Cyber Security Specialist

2 weeks ago


Edinburgh, United Kingdom Scottish Government Full time

Overview:
**We're** looking for a talented individual to join our team Your influence will not go unnoticed and will help to shape our organisation's future**

At Scottish Government we offer increased workplace flexibility, which promotes inclusivity and aligns with our vision, values, and Fair Work ambitions. We understand that maintaining regular working hours can be challenging for those with hectic lifestyles, be they parents, carers, students, or simply busy people. To help you manage your life between work and home, we provide a variety of flexible working options.

The Cyber Security Unit (CSU) is responsible for protecting the confidentiality, integrity and availability of Scottish Government information and information systems.

As a Cyber Security Specialist, you will use your significant experience to understand and advise on identifying and managing information security risks and mitigations in relation to technical infrastructure, projects, procurements, and systems.

**HOW DOES IT FEEL TO WORK HERE?**

**_
**C_**_yber Security Specialist_**_ **_**
- Work with _new _and varied _technologies_ to _support the secure _deliver_y of services_ _to people _of_ Scotland._ _You will_ work with a _variety_ of people _from across the UK public sector with _different specialities_. _Learning and development _is_ a core value of _SG_ _with_ opportunities to develop_ technically a_s well as _involve_ment_ in a wide variety of _initiative._

Hear from colleagues discussing Digital Careers at Scottish Government.

**WHAT DO I NEED?**

**To be considered for this role, we would love you to have**:
Excellent written and verbal communication skills and be experienced translating complex technical concepts clearly to your peers and senior management.

You should also have good collaboration and stakeholder management skills working with internal and external colleagues, specialists, and stakeholders to make sure work is completed on time and to a high standard.

And you will maintain an in-depth knowledge of cyber security and risk management specialisms, enabling you to provide expert advice.

**Responsibilities**:
**HOW WILL I SPEND MY TIME?**

Cyber Security Specialists support effective information security risk management by providing advice and guidance on the proportionate and effective specification, implementation, and operation of cyber security controls to protect the integrity, availability, authenticity, non-repudiation, and confidentiality of Scottish Government information.

They also provide guidance on the relevant compliance of information systems with legislation, regulation, and relevant standards.

**Y**our main responsibilities will include**:
As a Cyber Security Specialist, you will use your significant experience to assess and advise on security and information risks and mitigations to support major change programmes, large scale system procurements, and agile and waterfall projects across the Scottish Government and Scottish public sector.

Identifying and managing information security risks and mitigations in relation to technical infrastructure, projects, procurements, and systems.
- Provide cyber security consultancy services to support major change programmes, large scale system procurements, and agile and waterfall projects.
- Identify, analyses, and evaluate security and information risks across various programmes and projects.
- Present options for treating security and information risks.
- Provide cyber security expertise on information assurance and architectural proposals.
- Develop or review new security architectures for emerging technologies and services.
- Scope security testing, explain results, and lead on required remediation plans.
- Assessing supplier’s security maturity and controls.
- Contribute to continually improving our cyber security services.
- Contribute to the creation and maintenance of security documentation and policies.
- Providing cyber security advice and support to our colleagues and customers.

**WHAT IMPACT WILL I HAVE?**

Over a successful year you will grow to be a fundamental part of the team, contributing to numerous large-scale programmes of change. You will have supported our goal of continuous improvement, working on security patterns, policies, standards, and processes. You will have researched several technologies and the controls required to secure them, advising customers and colleagues accordingly. You will also have built up a range of contacts and relationships across Scottish Government and the wider Public Sector. You will be recognised as a leader within the cyber security community.

**COMPETENCIES**
- Analysis and Use of Evidence
- Communications and Engagement
- Self-Awareness
- Improving Performance

If invited to any interview or assessment the panel will be looking for evidence of how you meet the above competencies. More details on these are available in the Person_Specification_Band_B_Updated_9.9.22_PDF

Essential Criteria



  • Edinburgh, United Kingdom Lorien Full time

    Cyber Security Specialist - Dynamics & Azure - Edinburgh Contract/Temporary CYBER SECURITY SPECIALIST - 12 MONTH INITIAL CONTRACT - OUTSIDE IR35 Loriens leading Public Sector Client is looking to hire a highly experienced Cyber Security Specialist. Support initial scoping and risk assessment of a change project. Interpret security best practice and...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and...


  • Edinburgh, United Kingdom Quorum Cyber Full time

    At Quorum Cyber we help good people win. Founded in Edinburgh in 2016, we are one of the fastest growing cyber security companies in the UK with over 150 customers on four continents. Our mission is to help good people win and we do this by defending teams and organisations across the world and all industry sectors against the rising threat of cyber-attacks,...


  • Edinburgh, United Kingdom Lorien Full time

    Cyber Security Analyst ££ - Via Umbrella 6 months with potential extensions (or to go perm) Fully on site in Edinburgh Office Variable shift patterns - (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you'll monitor and undertake cyber security technical support for relevant...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm)Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts)With one of Lorien's top banking clients What you'll doIn this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm)Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts)With one of Lorien's top banking clients What you'll doIn this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms,...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm)Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts)With one of Lorien's top banking clients What you'll doIn this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and...


  • Edinburgh, United Kingdom Lorien Full time

    Job Description££- Via Umbrella 6 months with potential extensions (or to go perm)Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts)With one of Lorien's top banking clients What you'll doIn this role, you’ll monitor and undertake cyber security technical support for relevant platforms,...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm)Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts)With one of Lorien's top banking clients What you'll doIn this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms,...


  • Edinburgh, United Kingdom Lorien Full time

    Job Description ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for...


  • Edinburgh, United Kingdom Lorien Full time

    Cyber Security Analyst ££ - Via Umbrella 6 months with potential extensions (or to go perm) Fully on site in Edinburgh Office Variable shift patterns - (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you'll monitor and undertake cyber security technical support for relevant...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms,...


  • Edinburgh, United Kingdom Lorien Full time

    Job Description ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant...


  • Edinburgh, United Kingdom Lorien Full time

    ££- Via Umbrella 6 months with potential extensions (or to go perm) Hybrid working - onsite in Edinburgh Office Variable shift patterns – (4 days on 4 days off / Day and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms,...


  • Edinburgh, United Kingdom Bright Purple Resourcing Full time

    Cyber security if becoming more and more important in our modern world, how would you like to be at the forefront of this change? As a junior cyber Security specialist you’ll be on the frontline of the defence against an ever increasing number of threats, and be armed with the tools to keep information safe. This is a junior position so you may not tick...


  • Edinburgh, United Kingdom Lorien Full time

    CYBER SECURITY MANAGER - INITIAL 8 MONTHS - INSIDE IR35 Loriens leading public sector client is looking for a highly skilled Cyber Security Manager to join them on an initial 8 month contract. Recent working experience (last 1-3 years) in delivery of a defined security programme where public facing identity based authentication and verification services...

  • Account Director

    2 weeks ago


    Edinburgh, United Kingdom Cybit Full time

    Job Title: Account Director (Cyber Security) Location: Edinburgh or Glasgow Salary: £80,000 to £100,000 per annum, depending on skills and experience; plus uncapped commission that could double your salary. CybitOur success is people powered, and we're on a mission to work with the best. Rapid growth, huge opportunities and exciting challenges mean we're...