Cybersecurity Operations Leader

4 weeks ago


Glasgow, Glasgow City, United Kingdom Be-IT Full time

Position Overview

The selected candidate will be responsible for overseeing a dedicated team that addresses security alerts, collaborates with experts and users regarding these alerts, and manages organizational vulnerabilities.

This role involves close cooperation with internal departments and managed service providers to ensure comprehensive investigation and resolution of security events and alarms, as well as guiding the remediation of system vulnerabilities.

Core Responsibilities

  • Lead the team and external Managed Detection and Response (MDR) services, including after-hours support.
  • Enhance and refine the cyber incident response strategy, playbooks, and procedures to facilitate swift and effective incident management.
  • Develop robust security operations capabilities and leverage purple team exercises to optimize and validate detection tools and response methodologies.
  • Work alongside IT departments to remediate vulnerabilities identified through penetration tests and vulnerability assessments.
  • Coordinate extensive security incident response, remediation, and recovery initiatives involving multiple teams and stakeholders.
  • Ensure all security incidents are managed according to established protocols, including necessary remedial actions and recommendations.
  • Stay updated on security trends, tools, and best practices.
  • Provide regular security reports on a daily and weekly basis.
  • Oversee vulnerability management and compliance scanning initiatives.
  • Collaborate with business stakeholders to mitigate vulnerabilities.
  • Supervise email security monitoring and respond to phishing threats.

Essential Qualifications and Skills

  • In-depth understanding of tactics employed by threat actors.
  • Expertise in preventing and detecting prevalent attack methods, as outlined in the MITRE ATT&CK framework.
  • Familiarity with configuring and tuning cybersecurity tools such as SIEM and EDR, along with a solid understanding of enterprise IT networks, Active Directory, and Azure AD.
  • Experience in managing service relationships with key partners.
  • Strong people management abilities, including team leadership, coaching, and mentoring.


  • Glasgow, Glasgow City, United Kingdom Northern Marine Full time

    Position Overview The Cybersecurity Operations Manager is a pivotal role that requires a comprehensive understanding of the technologies utilized by the Cybersecurity team. This position involves guiding, mentoring, and training team members while establishing processes, policies, and operational practices. The manager will ensure that organizational...


  • Glasgow, Glasgow City, United Kingdom Northern Marine Full time

    Position Overview The Cybersecurity Operations Manager is a pivotal role that requires a comprehensive understanding of the technologies utilized by the Cybersecurity team. This position involves guiding, mentoring, and training team members while establishing processes, policies, and operational practices. The role ensures adherence to organizational...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and shape the company's IT security posture.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small cybersecurity team, including recruitment, mentoring, and performance...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company based in Glasgow to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and take on a challenging role that requires a strong technical background and excellent leadership skills.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and shape the company's IT security posture.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small cybersecurity team, including recruitment, mentoring, and performance...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company based in Glasgow to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and take on a challenging role that requires a strong technical background and excellent leadership skills.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk and Security Operations ManagerRemote or Hybrid Work OptionsAre you an experienced professional in the realm of cyber risk management and data security? Do you excel in fast-paced environments, guiding teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Role...


  • Glasgow, Glasgow City, United Kingdom Eden Scott Full time

    Position OverviewEden Scott is looking for a Cybersecurity Operations Manager to lead and enhance our clients' cybersecurity initiatives. This pivotal role combines technical proficiency with leadership skills, focusing on developing and guiding the IT Security team. You will be responsible for establishing protocols, ensuring adherence to industry...


  • Glasgow, Glasgow City, United Kingdom Eden Scott Full time

    Position OverviewEden Scott is looking for a Cybersecurity Operations Manager to lead and enhance our clients' cybersecurity initiatives. This pivotal role combines technical proficiency with leadership skills, focusing on developing and guiding the IT Security team. You will be responsible for establishing protocols, ensuring adherence to industry...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk Management DirectorGlasgow HybridAre you an experienced professional in the realm of cyber risk and information security? Do you excel in a fast-paced setting, guiding teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Role Overview:Our client is in search of a...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk Management SpecialistGlasgow HybridAre you an experienced professional in the realm of cyber risk and information safeguarding? Do you excel in a fast-paced environment, steering teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Position Overview:Be-IT is in...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the RoleWe are seeking a seasoned expert in cyber risk management and information protection to join our team as an Information Security Manager. This pivotal role will involve leading efforts to manage cyber risks, ensuring the business is protected from security threats.Key Responsibilities:Risk Management: Develop and maintain our information...


  • Glasgow, Glasgow City, United Kingdom SSE Full time

    About SSESSE is committed to becoming a prominent energy provider in a sustainable future. We are investing significantly in low carbon initiatives and are on a path to create a more inclusive and sustainable world for current and future generations.Role OverviewLocation: Flexible options availableCompensation: Competitive salary with additional benefits...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the Role: We are seeking a seasoned expert in cyber risk management and information protection to join our 2nd Line of defence team at Be-IT. In this pivotal role, you will lead efforts to manage cyber risks, ensuring the business is protected from security threats. Your expertise will guide the identification of risks and the development of effective...


  • Glasgow, Glasgow City, United Kingdom UK Civil Service Full time

    OverviewWe are seeking a highly skilled professional for the position of Lead Cybersecurity Specialist within our Cyber Assurance division.Compensation: Competitive salary with additional allowances for exceptional candidates.About Us: The UK Civil Service is dedicated to providing essential services and support to the public, ensuring security and...


  • Glasgow, Glasgow City, United Kingdom The Cigna Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at The Cigna Group. As a key member of our Information Protection team, you will be responsible for ensuring the security and integrity of our data center infrastructure and IT systems.Key ResponsibilitiesData Center Security: Design, implement, and maintain robust...


  • Glasgow, Glasgow City, United Kingdom The Cigna Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at The Cigna Group. As a key member of our Information Protection team, you will be responsible for ensuring the security and integrity of our data center infrastructure and IT systems.Key ResponsibilitiesData Center Security: Design, implement, and maintain robust...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the RoleWe are seeking a seasoned expert in cyber risk management and information protection to join our team as an Information Security Manager. As a key member of our 2nd Line of Defence, you will lead efforts to manage cyber risks and ensure the business is protected from security threats.Key ResponsibilitiesLead the development and implementation...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Position OverviewThe selected candidate will be pivotal in overseeing a dedicated team that addresses security alerts, collaborates with experts and users regarding these alerts, and manages organizational vulnerabilities.This role necessitates close cooperation with internal departments and managed service providers to ensure comprehensive investigation and...


  • Glasgow, Glasgow City, United Kingdom The People Network Full time

    A great opportunity for a Security Cleared Network Engineer (eSC or DV) to be a part of a key project transforming Defence Technology Services with cutting-edge digital solutions and innovative technology.As a key member of our team at The People Network, you will have the chance to work on a high-profile project that requires expertise in network...