Cyber Security OT Manager

3 weeks ago


United Kingdom LT Harper - Cyber Security Recruitment Full time

Cyber Security OT Manager – Brownfield Opportunity

Location – Hybrid – UK South

Salary - £85k + Bonus and Benefits

This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES in the GB. This is a hands-on career defining role

This work must be done, and compliance must be achieved, so you’ll be backed from the top and supported with complete buy in across the board.

In relative terms (for CNI) this is a small / Med orgaisation, which means decisions can be made quickly and without fuss – it’s a place of action, with everyone bought in to achieving the same common goal.

Some of the Responsibilities of the Cyber Security OT Manager:

The overarching responsibility is to take complete ownership of the OT / Cyber function and ensure compliance is achieved with the governing bodies regulations (OES / NIS / CAF etc) within the designated timelines.

Including but not limited to:

  • cyber risk a/ security maturity / gap analysis and manage controls:
  • and assure supply chain compliance.
  • and appoint 3rd party support as required to achieve compliance.
  • secure data both stored and exchanged.
  • management.
  • and implement IR, disaster recover and BCM plans as required.

Ensure communication and collaboration with all relevant parties throughout the business -you’ll be leading this, but it will take collaboration.

Some of the Requirements of the Cyber Security OT Manager:

  • experience working within CNI environments delivering OT / IT security transformation / alignment projects.
  • working with CAF, NIS, NIST, MITRE
  • communication skills, both written and verbal.
  • Must be eligible for SC

For more information on the Cyber Security OT Manager role apply on-line or mail me with your cv to r.kelly@ltharper.com



  • united kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield OpportunityLocation – Hybrid – UK MainlandSalary - £85k + Bonus and BenefitsThis is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state, to achieving regulatory compliance with the governing bodies regulations for OES in the GB. This...

  • IT Security Manager

    3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES...


  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...


  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote workingMain Activitiesdeploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements.clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities adhere to...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote working Main Activities deploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements. clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote workingMain Activitiesdeploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements.clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities adhere to...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote working Main Activities deploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements. clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote working Main Activities deploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements. clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities...


  • United Kingdom Vantage Consulting Full time

    OT Cyber Security Consultant Remote workingMain Activitiesdeploy, and oversee Cyber Security Management Systems (CSMS) aligned with the ISA 62443-2-1 standard customised for client-specific industrial automation and control system requirements.clients through compliance with regulatory standards such as the NIS Regulations, ensuring all activities adhere to...


  • United Kingdom Spain Full time

    Earthstream are proud to be recruiting an OT Cyber Security Consultant for a true leader in advanced systems integration with a focus on operational technology & digital transformation for some of the most highly regulated and challenging industrial environments. Job Role: OT Cyber Security Consultant Location: Stone Salary: Negotiable on skills and...


  • United Kingdom Spain Full time

    Earthstream are proud to be recruiting an OT Cyber Security Consultant for a true leader in advanced systems integration with a focus on operational technology & digital transformation for some of the most highly regulated and challenging industrial environments. Job Role: OT Cyber Security Consultant Location: Stone Salary: Negotiable on skills and...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom Matchtech Full time €60,000 - €90,000

    Start date ASAP Job type Permanent Our client, a pioneer in the intersection of technology and the nuclear industries, is actively seeking OT Cyber Security Consultants to enhance their offering to their clients in the South West. Cyber Security, Nuclear, Energy, Information Security, SCADA, Operational Technology, CISSP Cyber Security, Information...


  • United Kingdom Yolk Recruitment Ltd Full time

    Cyber Security Engineer - £60 - 70 per hour - ir35 TBD – 6 months (extensions highly likely) – Somerset – hybrid working – SC cleared - Sector: Energy Yolk recruitment a recruiting for a Cyber Security Engineer to work with a world class engineering client in the energy sector. This is an exciting opportunity that involves delivering...


  • United Kingdom GCS Full time

    The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. Additionally, you will harness Cyber DevOps automation to expedite deployment and mitigate threats rapidly, guaranteeing the resilience...


  • United Kingdom GCS Full time

    The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. Additionally, you will harness Cyber DevOps automation to expedite deployment and mitigate threats rapidly, guaranteeing the resilience...


  • United Kingdom Citation Cyber Full time

    Company Description Citation Cyber is a cybersecurity company that provides accessible and dynamic services to help businesses protect their information and infrastructure from cyber attacks. We offer comprehensive support and expertise in securing data, assets, and intellectual property. This is a full-time remote role for a Penetration Tester. As a...


  • United Kingdom Citation Cyber Full time

    Company Description Citation Cyber is a cybersecurity company that provides accessible and dynamic services to help businesses protect their information and infrastructure from cyber attacks. We offer comprehensive support and expertise in securing data, assets, and intellectual property. This is a full-time remote role for a Penetration Tester. As a...