Cyber Security Assessor

3 weeks ago


United Kingdom Evalian Full time

We are seeking to hire a Cyber Security Assessor with an IT background to join our growing team.

The role is ideally suited for someone with at least 3 years of IT experience who wishes to transition into cyber security, and to benefit from relevant training and mentoring.

You will work with clients to assess and help improve their security posture through activities including Cyber Essentials readiness analysis, assessment and auditing, security assurance activities and technically minded cyber security controls assessments and consultancy.

Evalian is an information and data protection consultancy business specialising in penetration testing, cyber essentials certification, security advisory and regulatory compliance.

We are a Cyber Essentials certification body; CREST accredited for penetration testing and provide cyber security and related consultancy to a wide variety of organisations across multiple sectors.

The Role

Working within our Cyber Security team, you will learn to assess, advise, and support clients to improve their security posture and cyber resilience. Specific activities will include (but not be limited to):

  • Conducting comprehensive independent cyber security audits for our clients, evaluating the effectiveness of their security controls, policies, procedures and processes against industry and regulatory standards, guidelines, and best practices (e.g., CIS 18, NIST Cybersecurity Framework, ISO27002, NIS D etc).
  • Supporting the delivery of threat and risk assessment engagements to help clients identify key threats and actors, key systems, vulnerabilities. Provide practical and prioritised recommendations to mitigate risks.
  • Conducting Cyber Essentials gap analysis to assess client’s current cyber security stance and develop tailored remediation programmes to help clients achieve alignment to the control requirements defined in the NCSC’ Cyber Essentials Technical Control domains.
  • Auditing organisations against the Cyber Essentials / Cyber Essentials Plus standards (once trained and certified).
  • Supporting the wider security team to deliver the following activities as required:
    • Delivery of client vulnerability assessments and phishing / social engineering assessments using various tools.
    • Delivery of Incident Response planning and testing engagements (including tabletop and live play excercises).
    • Delivery of supply chain security risk management services including supplier assessment, risk identification, risk rating and remediation activity.
  • Provide general cyber security advice and guidance to clients of various sizes, operating in multiple sectors and regulatory environments.

We will provide on the job support and fund external training for specific qualifications and skills (e.g., Cyber Essentials qualifications, CISSP, CISSM, CRISC, etc) as part of a development plan.

The Person

The successful candidate will have at least 3 years (excluding periods of study) in an IT or IT security role and a strong interest in and a desire to focus on cyber security. Your IT experience should be in one of more of:

  • IT Support or Engineering
  • Network / Infrastructure Support or Engineering
  • Cyber Security Support or Engineering

Ideally you will have experience in a client facing role, but this is not essential provided you are comfortable working with third parties and have good communication skills. You will also require excellent writing skills as report drafting is a key part of the job.

You will need to be a self-starter who will fill in gaps in your knowledge through continued professional development; and you will want to attain additional security qualifications, supported by your employer and be willing to commit some personal time for studying for these

The Package

The salary will depend on your qualifications and experience but will be in the range of £45,000 to £55,000 plus benefits.

All employees get 25 days of annual leave per year (excl public holidays) and access to our pension scheme. Benefits include private medical insurance, dental cashback, optical cashback and life insurance cover.

Location & Minimum Requirements

The role can be office based (Canterbury, Winchester or Worcester), home based or hybrid. With this in mind, we are happy to receive applications from candidates in any part of the UK provided you can work effectively from home and are willing to travel to client sites from time to time.

If you are home based, you'll need to have a dedicated, secure, working area and reliable internet connection. We may request that you attend our offices or events from time to time for various purposes, but we’ll always provide you with advance notice. Travel expenses will be reimbursed.

Agencies

We are not working with agencies at this time. Thank you.

#J-18808-Ljbffr
  • IT Security Manager

    7 days ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES in the...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we...

  • Penetration Tester

    1 week ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Junior Infrastructure Penetration Tester – UK Based - £25k-£40k As a Junior Penetration Tester, with a focus on Infrastructure testing, you will get the opportunity to conduct penetration test within a commercial environment, producing written reports to appropriate standards and within agreed deadlines. This position boasts a well-rounded...

  • Penetration Tester

    1 week ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Junior Infrastructure Penetration Tester – UK Based - £25k-£40k As a Junior Penetration Tester, with a focus on Infrastructure testing, you will get the opportunity to conduct penetration test within a commercial environment, producing written reports to appropriate standards and within agreed deadlines. This position boasts a well-rounded...


  • United Kingdom Quorum Cyber Security Limited Full time

    what i do is: Lead and deliver data security and regulatory compliance focussed consultancy engagements. Partner with Quorum Cyber clients across a variety of industry verticals. Active listening and probing to learn understand business operations and challenges. Communicate with technical and business stakeholders to determine current-state and...


  • United Kingdom Locke and McCloud Full time

    Role: Cyber Security Manager Location: Leeds Salary: £70,000+ Locke & McCloud are looking for an experienced Cyber Security Manager on behalf of a Financial Services company. This organisation are undergoing a digital transformation project and are seeking a Cyber Security Manager with analytical skills and confident leading a growing cyber security...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key...


  • United Kingdom Laing O'Rourke Full time

    IT Cyber Security Analyst Location: Dartford office Be part of transforming the construction industry, be part of our Cyber Security team. Do you want to be part of something different? At Laing O'Rourke we have an opportunity for a Cyber Security Analyst to join the team. Are you able to support comprehensive Cyber Security programs whilst...


  • United Kingdom Bruin Full time

    My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of knowledge of cyber security standards, with demonstrable...


  • United Kingdom Bruin Full time

    My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of knowledge of cyber security standards, with demonstrable...


  • United Kingdom Bruin Financial & Professional Services Full time

    You will need to login before you can apply for a job. My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of...


  • United Kingdom Laing O'Rourke Full time

    IT Cyber Security Analyst Dartford office Be part of transforming the construction industry, be part of our Cyber Security team. At Laing O'Rourke we have an opportunity for a Cyber Security Analyst to join the team. Are you able to support comprehensive Cyber Security programs whilst addressing new threats? You will proactively manage technical...


  • United Kingdom Public Sector Resourcing Full time

    Cyber Security Analyst - Inside IR35 Contract Term: 10 months Contracting Authority: STFC Location: Hybrid – Didcot 3 days a week CTC/SC/DV Clearance is an essential requirement for this role, as a minimum you must be eligible and willing to undergo these checks As a Cyber Security Analyst your main responsibilities will be: Assist STFC’s cyber...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a...