively identify, protect, detect and respond to threats in an ever-evolving cyber landscape. Our security-first approach positions cyber resilience as a business enabler, empowering organisations to operate with confidence. At Integrity360, people come first. We invest heavily in learning, development and progression, fostering a dynamic culture where innovation, collaboration and continuous growth are at the heart of what we do. If you're ready to take your cyber security career to the next level, we'd love to hear from you. Job role As a Cloud Security Consultant, you'll play a key role in delivering cloud-native security consulting, onboarding threat detection platforms and translating complex security insights into actionable reports, enabling clients to understand risk, prioritise remediation, and strengthen their overall cloud security posture. You'll work with a variety of leading cloud security platforms including Orca Security, Microsoft Defender XDR, Microsoft Sentinel, Microsoft Purview and the broader Microsoft 365 security suite. In this role, you will support the design and implementation of cloud-native security solutions, perform in-depth security assessments across cloud workloads, and contribute to the continuous enhancement of detection and response strategies. This is a dynamic, customer-facing role within a fast-paced and rapidly evolving security practice. It is ideally suited for a seasoned Cloud Security professional with proven experience in delivering cloud security solutions across complex, enterprise-scale environments. You will be expected to lead engagements, contribute to the design and implementation of cloud-native security architectures, and advise clients with confidence across a broad range of threat detection and security posture initiatives. As the practice continues to grow, you'll play a key role in shaping service offerings, driving delivery excellence, and adapting to the evolving needs of our clients and the business. Reporting into the Senior Microsoft & Cloud Security Architect, you will be part of a supportive and experienced team within Professional Services that values growth and continuous learning. You'll have access to ongoing training, certification support, and hands-on exposure to cutting-edge cloud security technologies, empowering you to deepen your expertise and advance your career within a high-performing security practice. Key Responsibilities Lead technical delivery and onboarding of Cloud Native Security Solutions such as CSPM/CNAPP/XDR/SOAR /SIEM platforms. Perform cloud security assessments (e.g., posture review, CSPM, identity risk, threat exposure) Deliver customer workshops, high- and low-level designs, and technical documentation. Contribute to the development of internal methodologies for cloud threat detection and managed services. Perform on site or remote assessments, consultancy and HLD and LLD design services featuring the M365 security stack and other cloud security technology. Stay current with emerging threats, tools, and technologies to ensure the delivery of up-to-date security advice and service offerings. Contribute to internal procedures, and documentation to support the maturity and scalability of the practice. Collaborate with cross-functional teams (Sales, SOC, Architecture, Engineering) to align technical solutions with client business needs. Provide strategic guidance to clients, helping them prioritise security improvements based on risk, business impact, and cloud-native best practices. Develop and deliver tailored security roadmaps, aligning with regulatory, compliance, or cloud governance frameworks (e.g. NIST, ISO, CIS). Conduct gap analysis and risk assessments aligned to cloud security frameworks (e.g., CIS Benchmarks, Azure Well-Architected Framework). Support pre-sales efforts, including solution scoping, client demos, and bid/tender responses where required. While this is a hybrid role, there may be local or global travel requirements from time to time, dependent on customer needs. Requirements Strong experience with the Microsoft 365 Security Stack, including Defender for Endpoint, Defender for Identity, Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Cloud. Hands-on experience with Microsoft Azure security controls and services; equivalent exposure to GCP or AWS is also acceptable. Proficiency with CSPM, CNAPP, or vulnerability management platforms. Sound understanding of cloud security design principles, including identity, access, data protection, threat detection, and monitoring. Ability to translate technical risk into business context and communicate effectively with both technical and non-technical audiences. Excellent written and verbal communication skills, including documentation, reporting, and presentation. Client-facing experience, with a track record of contributing to successful project delivery Ability to work independently in a fast-paced environment, while also collaborating effectively with wider teams. Strong analytical mindset, self-motivated learner, and passionate about cloud security trends and technologies. Good understanding of security frameworks and methodologies such as MITRE ATT&CK, NIST, ISO/IEC 27001, CIS Benchmarks. Desired 5+ years of experience in a similar role such as Cloud Security Consultant, Cloud Security Engineer, or Cloud Security Architect. Minimum of 3 years' experience in Professional Services. managed security services, preferably in a next generation SOC environment or in an MSSP or MDR provider Experience with SIEM and SOAR platforms, particularly Microsoft Sentinel or Google Chronicle, including rule tuning, KQL, and automation. Knowledge of infrastructure-as-code and security automation (e.g., Bicep, Terraform, Logic Apps, PowerShell). Exposure to compliance-driven environments (e.g. ISO 27001, PCI-DSS, GDPR). Desired Qualifications Microsoft Certified: Azure Security Engineer Associate (AZ-500) Microsoft Certified: Security Operations Analyst (SC-200) Identity & Access Administrator (SC-300) Cybersecurity Architect Expert (SC-100) ISC Certified Cloud Security Professional (CCSP) CISSP CompTIA N+ CompTIA Security+ What we will provide for you: Opportunity to enhance your skills, knowledge and gain experience in key leading technology and security services. An opportunity to attend conferences held by leading Security Vendors / Organisations. Opportunities to expand your experience by learning new products with further opportunity to influence product/service strategy for the group. A leadership team who has a worthwhile mission and who excel at that mission. A chance to work with one of the market leaders in Information Security (Winner of Managed Security Service Provider 2017, Winner of Best Place to work in IT 2016, Nominated for EY, EOY 2015, Winner of the AIB Enterprise of the Year Award 2013). Join a Company that has been awarded the Elite Award for Growth Strategy of the Year, Ireland 2018. Opportunity to gain experience and knowledge in a key field of expertise. Exposure to many different verticals in Ireland and the UK - Govt, Financial, Pharma and SMEs. A team of highly experienced technology and security professionals to work with, learn and receive support from.
Jul 29, 2025
Full time
About Us Integrity360 is the largest independent cyber security provider in Europe, with a growing international presence spanning the UK, Ireland, mainland Europe, Africa and the Caribbean. With over 700 employees, across 12 locations, and six Security Operations Centres (SOCs)-including locations in Dublin, Sofia, Stockholm, Madrid, Naples and Cape Town-we support more than 2,500 clients across a wide range of industries. Over 80% of our team are technical experts, focused on helping clients proactively identify, protect, detect and respond to threats in an ever-evolving cyber landscape. Our security-first approach positions cyber resilience as a business enabler, empowering organisations to operate with confidence. At Integrity360, people come first. We invest heavily in learning, development and progression, fostering a dynamic culture where innovation, collaboration and continuous growth are at the heart of what we do. If you're ready to take your cyber security career to the next level, we'd love to hear from you. Job role As a Cloud Security Consultant, you'll play a key role in delivering cloud-native security consulting, onboarding threat detection platforms and translating complex security insights into actionable reports, enabling clients to understand risk, prioritise remediation, and strengthen their overall cloud security posture. You'll work with a variety of leading cloud security platforms including Orca Security, Microsoft Defender XDR, Microsoft Sentinel, Microsoft Purview and the broader Microsoft 365 security suite. In this role, you will support the design and implementation of cloud-native security solutions, perform in-depth security assessments across cloud workloads, and contribute to the continuous enhancement of detection and response strategies. This is a dynamic, customer-facing role within a fast-paced and rapidly evolving security practice. It is ideally suited for a seasoned Cloud Security professional with proven experience in delivering cloud security solutions across complex, enterprise-scale environments. You will be expected to lead engagements, contribute to the design and implementation of cloud-native security architectures, and advise clients with confidence across a broad range of threat detection and security posture initiatives. As the practice continues to grow, you'll play a key role in shaping service offerings, driving delivery excellence, and adapting to the evolving needs of our clients and the business. Reporting into the Senior Microsoft & Cloud Security Architect, you will be part of a supportive and experienced team within Professional Services that values growth and continuous learning. You'll have access to ongoing training, certification support, and hands-on exposure to cutting-edge cloud security technologies, empowering you to deepen your expertise and advance your career within a high-performing security practice. Key Responsibilities Lead technical delivery and onboarding of Cloud Native Security Solutions such as CSPM/CNAPP/XDR/SOAR /SIEM platforms. Perform cloud security assessments (e.g., posture review, CSPM, identity risk, threat exposure) Deliver customer workshops, high- and low-level designs, and technical documentation. Contribute to the development of internal methodologies for cloud threat detection and managed services. Perform on site or remote assessments, consultancy and HLD and LLD design services featuring the M365 security stack and other cloud security technology. Stay current with emerging threats, tools, and technologies to ensure the delivery of up-to-date security advice and service offerings. Contribute to internal procedures, and documentation to support the maturity and scalability of the practice. Collaborate with cross-functional teams (Sales, SOC, Architecture, Engineering) to align technical solutions with client business needs. Provide strategic guidance to clients, helping them prioritise security improvements based on risk, business impact, and cloud-native best practices. Develop and deliver tailored security roadmaps, aligning with regulatory, compliance, or cloud governance frameworks (e.g. NIST, ISO, CIS). Conduct gap analysis and risk assessments aligned to cloud security frameworks (e.g., CIS Benchmarks, Azure Well-Architected Framework). Support pre-sales efforts, including solution scoping, client demos, and bid/tender responses where required. While this is a hybrid role, there may be local or global travel requirements from time to time, dependent on customer needs. Requirements Strong experience with the Microsoft 365 Security Stack, including Defender for Endpoint, Defender for Identity, Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Cloud. Hands-on experience with Microsoft Azure security controls and services; equivalent exposure to GCP or AWS is also acceptable. Proficiency with CSPM, CNAPP, or vulnerability management platforms. Sound understanding of cloud security design principles, including identity, access, data protection, threat detection, and monitoring. Ability to translate technical risk into business context and communicate effectively with both technical and non-technical audiences. Excellent written and verbal communication skills, including documentation, reporting, and presentation. Client-facing experience, with a track record of contributing to successful project delivery Ability to work independently in a fast-paced environment, while also collaborating effectively with wider teams. Strong analytical mindset, self-motivated learner, and passionate about cloud security trends and technologies. Good understanding of security frameworks and methodologies such as MITRE ATT&CK, NIST, ISO/IEC 27001, CIS Benchmarks. Desired 5+ years of experience in a similar role such as Cloud Security Consultant, Cloud Security Engineer, or Cloud Security Architect. Minimum of 3 years' experience in Professional Services. managed security services, preferably in a next generation SOC environment or in an MSSP or MDR provider Experience with SIEM and SOAR platforms, particularly Microsoft Sentinel or Google Chronicle, including rule tuning, KQL, and automation. Knowledge of infrastructure-as-code and security automation (e.g., Bicep, Terraform, Logic Apps, PowerShell). Exposure to compliance-driven environments (e.g. ISO 27001, PCI-DSS, GDPR). Desired Qualifications Microsoft Certified: Azure Security Engineer Associate (AZ-500) Microsoft Certified: Security Operations Analyst (SC-200) Identity & Access Administrator (SC-300) Cybersecurity Architect Expert (SC-100) ISC Certified Cloud Security Professional (CCSP) CISSP CompTIA N+ CompTIA Security+ What we will provide for you: Opportunity to enhance your skills, knowledge and gain experience in key leading technology and security services. An opportunity to attend conferences held by leading Security Vendors / Organisations. Opportunities to expand your experience by learning new products with further opportunity to influence product/service strategy for the group. A leadership team who has a worthwhile mission and who excel at that mission. A chance to work with one of the market leaders in Information Security (Winner of Managed Security Service Provider 2017, Winner of Best Place to work in IT 2016, Nominated for EY, EOY 2015, Winner of the AIB Enterprise of the Year Award 2013). Join a Company that has been awarded the Elite Award for Growth Strategy of the Year, Ireland 2018. Opportunity to gain experience and knowledge in a key field of expertise. Exposure to many different verticals in Ireland and the UK - Govt, Financial, Pharma and SMEs. A team of highly experienced technology and security professionals to work with, learn and receive support from.
Mobilus Limited
Cyber Security Assessor - OSCP
Mobilus Limited
We are working in partnership with an established Managed Services Provider, who have been recognised as a top 25 small company to work for in London, Top 75 Best Small Company to work for in the UK and UK s Top 50 Best Company to work for in Technology. They are also a Microsoft Solutions Partner and have an Investors in People Gold accreditation. As a certification body for the Information Assurance for Small and Medium Enterprises Consortium (IASME), they are expanding their UK based Cyber Security Projects Team and are seeking a Cyber Security Assessor as part of their growth, with a view towards becoming a Cyber Essentials Plus Certification Plus Certification body. The Cyber Security Assessor will be primarily responsible for assisting, preparing and undertaking Cyber Security Assessments and audits across Microsoft 365 and Azure for their clients. You will work closely with both the Cyber Security and PMO team to ensure that the delivery of Security Solutions and Work Packages remain on-track. Responsibilities will also include but are not limited to: Assisting, preparing and undertaking Cyber Essentials Audits based on the IASME Standard Undertaking Vulnerability Assessments and remediation Undertaking penetration testing to include infrastructure, web applications and networks Assisting with client reporting and assurance audits Undertaking Cyber Essentials PLUS audits and assessments Providing an escalation point for security engineering tasks Assisting with presales and scoping for security audits and assessments Security solution scoping including analysis and investigation of new and existing solutions The successful candidate will hold an Active Offensive Security Certified Professional (OSCP) certification or an IASME certification, as well as a minimum of 2 years experience in a Cyber Security, SOC Analyst or similar role. They will ideally have worked within the IT, MSP or SaaS sectors and hold a good knowledge of Microsoft 365 and Azure Cloud technologies. In addition, they will have experience of client reporting and analytics, as well as experience of offensive security tools, such as Kali Linux. This is a fantastic opportunity for a Cyber Security professional to develop their career in an ongoing learning and highly supportive environment, with opportunities to obtain further fully funded certifications. Benefits include gym membership, free Central London parking, pizza and breakfasts provided on certain weekdays and plenty of career development opportunities.
Jul 23, 2025
Full time
We are working in partnership with an established Managed Services Provider, who have been recognised as a top 25 small company to work for in London, Top 75 Best Small Company to work for in the UK and UK s Top 50 Best Company to work for in Technology. They are also a Microsoft Solutions Partner and have an Investors in People Gold accreditation. As a certification body for the Information Assurance for Small and Medium Enterprises Consortium (IASME), they are expanding their UK based Cyber Security Projects Team and are seeking a Cyber Security Assessor as part of their growth, with a view towards becoming a Cyber Essentials Plus Certification Plus Certification body. The Cyber Security Assessor will be primarily responsible for assisting, preparing and undertaking Cyber Security Assessments and audits across Microsoft 365 and Azure for their clients. You will work closely with both the Cyber Security and PMO team to ensure that the delivery of Security Solutions and Work Packages remain on-track. Responsibilities will also include but are not limited to: Assisting, preparing and undertaking Cyber Essentials Audits based on the IASME Standard Undertaking Vulnerability Assessments and remediation Undertaking penetration testing to include infrastructure, web applications and networks Assisting with client reporting and assurance audits Undertaking Cyber Essentials PLUS audits and assessments Providing an escalation point for security engineering tasks Assisting with presales and scoping for security audits and assessments Security solution scoping including analysis and investigation of new and existing solutions The successful candidate will hold an Active Offensive Security Certified Professional (OSCP) certification or an IASME certification, as well as a minimum of 2 years experience in a Cyber Security, SOC Analyst or similar role. They will ideally have worked within the IT, MSP or SaaS sectors and hold a good knowledge of Microsoft 365 and Azure Cloud technologies. In addition, they will have experience of client reporting and analytics, as well as experience of offensive security tools, such as Kali Linux. This is a fantastic opportunity for a Cyber Security professional to develop their career in an ongoing learning and highly supportive environment, with opportunities to obtain further fully funded certifications. Benefits include gym membership, free Central London parking, pizza and breakfasts provided on certain weekdays and plenty of career development opportunities.
Dynamite Recruitment
Service Desk Analyst
Dynamite Recruitment
Service Desk Analyst Epsom Rota: Weekly shift covering 07 00 Monday Friday. 1 in 4 Saturdays 09 00 1 in 4 Sundays ON CALL from 06 00 Provide cover during Bank Holidays throughout the yea Competitive Salary +Excellent Benefits including: Hybrid working pattern is 2 days in the office and 3 days from a location of your choice. Employee car scheme for you and family fully insured Excellent pension scheme (up to 6% employee contribution and 15% employer contribution). 25 days holiday rising with service Private Medical Healthcare Group Income Protection cover with Aviva Employee Assistance Program Onsite gym, Sports and Social Club Wellbeing hour each month Two volunteering days per year Reward gateway voucher discounts Annual events (e.g., summer party, BBQ & Xmas party) + more! Essential Skills 5+ years' experience in Service Desk support Working knowledge and understanding of ITIL framework Demonstrable troubleshooting and problem resolution skills Strong experience of Microsoft Windows 11 support and installation Strong Microsoft Office and Office 365 skills Client patching and collection management using SCCM Active Directory and other account administration experience Strong documentation skills Experience working to Service Level Agreement targets Ability to use remote control tools and provide effective telephone / remote support Experience providing PC support including image creation, building, configuring and troubleshooting PC hardware and software Ability to assimilate new knowledge and skills, applying analytical thinking to identify root causes or problems and apply them at a practical level Programmes: Windows Operating System - Windows 11 Microsoft AD Admin tools Palo Alto Global Protect Microsoft Office 365 Admin & Support SharePoint Microsoft Teams Collaboration Tools MFD s SAP Concur ePDQ Crowdstrike ED&R Qualys Vulnerability Management Microsoft System Center Configuration Manager 2016 InTune Mobile Device Management Banking systems including CitiDirect, Barclays.Net, ING Bespoke CRM and POS systems Windows Server Contact Centre as a Service such as TalkDesk ITSM systems such as Freshservice Microsoft Power Applications Job Role: Ensure all incidents and service requests are successfully logged and accurately identified, categorised, prioritised, diagnosed and managed, while delivering excellent and clear communications of incidents, ensuring the customer is satisfied with the resolution of the call prior to closure. Work with third parties and colleagues to investigate, accurately diagnose, analyse & resolve issues and service interruptions Refer all requests that cannot be directly resolved at Service Desk level to the appropriate person, team or service provider whilst ensuring the customer is communicated to effectively. Escalate Major Incidents or complaints as appropriate. Identify and report recurring incidents to BTS Service Desk Management team to prevent problems. Attend bi-weekly problem management meeting where required to represent the Service Desk, and Weekly CAB where required to present and represent Service Desk Own all enquiries and ensure that the customer is kept up to date and informed of progress. Complete daily reports (when assigned) to ensure all active attacks and vulnerabilities are resolved and removed from the vulnerability report. Liaise with 3rd level teams where appropriate. This applies to client and mobile devices. For more details or to apply for this position please contact Sophie Quinn (url removed)
Jul 23, 2025
Full time
Service Desk Analyst Epsom Rota: Weekly shift covering 07 00 Monday Friday. 1 in 4 Saturdays 09 00 1 in 4 Sundays ON CALL from 06 00 Provide cover during Bank Holidays throughout the yea Competitive Salary +Excellent Benefits including: Hybrid working pattern is 2 days in the office and 3 days from a location of your choice. Employee car scheme for you and family fully insured Excellent pension scheme (up to 6% employee contribution and 15% employer contribution). 25 days holiday rising with service Private Medical Healthcare Group Income Protection cover with Aviva Employee Assistance Program Onsite gym, Sports and Social Club Wellbeing hour each month Two volunteering days per year Reward gateway voucher discounts Annual events (e.g., summer party, BBQ & Xmas party) + more! Essential Skills 5+ years' experience in Service Desk support Working knowledge and understanding of ITIL framework Demonstrable troubleshooting and problem resolution skills Strong experience of Microsoft Windows 11 support and installation Strong Microsoft Office and Office 365 skills Client patching and collection management using SCCM Active Directory and other account administration experience Strong documentation skills Experience working to Service Level Agreement targets Ability to use remote control tools and provide effective telephone / remote support Experience providing PC support including image creation, building, configuring and troubleshooting PC hardware and software Ability to assimilate new knowledge and skills, applying analytical thinking to identify root causes or problems and apply them at a practical level Programmes: Windows Operating System - Windows 11 Microsoft AD Admin tools Palo Alto Global Protect Microsoft Office 365 Admin & Support SharePoint Microsoft Teams Collaboration Tools MFD s SAP Concur ePDQ Crowdstrike ED&R Qualys Vulnerability Management Microsoft System Center Configuration Manager 2016 InTune Mobile Device Management Banking systems including CitiDirect, Barclays.Net, ING Bespoke CRM and POS systems Windows Server Contact Centre as a Service such as TalkDesk ITSM systems such as Freshservice Microsoft Power Applications Job Role: Ensure all incidents and service requests are successfully logged and accurately identified, categorised, prioritised, diagnosed and managed, while delivering excellent and clear communications of incidents, ensuring the customer is satisfied with the resolution of the call prior to closure. Work with third parties and colleagues to investigate, accurately diagnose, analyse & resolve issues and service interruptions Refer all requests that cannot be directly resolved at Service Desk level to the appropriate person, team or service provider whilst ensuring the customer is communicated to effectively. Escalate Major Incidents or complaints as appropriate. Identify and report recurring incidents to BTS Service Desk Management team to prevent problems. Attend bi-weekly problem management meeting where required to represent the Service Desk, and Weekly CAB where required to present and represent Service Desk Own all enquiries and ensure that the customer is kept up to date and informed of progress. Complete daily reports (when assigned) to ensure all active attacks and vulnerabilities are resolved and removed from the vulnerability report. Liaise with 3rd level teams where appropriate. This applies to client and mobile devices. For more details or to apply for this position please contact Sophie Quinn (url removed)
Barclay Simpson
Director of Risk & Control Assurance
Barclay Simpson
A leading Financial Services firm is seeking a Director of Risk & Control Assurance (1LOD). This is a high-impact role focused on overseeing and managing remediation activities, including Internal audit remediation, Vulnerability and incident trending (e.g. post-incident reviews) and Managing residual risks and partnering with control owners to drive risk reduction. This role offers a unique opportunity to build and lead a function, mobilise a team, embed new capabilities, and deliver an assurance service across the wider business. You'll have the autonomy to shape the direction of the function, with the support of the Executive Director. Those with a background and deep expertise in any of the following: Security risk management, Security policies and governance, or Security controls testing will be the best fit for this position. To be considered for this role, you must have Financial Services experience, and experience with stakeholder management and engagement. This role is hybrid (2 days in office), in Central London, offering a base of up to £160,000 plus £55,000 bonus. For immediate consideration please email - Kindly note this client cannot sponsor Apply for this job Full name Email address Phone (optional) Message Add CV (optional) Upload your CV/resume or any other relevant file. Max. file size: 2 MB. We seek individuals from a diverse talent pool and encourage applicants from underrepresented groups to apply to our vacancies. Our commitment to fair recruitment processes means that we welcome applicants from all backgrounds, regardless of their lived experience or personal characteristics. We also invite applicants who meet most of the listed requirements, even if not all, to apply. If you require any adjustments to the application process, please let us know. Barclay Simpson acts as an Employment Agency for permanent positions and an Employment Business for temporary/contract engagements. Technical IAM Consultant required for global financial services firm. This role encompasses strat View job & apply Senior IT Auditor Location: Qatar A leading fund manager with global interests is seeking a very experienced IT Auditor to join an View job & apply SOC Manager Location: Fully Remote Job type: Contract Position Overview Rapidly growing FinTech company seeking an accomplished Cybersecurity Operation View job & apply Senior Cyber Security Analyst Location: London Job type: Permanent Financial Service firm seeks a Senior Cyber Security Analyst to join its Security team. This indi View job & apply Location: Fully Remote Job type: Contract Position Overview Fast growing FinTech seeking a highly motivated and technically capable DevSecO View job & apply Location: Frankfurt Salary: 145,000 + Benefits Job type: Permanent Sector: Asset Management & Funds We're seeking an experienced Senior Cyber Defence Manager to safeguard our digital infrastr View job & apply Principal Application Security Architect Location: Fully Remote Job type: Contract Position Overview Fast growing FinTech seeking a technically proficient Principal Application Sec View job & apply Crisis Management and Intelligence Analyst Location: London Job type: Permanent Financial services firm is seeking a Crisis Management and Intelligence Analyst to join its Crisi View job & apply Location: Greater London Job type: Permanent Financial Service firm seeks an Incident Response Manager to join their CIRT team. This role play View job & apply Location: Frankfurt Job type: Permanent We're hiring an experienced IAM Managerto take ownership of identity governance and access Save & Close Accept all Strictly necessary Performance Targeting Functionality Strictly necessary Performance Targeting Functionality _gat_UA 1 57 seconds This is a pattern type cookie set by Google Analytics, where the pattern element on the name contains the unique identity number of the account or website it relates to. It is a variation of the _gat cookie which is used to limit the amount of data recorded by Google on high traffic volume websites. Name Provider / Domain Expiration Description _ga_C0B8B4NE7Y 1 year 1 month This cookie is used by Google Analytics to persist session state. _gcl_au Google LLC 3 months Used by Google AdSense for experimenting with advertisement efficiency across websites using their services
Jul 23, 2025
Full time
A leading Financial Services firm is seeking a Director of Risk & Control Assurance (1LOD). This is a high-impact role focused on overseeing and managing remediation activities, including Internal audit remediation, Vulnerability and incident trending (e.g. post-incident reviews) and Managing residual risks and partnering with control owners to drive risk reduction. This role offers a unique opportunity to build and lead a function, mobilise a team, embed new capabilities, and deliver an assurance service across the wider business. You'll have the autonomy to shape the direction of the function, with the support of the Executive Director. Those with a background and deep expertise in any of the following: Security risk management, Security policies and governance, or Security controls testing will be the best fit for this position. To be considered for this role, you must have Financial Services experience, and experience with stakeholder management and engagement. This role is hybrid (2 days in office), in Central London, offering a base of up to £160,000 plus £55,000 bonus. For immediate consideration please email - Kindly note this client cannot sponsor Apply for this job Full name Email address Phone (optional) Message Add CV (optional) Upload your CV/resume or any other relevant file. Max. file size: 2 MB. We seek individuals from a diverse talent pool and encourage applicants from underrepresented groups to apply to our vacancies. Our commitment to fair recruitment processes means that we welcome applicants from all backgrounds, regardless of their lived experience or personal characteristics. We also invite applicants who meet most of the listed requirements, even if not all, to apply. If you require any adjustments to the application process, please let us know. Barclay Simpson acts as an Employment Agency for permanent positions and an Employment Business for temporary/contract engagements. Technical IAM Consultant required for global financial services firm. This role encompasses strat View job & apply Senior IT Auditor Location: Qatar A leading fund manager with global interests is seeking a very experienced IT Auditor to join an View job & apply SOC Manager Location: Fully Remote Job type: Contract Position Overview Rapidly growing FinTech company seeking an accomplished Cybersecurity Operation View job & apply Senior Cyber Security Analyst Location: London Job type: Permanent Financial Service firm seeks a Senior Cyber Security Analyst to join its Security team. This indi View job & apply Location: Fully Remote Job type: Contract Position Overview Fast growing FinTech seeking a highly motivated and technically capable DevSecO View job & apply Location: Frankfurt Salary: 145,000 + Benefits Job type: Permanent Sector: Asset Management & Funds We're seeking an experienced Senior Cyber Defence Manager to safeguard our digital infrastr View job & apply Principal Application Security Architect Location: Fully Remote Job type: Contract Position Overview Fast growing FinTech seeking a technically proficient Principal Application Sec View job & apply Crisis Management and Intelligence Analyst Location: London Job type: Permanent Financial services firm is seeking a Crisis Management and Intelligence Analyst to join its Crisi View job & apply Location: Greater London Job type: Permanent Financial Service firm seeks an Incident Response Manager to join their CIRT team. This role play View job & apply Location: Frankfurt Job type: Permanent We're hiring an experienced IAM Managerto take ownership of identity governance and access Save & Close Accept all Strictly necessary Performance Targeting Functionality Strictly necessary Performance Targeting Functionality _gat_UA 1 57 seconds This is a pattern type cookie set by Google Analytics, where the pattern element on the name contains the unique identity number of the account or website it relates to. It is a variation of the _gat cookie which is used to limit the amount of data recorded by Google on high traffic volume websites. Name Provider / Domain Expiration Description _ga_C0B8B4NE7Y 1 year 1 month This cookie is used by Google Analytics to persist session state. _gcl_au Google LLC 3 months Used by Google AdSense for experimenting with advertisement efficiency across websites using their services
Latcom Plc
IT Security Analyst
Latcom Plc City, Manchester
IT Security Analyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine if incidents have occurred. Contain and mitigate security incidents to prevent further impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. Strong understanding of security best practices. Clear and effective communication with stakeholders, development teams, and other cross functional teams to articulate goals. Excellent verbal, written and interpersonal skills and ability to articulate information. Relationship building and ability to manage and engage with stakeholders, ensuring alignment on product goals and expectations. Right to live and work in the UK and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my client cannot sponsor you sorry.
Jul 22, 2025
Full time
IT Security Analyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine if incidents have occurred. Contain and mitigate security incidents to prevent further impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. Strong understanding of security best practices. Clear and effective communication with stakeholders, development teams, and other cross functional teams to articulate goals. Excellent verbal, written and interpersonal skills and ability to articulate information. Relationship building and ability to manage and engage with stakeholders, ensuring alignment on product goals and expectations. Right to live and work in the UK and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my client cannot sponsor you sorry.
Latcom Plc
IT Security Analyst
Latcom Plc
IT Security Analyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine if incidents have occurred. Contain and mitigate security incidents to prevent further impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. Strong understanding of security best practices. Clear and effective communication with stakeholders, development teams, and other cross functional teams to articulate goals. Excellent verbal, written and interpersonal skills and ability to articulate information. Relationship building and ability to manage and engage with stakeholders, ensuring alignment on product goals and expectations. Right to live and work in the UK and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my client cannot sponsor you sorry.
Jul 22, 2025
Full time
IT Security Analyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine if incidents have occurred. Contain and mitigate security incidents to prevent further impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. Strong understanding of security best practices. Clear and effective communication with stakeholders, development teams, and other cross functional teams to articulate goals. Excellent verbal, written and interpersonal skills and ability to articulate information. Relationship building and ability to manage and engage with stakeholders, ensuring alignment on product goals and expectations. Right to live and work in the UK and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my client cannot sponsor you sorry.
TRIA
Security Operations Manager
TRIA
Security Operations Manager 90,000 - 100,000 + Bonus London - Hybrid - 2 days per week in the office We are representing a globally recognised brand in the media industry who are looking to hire a Security Operations Manager to join their team. This is a leadership role that blends strategic vision with hands-on operational delivery, offering the chance to shape and lead a critical function within this highly respected organisation. As the Security Operations Manager, you will lead a team of SOC Analysts (circa 5) taking ownership of the operational security landscape. You'll be responsible for driving the continual improvement of the organisation's ability to prevent, detect, and respond to cyber threats, while ensuring alignment with business priorities and compliance requirements. You'll work closely with the Director of Information Security and the Information Security Architect to ensure that the security operations roadmap evolves in line with governance and regulatory changes. We are looking for: Experience leading Security Operations or a SOC function Deep understanding of day-to-day Security Operations activities and priorities Experience managing cyber security incidents at an organisational level Excellent communication and influencing skills, with the ability to represent security at a senior level Practical knowledge of security controls across commercial environments It would be a bonus if you had: Experience managing third-party security service providers Familiarity with security tools and controls such as Endpoint Protection, DLP, Cloud Security, Threat & Vulnerability Management, and Privileged Access Management A background in developing and implementing operational security strategies and roadmaps This is a fantastic opportunity to join a progressive organisation with a reputation as a great place to work.
Jul 22, 2025
Full time
Security Operations Manager 90,000 - 100,000 + Bonus London - Hybrid - 2 days per week in the office We are representing a globally recognised brand in the media industry who are looking to hire a Security Operations Manager to join their team. This is a leadership role that blends strategic vision with hands-on operational delivery, offering the chance to shape and lead a critical function within this highly respected organisation. As the Security Operations Manager, you will lead a team of SOC Analysts (circa 5) taking ownership of the operational security landscape. You'll be responsible for driving the continual improvement of the organisation's ability to prevent, detect, and respond to cyber threats, while ensuring alignment with business priorities and compliance requirements. You'll work closely with the Director of Information Security and the Information Security Architect to ensure that the security operations roadmap evolves in line with governance and regulatory changes. We are looking for: Experience leading Security Operations or a SOC function Deep understanding of day-to-day Security Operations activities and priorities Experience managing cyber security incidents at an organisational level Excellent communication and influencing skills, with the ability to represent security at a senior level Practical knowledge of security controls across commercial environments It would be a bonus if you had: Experience managing third-party security service providers Familiarity with security tools and controls such as Endpoint Protection, DLP, Cloud Security, Threat & Vulnerability Management, and Privileged Access Management A background in developing and implementing operational security strategies and roadmaps This is a fantastic opportunity to join a progressive organisation with a reputation as a great place to work.
The Talent Partnership
Cyber Security Assessor
The Talent Partnership
Are you a Cyber Security professional ready to take the next step in your career? Join a forward-thinking, award-winning London-based MSP that s at the forefront of Cyber Security services and play a pivotal role in their journey to becoming a Cyber Essentials Plus Certification Body. We re looking for a Cyber Security Assessor to join my client's expanding Cyber Security Projects team. If you're passionate about security, skilled in Microsoft 365 and Azure, and experienced with audits and offensive security tools, we want to hear from you. What You ll Be Doing Conducting Cyber Security Assessments and audits across Microsoft 365 and Azure environments Performing Cyber Essentials and Cyber Essentials PLUS audits in line with IASME standards Delivering vulnerability assessments, remediation, and penetration testing across infrastructure, networks, and applications Contributing to client reporting, assurance audits, and scoping security solutions Acting as an escalation point for security-related technical queries and pre-sales support To be considered for this role you ll need At least 2 years in a similar Cyber Security Assessment / Auditing role Previous work in a Managed Service Provider (MSP) environment A Strong understanding of Microsoft 365 & Azure Cloud Experience with technical audits and offensive security tools (e.g. Kali Linux) Familiarity with vulnerability management tools like Tenable or Qualys OSCP (Offensive Security Certified Professional) status Microsoft SC-200 and AZ-500 certifications Experience with Microsoft Defender suite (XDR, Endpoint, Cloud, Office 365) Good knowledge of Microsoft Sentinel SIEM Expertise with Azure Firewalls and Email Security Solutions (Mimecast, Egress) Experience with Endpoint Detection & Response (SentinelOne) and Vulnerability management tools (e.g. Tenable, Qualys) You will be part of a recognised, established and fast-growing MSP, regularly ranked among the best UK tech companies to work for. You will work alongside a collaborative and experienced cyber team including engineers, analysts, If you're ready to elevate your Cyber Security career with meaningful work, exceptional training opportunities, and a supportive hybrid working environment apply now and join a team that s shaping the future of cyber resilience for UK businesses.
Jul 19, 2025
Full time
Are you a Cyber Security professional ready to take the next step in your career? Join a forward-thinking, award-winning London-based MSP that s at the forefront of Cyber Security services and play a pivotal role in their journey to becoming a Cyber Essentials Plus Certification Body. We re looking for a Cyber Security Assessor to join my client's expanding Cyber Security Projects team. If you're passionate about security, skilled in Microsoft 365 and Azure, and experienced with audits and offensive security tools, we want to hear from you. What You ll Be Doing Conducting Cyber Security Assessments and audits across Microsoft 365 and Azure environments Performing Cyber Essentials and Cyber Essentials PLUS audits in line with IASME standards Delivering vulnerability assessments, remediation, and penetration testing across infrastructure, networks, and applications Contributing to client reporting, assurance audits, and scoping security solutions Acting as an escalation point for security-related technical queries and pre-sales support To be considered for this role you ll need At least 2 years in a similar Cyber Security Assessment / Auditing role Previous work in a Managed Service Provider (MSP) environment A Strong understanding of Microsoft 365 & Azure Cloud Experience with technical audits and offensive security tools (e.g. Kali Linux) Familiarity with vulnerability management tools like Tenable or Qualys OSCP (Offensive Security Certified Professional) status Microsoft SC-200 and AZ-500 certifications Experience with Microsoft Defender suite (XDR, Endpoint, Cloud, Office 365) Good knowledge of Microsoft Sentinel SIEM Expertise with Azure Firewalls and Email Security Solutions (Mimecast, Egress) Experience with Endpoint Detection & Response (SentinelOne) and Vulnerability management tools (e.g. Tenable, Qualys) You will be part of a recognised, established and fast-growing MSP, regularly ranked among the best UK tech companies to work for. You will work alongside a collaborative and experienced cyber team including engineers, analysts, If you're ready to elevate your Cyber Security career with meaningful work, exceptional training opportunities, and a supportive hybrid working environment apply now and join a team that s shaping the future of cyber resilience for UK businesses.
Netteam tX Ltd
Cyber Security Specialist - MSP
Netteam tX Ltd City, Manchester
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: 45,000 - 50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around continual learning, collaboration, and innovation. We don't just support businesses - we shape how they stay secure, agile, and competitive. We are now looking for a talented Cybersecurity Lead / Specialist to join our growing team and take ownership of our cybersecurity offering. This is a hybrid, hands-on role that blends strategy with technical implementation - ideal for someone who wants to drive real impact across both internal and client environments. You will be the primary point of expertise for all things cybersecurity at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership: Design, manage, and evolve a comprehensive security stack tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse alerts, threat intelligence, and forensic data from platforms like CrowdStrike and RoboShadow Conduct root cause analysis and manage remediation Compliance, Risk & Certification Support: Guide clients through Cyber Essentials/CE+, ISO 27001, and PCI DSS frameworks Perform regular risk assessments, policy audits, and technical documentation Ensure evidence gathering, hardening practices, and governance alignments are audit-ready Monitoring, Reporting & Visibility: Produce internal and client-facing reports detailing security posture, incidents, and improvements Track remediation tasks and present summaries during QBRs and client meetings Highlight vulnerability trends and recommend action plans Pre-Sales & Client Engagement: Support pre-sales with risk assessments, scope definition, and technical advisory Work alongside account managers to position and renew security services Deliver cyber awareness training, audits, and recommendations to clients at technical and board level Training & Internal Enablement: Act as the cybersecurity subject matter expert across the business Train the helpdesk team on triage and remediation best practices Create runbooks, SOPs, and escalation workflows About you: Essential Skills & Experience: Proven hands-on cybersecurity experience in an MSP, MSSP, or consulting environment Strong working knowledge of: CrowdStrike Falcon - policy config, triage, alerting RoboShadow or similar - vulnerability workflows Microsoft Defender, Conditional Access, MFA, Secure Score Familiarity with frameworks: Cyber Essentials Plus, ISO 27001, PCI DSS Incident response experience with real-world investigations Understanding of identity security, patch management, and user awareness training Excellent written and verbal communication - able to simplify complex concepts for clients Confident producing clear documentation and reporting Desirable Skills: Certifications: Security+, SC-200, CEH, ISO 27001 Lead Implementer, PCIP Penetration testing or red teaming exposure Experience with SIEM/SOAR platforms (e.g., Microsoft Sentinel) Familiarity with MSP toolsets (Autotask, IT Glue, Rewst) or automation experience Personal Attributes: Friendly and professional Excited about tech and thrives on developing understanding of new technologies Possesses good written and verbal communications skills and the ability to clearly communicate complex technical issues to non-technical clients Recognises the importance of frequent and clear communications Feel that every day is a day of learning Disciplined, with the ability to priortise and execute tasks under pressure Harnesses pressure to deliver results Why join us? We make work life balance a normal, not a benefit A fun and productive place to work Great team of people to work alongside Workplace Pension Comprehensive in-house and external training offered Competitive salary that reflects your skills and experience Please click on the APPLY button to send your CV and Cover Letter for this role. Candidates with experience of: ; Cybersecurity Engineer, Cybersecurity Team Lead, Cybersecurity Manager, Security Engineer, Network Security Engineer, Information Security Analyst, Security Architect, Cybersecurity Specialist, may also be considered.
Jul 18, 2025
Full time
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: 45,000 - 50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around continual learning, collaboration, and innovation. We don't just support businesses - we shape how they stay secure, agile, and competitive. We are now looking for a talented Cybersecurity Lead / Specialist to join our growing team and take ownership of our cybersecurity offering. This is a hybrid, hands-on role that blends strategy with technical implementation - ideal for someone who wants to drive real impact across both internal and client environments. You will be the primary point of expertise for all things cybersecurity at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership: Design, manage, and evolve a comprehensive security stack tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse alerts, threat intelligence, and forensic data from platforms like CrowdStrike and RoboShadow Conduct root cause analysis and manage remediation Compliance, Risk & Certification Support: Guide clients through Cyber Essentials/CE+, ISO 27001, and PCI DSS frameworks Perform regular risk assessments, policy audits, and technical documentation Ensure evidence gathering, hardening practices, and governance alignments are audit-ready Monitoring, Reporting & Visibility: Produce internal and client-facing reports detailing security posture, incidents, and improvements Track remediation tasks and present summaries during QBRs and client meetings Highlight vulnerability trends and recommend action plans Pre-Sales & Client Engagement: Support pre-sales with risk assessments, scope definition, and technical advisory Work alongside account managers to position and renew security services Deliver cyber awareness training, audits, and recommendations to clients at technical and board level Training & Internal Enablement: Act as the cybersecurity subject matter expert across the business Train the helpdesk team on triage and remediation best practices Create runbooks, SOPs, and escalation workflows About you: Essential Skills & Experience: Proven hands-on cybersecurity experience in an MSP, MSSP, or consulting environment Strong working knowledge of: CrowdStrike Falcon - policy config, triage, alerting RoboShadow or similar - vulnerability workflows Microsoft Defender, Conditional Access, MFA, Secure Score Familiarity with frameworks: Cyber Essentials Plus, ISO 27001, PCI DSS Incident response experience with real-world investigations Understanding of identity security, patch management, and user awareness training Excellent written and verbal communication - able to simplify complex concepts for clients Confident producing clear documentation and reporting Desirable Skills: Certifications: Security+, SC-200, CEH, ISO 27001 Lead Implementer, PCIP Penetration testing or red teaming exposure Experience with SIEM/SOAR platforms (e.g., Microsoft Sentinel) Familiarity with MSP toolsets (Autotask, IT Glue, Rewst) or automation experience Personal Attributes: Friendly and professional Excited about tech and thrives on developing understanding of new technologies Possesses good written and verbal communications skills and the ability to clearly communicate complex technical issues to non-technical clients Recognises the importance of frequent and clear communications Feel that every day is a day of learning Disciplined, with the ability to priortise and execute tasks under pressure Harnesses pressure to deliver results Why join us? We make work life balance a normal, not a benefit A fun and productive place to work Great team of people to work alongside Workplace Pension Comprehensive in-house and external training offered Competitive salary that reflects your skills and experience Please click on the APPLY button to send your CV and Cover Letter for this role. Candidates with experience of: ; Cybersecurity Engineer, Cybersecurity Team Lead, Cybersecurity Manager, Security Engineer, Network Security Engineer, Information Security Analyst, Security Architect, Cybersecurity Specialist, may also be considered.
Lloyd Recruitment - Epsom
IT Service Desk Analyst
Lloyd Recruitment - Epsom Epsom, Surrey
IT Service Desk Analyst Competitive Salary + Excellent Benefits Package Benefits Snapshot: Hybrid working (2 days office / 3 days remote) Excellent pension contributions and bonus scheme Car scheme for employees & family Private medical cover, wellbeing support, onsite gym 25+ days holiday plus volunteering leave Flexible working and extensive training options About the Role: We're looking for a skilled and customer-focused IT Service Desk Analyst to join a busy support team within a well-established financial services organisation. You'll provide 1st line (and occasionally 2nd and 3rd line) technical support for internal teams and partners. This hybrid role involves both remote and on-site work, offering a varied and engaging environment. The IT Team: You'll be part of the Business Technology Services function, which delivers technology and change support across governance, technical operations, cyber security, and more. The team supports UK and European operations, ensuring technology enables and protects the wider business. Key Responsibilities: Log, prioritise and resolve technical issues and requests Deliver excellent customer service across multiple channels Escalate and manage major incidents appropriately Contribute to change and problem management processes Support projects and help improve internal tools like Power Apps Maintain accurate documentation and asset records Take part in shift patterns, including some weekend/on-call work What You'll Bring: 5+ years' experience in a busy IT Service Desk or similar support role Strong troubleshooting skills with Windows 11 and Office 365 Experience with Active Directory, SCCM, and ITSM tools (e.g., Freshservice) Clear, professional communication and strong customer care focus Ability to manage competing priorities in a fast-paced environment ITIL knowledge and experience working to SLAs Nice to Have: Financial services sector experience Experience with vulnerability management tools (e.g., Qualys) Knowledge of remote support tools and collaboration platforms Experience with Power Apps and automation of service processes Refer a friend and earn a retail voucher worth up to 500! Unfortunately, due to high numbers of applications, we are only able to respond to shortlisted applicants. If you have not heard from us within 5 days, please assume that you have not been shortlisted on this occasion. By applying for this vacancy, you accept Lloyd Recruitment Services Privacy and GDPR Policy which can be found on our website and therefore gives us consent to contact you. Lloyd Recruitment Services are acting as a recruitment agency in relation to this vacancy and are an equal opportunities employer AM15058
Jul 17, 2025
Full time
IT Service Desk Analyst Competitive Salary + Excellent Benefits Package Benefits Snapshot: Hybrid working (2 days office / 3 days remote) Excellent pension contributions and bonus scheme Car scheme for employees & family Private medical cover, wellbeing support, onsite gym 25+ days holiday plus volunteering leave Flexible working and extensive training options About the Role: We're looking for a skilled and customer-focused IT Service Desk Analyst to join a busy support team within a well-established financial services organisation. You'll provide 1st line (and occasionally 2nd and 3rd line) technical support for internal teams and partners. This hybrid role involves both remote and on-site work, offering a varied and engaging environment. The IT Team: You'll be part of the Business Technology Services function, which delivers technology and change support across governance, technical operations, cyber security, and more. The team supports UK and European operations, ensuring technology enables and protects the wider business. Key Responsibilities: Log, prioritise and resolve technical issues and requests Deliver excellent customer service across multiple channels Escalate and manage major incidents appropriately Contribute to change and problem management processes Support projects and help improve internal tools like Power Apps Maintain accurate documentation and asset records Take part in shift patterns, including some weekend/on-call work What You'll Bring: 5+ years' experience in a busy IT Service Desk or similar support role Strong troubleshooting skills with Windows 11 and Office 365 Experience with Active Directory, SCCM, and ITSM tools (e.g., Freshservice) Clear, professional communication and strong customer care focus Ability to manage competing priorities in a fast-paced environment ITIL knowledge and experience working to SLAs Nice to Have: Financial services sector experience Experience with vulnerability management tools (e.g., Qualys) Knowledge of remote support tools and collaboration platforms Experience with Power Apps and automation of service processes Refer a friend and earn a retail voucher worth up to 500! Unfortunately, due to high numbers of applications, we are only able to respond to shortlisted applicants. If you have not heard from us within 5 days, please assume that you have not been shortlisted on this occasion. By applying for this vacancy, you accept Lloyd Recruitment Services Privacy and GDPR Policy which can be found on our website and therefore gives us consent to contact you. Lloyd Recruitment Services are acting as a recruitment agency in relation to this vacancy and are an equal opportunities employer AM15058
Ecs Resource Group Ltd
IT Operations Analyst
Ecs Resource Group Ltd Watford, Hertfordshire
IT Operations Analyst Location: Watford - ONSITE Full-time Permanent 37.5 hours/week (Monday to Friday) Department: Information Technology Join one of the UK's leading engineering and infrastructure companies and play a key role in supporting and evolving our hybrid IT estate. We're seeking a skilled and proactive IT Operations Analyst to join our dynamic IT team. This is an exciting opportunity for someone who thrives in a technical, fast-paced environment and enjoys working across both on-premises and cloud-based infrastructure to ensure high service availability, security, and operational efficiency. What you'll be doing: Provide hands-on support and monitoring for a mix of on-prem and cloud-hosted systems across 300 UK locations. Maintain and enhance core IT infrastructure including Windows Server, Active Directory, networking, and cloud services . Support day-to-day operations of Azure IaaS/PaaS , Microsoft 365 , Exchange Online , and related platforms. Administer and improve endpoint management via Intune , SCCM , and Autopilot. Ensure security compliance through MFA , Microsoft Defender , and proactive vulnerability management. Collaborate with internal support teams and third-party vendors to drive service improvements and resolve escalated issues. Document procedures, assist with audits, and contribute to change and release processes. Mentor junior team members and contribute to knowledge sharing across the IT function. What we're looking for: Proven experience in an IT operations, support or infrastructure role (ideally in a multi-site, enterprise environment). Strong working knowledge of Microsoft Azure (IaaS, PaaS) , Entra ID (Azure AD) , and Microsoft 365 services . Experience managing Windows Server environments , Active Directory , GPOs , Hyper-V , and networking (DNS, DHCP, VPN, firewalls) . Skilled in endpoint and device management tools such as Intune , SCCM , and Jamf (for macOS) . Scripting and automation ability (e.g., PowerShell ). Understanding of ITIL principles and familiarity with ITSM platforms like ServiceNow or Jira. Security awareness and experience with IAM, MFA, and endpoint protection solutions. Excellent communication skills and a collaborative, problem-solving mindset. Desirable: Certification or current study towards Microsoft Azure Administrator (AZ-104) or similar. Familiarity with Okta , Google Workspace , or other identity platforms. Previous experience in engineering, construction, legal or corporate environments is a plus. What we offer: A supportive, inclusive, and innovative workplace culture. Opportunities to work on large-scale, high-impact IT projects. Ongoing professional development and training, including certifications. Competitive salary, benefits, and employee perks. ECS Recruitment Group Ltd is acting as an Employment Agency in relation to this vacancy.
Jul 16, 2025
Full time
IT Operations Analyst Location: Watford - ONSITE Full-time Permanent 37.5 hours/week (Monday to Friday) Department: Information Technology Join one of the UK's leading engineering and infrastructure companies and play a key role in supporting and evolving our hybrid IT estate. We're seeking a skilled and proactive IT Operations Analyst to join our dynamic IT team. This is an exciting opportunity for someone who thrives in a technical, fast-paced environment and enjoys working across both on-premises and cloud-based infrastructure to ensure high service availability, security, and operational efficiency. What you'll be doing: Provide hands-on support and monitoring for a mix of on-prem and cloud-hosted systems across 300 UK locations. Maintain and enhance core IT infrastructure including Windows Server, Active Directory, networking, and cloud services . Support day-to-day operations of Azure IaaS/PaaS , Microsoft 365 , Exchange Online , and related platforms. Administer and improve endpoint management via Intune , SCCM , and Autopilot. Ensure security compliance through MFA , Microsoft Defender , and proactive vulnerability management. Collaborate with internal support teams and third-party vendors to drive service improvements and resolve escalated issues. Document procedures, assist with audits, and contribute to change and release processes. Mentor junior team members and contribute to knowledge sharing across the IT function. What we're looking for: Proven experience in an IT operations, support or infrastructure role (ideally in a multi-site, enterprise environment). Strong working knowledge of Microsoft Azure (IaaS, PaaS) , Entra ID (Azure AD) , and Microsoft 365 services . Experience managing Windows Server environments , Active Directory , GPOs , Hyper-V , and networking (DNS, DHCP, VPN, firewalls) . Skilled in endpoint and device management tools such as Intune , SCCM , and Jamf (for macOS) . Scripting and automation ability (e.g., PowerShell ). Understanding of ITIL principles and familiarity with ITSM platforms like ServiceNow or Jira. Security awareness and experience with IAM, MFA, and endpoint protection solutions. Excellent communication skills and a collaborative, problem-solving mindset. Desirable: Certification or current study towards Microsoft Azure Administrator (AZ-104) or similar. Familiarity with Okta , Google Workspace , or other identity platforms. Previous experience in engineering, construction, legal or corporate environments is a plus. What we offer: A supportive, inclusive, and innovative workplace culture. Opportunities to work on large-scale, high-impact IT projects. Ongoing professional development and training, including certifications. Competitive salary, benefits, and employee perks. ECS Recruitment Group Ltd is acting as an Employment Agency in relation to this vacancy.

Modal Window

  • Home
  • Contact
  • About Us
  • Terms & Conditions
  • Privacy
  • Employer
  • Post a Job
  • Search Resumes
  • Sign in
  • Job Seeker
  • Find Jobs
  • Create Resume
  • Sign in
  • Facebook
  • Twitter
  • Google Plus
  • LinkedIn
Parent and Partner sites: IT Job Board | Jobs Near Me | RightTalent.co.uk | Quantity Surveyor jobs | Building Surveyor jobs | Construction Recruitment | Talent Recruiter | Construction Job Board | Property jobs | myJobsnearme.com | Jobs near me
© 2008-2025 Jobsite Jobs | Designed by Web Design Agency