Associate Cyber Security Assurance Officer

2 weeks ago


Glasgow, United Kingdom Social Security Scotland Full time

**Details**:
**Reference number**:

- 352229**Salary**:

- £32,140 - £34,861**Job grade**:

- Executive Officer- B1**Contract type**:

- Permanent**Type of role**:

- Other**Working pattern**:

- Full-time**Number of jobs available**:

- 1Contents

Location

About the job

**Benefits**:
Things you need to know

Location
- Dundee, GlasgowAbout the job

**Job summary**:
This is an exciting role within Digital Risk and Security where you will be instrumental in helping to drive forward the implementation of an ambitious Security Assurance programme. Working with the Head of Security Assurance, the Security Risk and Assurance Manager and team, you will have the opportunity to influence and mature the security awareness culture within Social Security Scotland.

Social Security Scotland, an executive agency of the Scottish Government, is the largest and most complex IT and digital change programme since devolution. With a lifetime budget of over £300m, delivering a social security system that will support the people of Scotland for decades to come. Due to the demands of this exciting programme of work, the Agency is currently experiencing rapid growth and we require more talented digital, security and technology experts to join us.

The Digital Risk and Security branch are responsible for developing and leading the strategic approach to managing security risk, and for developing the operational cyber security and physical and personnel security functions for Social Security Scotland.The branch comprises two main areas; Security Operations and Security Assurance. The Security Operations teams are responsible for cyber operations, cloud security engineering, protective monitoring and engineering, and physical and personnel security.

The branch comprises two main areas; Security Operations and Security Assurance. The Security Operations teams are responsible for cyber operations, cloud security engineering, protective monitoring and engineering, and physical and personnel security. The Security Assurance teams are responsible for security risk and assurance, compliance management and security architecture.

**DDaT Pay Supplement**

**Job description**:

- Assess, benchmark and document the current state of cyber security education and awareness training against SANS Maturity Model.
- Support the develop and implementation of a roadmap for the desired state of a cyber security education and awareness life cycle aligned to the strategic security objectives of the organisation.
- Support the planning, develop, and maintain the organisation-wide security awareness program to increase awareness of information security policies and standards through training and communication.
- Create and report on phishing simulations and other social engineering campaigns to heighten security awareness and engagement.
- Provide support for security governance activities, including managing communication about security policies, standards, and control frameworks.
- Maintain key metrics and leadership dashboards to assess and track the performance of the security awareness program.
- Provide basic advice and guidance on security strategies to manage identified risks and ensure adoption and adherence to standards.
- Obtain and act on vulnerability information and conducts security risk assessments and business impact analysis on basic information systems.
- Investigate breaches of security and recommend appropriate control improvements.
- Provide advice and guidance to ensure adoption of and adherence to information assurance architectures, strategies, policies, standards and guidelines.
- Use control testing information to support information assurance assessments.

**Additional Duties**
- This role may require you to present security awareness guidance to staff during induction sessions and security roadshows.
- Liaison with and support of other Digital Risk and Security functions.
- Management of problems and issues, resolutions, corrective actions, and lessons learned.
- Collection and dissemination of relevant information and risk management advice.
- Collection of feedback from customers in order to develop and enhance customer and stakeholder relationships.
- Supporting the assessment of third party suppliers’ control environments.

**Person specification**:
1. Demonstrable evidence in providing information security advice or guidance and being able to effectively communicate this across organisational and technical boundaries.

2. Demonstrable evidence of being able to plan, manage, estimate and report on a and distinct piece of work.

3. Demonstrable knowledge of Information Security standards such as ISO27001 and NIST 800-53.

4. Demonstrable knowledge of current legislation, including the Data Protection Act 2018 and GDPR.

**Benefits**:

- Annual Leave - You will receive 25 days annual leave on joining us. This will increase to 30 days after four full years of service. You will also have 11.5 public and privilege days of



  • Glasgow, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 303804**Salary**: - £40,850 - £44,260- - A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group - Cyber Directorate**Type of role**: - Operational Delivery - Project Delivery -...


  • Glasgow, United Kingdom Outsource UK Full time

    **Cyber Assurance Specialist** Working in Glasgow a Cyber Assurance Specialist is required on a 6 month contract basis to work for a major defence client. Hourly Rate: £64.00 PAYE or £84.45 Umbrella inside IR35 Overview: - Check that all of the systems in place in Naval Ships comply with global cyber standard - Cyber security standards - what do the...


  • Glasgow, United Kingdom Resillion Group Full time

    Cyber Security Graduate – Multiple Roles - Sept 2024 Intake Full-time Full Time / Part Time: Full Time Join Resillion, a global powerhouse with a mission: to fortify businesses worldwide against cyber threats and propel them towards digital success! With a team of over 700 passionate experts spread across global offices in the UK, Europe, Asia, and...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Make sure to apply quickly in order to maximise your chances of being considered for an interview Read the complete job description below.Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a...

  • Cyber Security Manager

    13 hours ago


    Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Make sure to apply quickly in order to maximise your chances of being considered for an interview Read the complete job description below.Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Job DescriptionCyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities;...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support...


  • Glasgow, United Kingdom McGregor Boyall Full time

    McGregor Boyall is currently recruiting for a Cyber Security Consultant on a contract basis with a well-established, and rapidly growing client of ours on a contract basis. This is a remote position and is only open to those already based in the UK at thistime. **Role Responsibilities**: - Conduct robust assessments of proposed third-party services or...


  • Glasgow, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 303856**Salary**: - £35,400 - £37,300- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group - Cyber Directorate**Type of role**: - Administration / Corporate Support - Business...


  • Glasgow, United Kingdom Be-IT Resourcing Full time

    Would you like to kick off the new year with a new role as a Cyber Security Engineer for a global organisation based in Glasgow? As the Cyber Security Engineer, you will be responsible for planning, implementing, and managing the overall security operations tooling roadmap. You will engineer, implement, monitor security measures, and upgrade SOC related...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom Head Resourcing Full time

    Cyber Security – Operations Manager Glasgow – hybrid working – £65,000 + benefits (10% annual bonus) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • Glasgow, United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...