Specialist - Cyber Security

3 weeks ago


Glasgow, United Kingdom Aggreko, LLC Full time

Purpose: Positions holders are responsible for the identification, tracking and management of technology and cyber risk. This includes defining control requirements and establishing and maintaining risk policies and standards. Identifies, evaluates, tests and implements appropriate security interventions, including communicating and educating end-users on organisational policies, guidelines and standards. Activities include: risk assessments and audits; proactively identifying and tracking vulnerabilities and developing containment or remediation procedures to reduce risk; analysing breaches and complying with regulatory reporting requirements; planning for security backup and system disaster recovery. Accountability Level: Experienced individual contributor (specialist operational/technical role, or experienced professional). Works independently, with limited supervision. Problems faced may be difficult but can be addressed within an established framework

Typical Experience: University Degree / Specialised Diploma

About Aggreko

We welcome people from different backgrounds and cultures, and respect people’s unique skills, attitudes and experiences. We encourage everyone to be themselves at work because we know that’s how we do our best, for each other, for our customers, for the communities where we work, and for our careers.

Equal Opportunity Employer, including disability and veterans.



  • Glasgow, United Kingdom Resillion Group Full time

    Cyber Security Graduate – Multiple Roles - Sept 2024 Intake Full-time Full Time / Part Time: Full Time Join Resillion, a global powerhouse with a mission: to fortify businesses worldwide against cyber threats and propel them towards digital success! With a team of over 700 passionate experts spread across global offices in the UK, Europe, Asia, and...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Job Description Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities;...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Make sure to apply quickly in order to maximise your chances of being considered for an interview Read the complete job description below.Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Make sure to apply quickly in order to maximise your chances of being considered for an interview Read the complete job description below.Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Job DescriptionCyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities;...


  • Glasgow, United Kingdom Humanity Full time

    Company Description Jobs for Humanity is dedicated to building an inclusive and just employment ecosystem. Therefore, we have dedicated this job posting to individuals coming from the following communities: Refugee, Neurodivergent, Single Parent, Blind or Low Vision, Ethnic Minority, and the Previously Incarcerated. If you identify with any of the following...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    Job Description The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...