Cyber Security Manager

4 weeks ago


Glasgow, United Kingdom Head Resourcing Full time

Cyber Security – Operations Manager

Glasgow – hybrid working – £74,000 + benefits (10% annual bonus)


Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support hybrid working with two or three days per week required in the office.


This role will play a critical role in ensuring our clients Cyber Security teams ability to identify, detect, and respond to all security alerts generated from their information systems. The successful candidate will work closely with internal teams as well as with our clients managed service partners to ensure all events and alarms are investigated to completion in line with our clients Cyber Security policies and standards.


Key Responsibilities:

  • Service Management of security partners ensuring high levels of performance are delivered across detection, response, and recovery.
  • Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively.
  • Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling.
  • Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning.
  • Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams.
  • Manage the delivery of daily/weekly security reports.
  • Manage Email security monitoring.


Skills:

  • A robust understanding of:
  • The typical techniques used by attackers, ranging from E criminal to state affiliated groups.
  • Preventing and detecting common attacker techniques and the MITRE ATT&CK framework.
  • Tuning and configuring cyber security tools, for example SIEM and EDR tooling.
  • How enterprise IT networks, Active Directory and Azure AD operate.
  • Service Management of key partners


This role comes with excellent benefits such as discretionary bonus and private healthcare and can be worked on a hybrid basis. If this is of interest, please apply or email your CV to jryder@headresourcing.com for a confidential chat to find out more.



  • Glasgow, United Kingdom AGS Cyber Full time

    The client is looking for an experienced CYBERSECURITY project manager.It is a full-time position (Monday - Friday). You MUST be available to work EST hours, as the team is based in the US.Salary ranges from £58,000 to £90,000 (depending on skills and experience).MUST HAVES: BA/BS degree in Computer Science, MIS, Cybersecurity or equivalent5+ years of...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk and Assurance Manager to join our team at Social Security Scotland. As a key member of our Digital Risk and Security Team, you will play a critical role in ensuring the confidentiality, integrity, and availability of information and information systems across our organization.Key...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk and Assurance Manager to join our team at Social Security Scotland. As a key member of our Digital Risk and Security Team, you will play a critical role in ensuring the confidentiality, integrity, and availability of information and information systems across our organization.Key...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Job SummarySocial Security Scotland is seeking a highly skilled Cyber Security Risk and Assurance Manager to lead our Information Security Assurance, Governance, and Risk Programme. As a key member of our team, you will be responsible for ensuring the confidentiality, integrity, and availability of information and information systems across the...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Job SummarySocial Security Scotland is seeking a highly skilled Cyber Security Risk and Assurance Manager to lead our Information Security Assurance, Governance, and Risk Programme. As a key member of our team, you will be responsible for ensuring the confidentiality, integrity, and availability of information and information systems across the...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewAre you an experienced professional in the dynamic field of Information Assurance and Security? Social Security Scotland is seeking a Cyber Security Risk and Assurance Manager to uphold the agency's commitment to security assurance, governance, and compliance aligned with our risk appetite.In this pivotal role, you will oversee a skilled...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewAre you an experienced professional in the dynamic field of Information Assurance and Security? Social Security Scotland is seeking a Cyber Security Risk and Assurance Manager to uphold the agency's commitment to security assurance, governance, and compliance aligned with our risk appetite.In this pivotal role, you will oversee a skilled...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewAre you an experienced professional in the dynamic field of Information Assurance and Security, seeking to advance your career? Social Security Scotland presents a unique opportunity for a Cyber Security Risk and Assurance Manager, responsible for upholding the agency's security assurance, governance, and compliance aligned with our risk...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewAre you an experienced professional in the dynamic field of Information Assurance and Security, seeking to advance your career? Social Security Scotland presents a unique opportunity for a Cyber Security Risk and Assurance Manager, responsible for upholding the agency's security assurance, governance, and compliance aligned with our risk...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewThe role of Senior Information and Cyber Security Officer is crucial within the Digital Risk and Security division, focusing on the enhancement of a comprehensive Security Assurance initiative. Working closely with the Head of Security Assurance, the Security Risk and Assurance Manager, Security Architects, and members of the Chief Digital...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewThe role of Senior Information and Cyber Security Officer is crucial in enhancing a robust Security Assurance initiative within the Digital Risk and Security sector. Working closely with the Head of Security Assurance, Security Risk and Assurance Manager, Security Architects, and other stakeholders in the Chief Digital Office, you will play...


  • Glasgow, Glasgow City, United Kingdom Social Security Scotland Full time

    Position OverviewThe role of Senior Information and Cyber Security Officer is essential in propelling a comprehensive Security Assurance initiative within Digital Risk and Security. Working closely with the Head of Security Assurance, Security Risk and Assurance Manager, Security Architects, and colleagues in the Chief Digital Office, you will play a...


  • Glasgow, United Kingdom Social Security Scotland Full time

    **Details**: **Reference number**: - 352229**Salary**: - £32,140 - £34,861**Job grade**: - Executive Officer- B1**Contract type**: - Permanent**Type of role**: - Other**Working pattern**: - Full-time**Number of jobs available**: - 1Contents Location About the job **Benefits**: Things you need to know Location - Dundee, GlasgowAbout the...


  • Glasgow, United Kingdom Social Security Scotland Full time

    **Details**: **Reference number**: - 305501**Salary**: - £41,642 - £49,860**Job grade**: - Senior Executive Officer- B3**Contract type**: - Permanent**Business area**: - SSS - Chief Digital Office**Type of role**: - Other**Working pattern**: - Flexible working, Full-time, Part-time**Number of jobs available**: - 1Contents Location About the...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security - Operations Manager Glasgow - hybrid working - £74,000 + benefits (10% annual bonus + Company Car) Head Resourcing are pleased to be working with one of Scotland's biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £74,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £74,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £74,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Like the look of this opportunity Make sure to apply fast, as a high volume of applications is expected Scroll down to read the complete job description.Glasgow – hybrid working – £74,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £74,000 + benefits (10% annual bonus) Increase your chances of reaching the interview stage by reading the complete job description and applying promptly.Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security...