Cyber Security Risk Manager

3 weeks ago


Edinburgh, United Kingdom The Scottish Government Full time

Overview

NRS are looking for dynamic individuals to join the Cyber Security Team as a Cyber Security Risk Manager.

National Records of Scotland (NRS) is the Scottish nation's record keeper and official source of demographic statistics – information about population, households, migration, vital events, life expectancy and electoral statistics and maintains the nation’s records archive as one of Scotland’s five National Collections.

You will be responsible for managing governance, risk & compliance (GRC) processes in order to protect the confidentiality, integrity, and availability of information and information systems in NRS and across Scottish Government.

You will bring demonstrable experience in GRC, including (but not limited to): risk management, incident management and security assurance.

This is a Cyber Security Risk Manager role at the Associate level.

DDaT (Digital, Data and Technology) Pay Supplement : 

This post attracts a £5000 Digital, Data and Technology (DDaT) pay supplement after a 3 months DDaT competency qualifying period. Pay supplements are temporary payments designed to address recruitment and retention issues caused by market pressures and are subject to regular review. This post is part of the Scottish Government DDaT profession. As a member of the profession, you will join the professional development system, currently BCS RoleModelplus.

Responsibilities

Work within established security and risk management governance structures, usually under supervision to support, review and undertake straightforward risk management activities such as:

• Helping with the analysis and derivation of business-supporting security needs.


• Undertaking Cyber Security related risk assessments, basic threat assessments and other risk management activities.


• Have an understanding of the applicability of appropriate legislation and regulations.


• Provide advice to address identified Cyber Security related risks by applying a variety of security capabilities, which may include using published guidance, standards or experts as appropriate.


• Provide straightforward advice to validate the effectiveness of risk mitigation measures, including an understanding of how to use different assurance activities (such as a pen test) and make recommendations for improvement.


• Help risk or service owners to make decisions that are well informed by good and clear security advice, including contributing to reports or working within established reporting chains in a security team.

Competencies : 

Analysis and Use of Evidence
Communications and Engagement
Self Awareness
Improving Performance

Essential Criteria & Qualifications

No specific qualifications required for this post.

Essential Criteria : 

1. Clear interest and aptitude for technology and security risk management. 


2. Knowledge and understanding of government and international information security standards, . ISO27001. 


3. Demonstrable experience of cyber security processes and technologies such as: Security Information and Event Management (SIEM), Vulnerability Management and Penetration Testing. 


4. Good communication skills and experience of communicating to different audiences, including senior management, with the ability to describe technical issues in a non-technical manner.

Additional Information : 

Provisional Interview Dates : 


The sift will be completed 1 week following the closing date with dates for interviews offered approximately 2 weeks after the application closing date.

In the event that further posts are required, a reserve list of successful candidates will be kept for up to 12 months. 

Location : 

General Register House, 2 Princes Street, Edinburgh EH1 3YY. The post is offered on a hybrid working basis, working between home and our central Edinburgh office. 

Further Information : 

Applicants must hold or be prepared to undergo Baseline Personnel Security Standard (BPSS) vetting before starting and should meet the requirements for undergoing Security Check (SC) vetting after starting. Details on the SC clearance process can be found at:

For further information on this vacancy please download and review the links below:

For more information on this post please contact Cameron Webster by email at


  • Cyber Risk Manager

    3 weeks ago


    Edinburgh, United Kingdom Searchability Full time

    **PERMANENT CYBER RISK MANAGER** **BRAND NEW OPPORTUNITY AVAILABLE WITHIN A LEADING COMPANY FOR A CYBER RISK MANAGER** Permanent opportunity for a Risk Manager - Up to £60k Salary - Hybrid working from Newcastle office - Eligible to obtain SC Clearance - Risk Manager **WHAT WILL THE CYBER RISK MANAGER BE DOING?** As a Cyber Risk Manager, you will be...


  • Edinburgh, United Kingdom Scottish Government Full time

    **Details**: **Reference number**: - 282086**Salary**: - £68,539 - £79,109- **Job grade**: - Grade 6- C2**Contract type**: - Permanent**Business area**: - National Records of Scotland**Type of role**: - Other**Working pattern**: - Full-time**Number of jobs available**: - 1Contents Location About the job **Benefits**: Things you need to...


  • Edinburgh, United Kingdom Quorum Cyber Full time

    At Quorum Cyber we help good people win. Founded in Edinburgh in 2016, we are one of the fastest growing cyber security companies in the UK with over 150 customers on four continents. Our mission is to help good people win and we do this by defending teams and organisations across the world and all industry sectors against the rising threat of cyber-attacks,...

  • Security Consultant

    7 days ago


    Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    Position:The Security Consultant is responsible for delivering high-quality professional services engagements across both the Cyber and Information Security realms. They are also here to coach junior consultants within engagements, to help refine consultancy offerings and to offer current and prospective customers a professional touchpoint.The Senior...


  • Edinburgh, United Kingdom Quorum Cyber Full time

    Our commitment to quality can be evidenced by the growing collection of certifications and accreditations we’ve secured over the years, including Microsoft Gold Partner status, Microsoft Intelligent Security Association (MISA) and CREST Accreditation: Vulnerability Assessments, Penetration Testing and Cyber Security Incident Response. We are proud winners...


  • Edinburgh, United Kingdom Quorum Cyber Full time

    Our commitment to quality can be evidenced by the growing collection of certifications and accreditations we’ve secured over the years, including Microsoft Gold Partner status, Microsoft Intelligent Security Association (MISA) and CREST Accreditation: Vulnerability Assessments, Penetration Testing and Cyber Security Incident Response. We are proud winners...


  • Edinburgh, United Kingdom Scottish Government Full time

    Overview: **We're** looking for a talented individual to join our team! Your influence will not go unnoticed and will help to shape our organisation's future!** At Scottish Government we offer increased workplace flexibility, which promotes inclusivity and aligns with our vision, values, and Fair Work ambitions. We understand that maintaining regular...


  • Edinburgh, United Kingdom Phoenix Group Full time

    **Job Type**:Permanent **Location and flexible working**:The role will be hybrid (office and home working). You can expect to work in a hybrid manner with time spent working in the office and at home. We believe that work/life balance offers benefits for customers as well as ensuring that you can balance a successful career with your life outside of work....

  • Cyber Risk Advisor

    1 week ago


    Edinburgh, United Kingdom Scottish Government Full time

    **Details**: **Reference number**: - 319545**Salary**: - £43,725 - £52,353- - A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Senior Executive Officer- B3**Contract type**: - Permanent**Type of role**: - Other**Working pattern**: - Full-time**Number of jobs available**: - 1Contents Location About the...


  • Edinburgh, Edinburgh, United Kingdom Scottish Government Full time

    Overview:We're looking for a talented individual to join our team Your influence will not go unnoticed and will help to shape our organisation's future**At Scottish Government we offer increased workplace flexibility, which promotes inclusivity and aligns with our vision, values, and Fair Work ambitions. We understand that maintaining regular working hours...


  • Edinburgh, United Kingdom SHONSYS Limited Full time

    SHONSYS Limited is looking for a Cyber Security Consultant to lead customer-facing projects related to all aspects of cyber security. The role involves scoping of customer-facing projects and working closely with customer stakeholders. **Key Responsibilities** - Identify and establish cyber security controls by evaluating customer requirements in accordance...


  • Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    Our commitment to quality can be evidenced by the growing collection of certifications and accreditations we've secured over the years, including Microsoft Gold Partner status, Microsoft Intelligent Security Association (MISA) and CREST Accreditation: Vulnerability Assessments, Penetration Testing and Cyber Security Incident Response. We are proud winners of...


  • Edinburgh, Edinburgh, United Kingdom SHONSYS Limited Full time

    SHONSYS Limited is looking for a Cyber Security Consultant to lead customer-facing projects related to all aspects of cyber security. The role involves scoping of customer-facing projects and working closely with customer stakeholders.Key Responsibilities Identify and establish cyber security controls by evaluating customer requirements in accordance with...

  • Cyber Risk Advisor

    7 days ago


    Edinburgh, Edinburgh, United Kingdom Scottish Government Full time

    Overview:The Cyber Security Unit (CSU) is responsible for responsible for protecting the confidentiality, integrity and availability of Scottish Government information and information systems.As a Cyber Risk Advisor, you will use your information security experience to understand and advise on identifying and managing information security risks and...


  • Edinburgh, United Kingdom Quorum Cyber Full time

    At Quorum Cyber we help good people win. Founded in Edinburgh in 2016, we are one of the fastest growing cyber security companies in the UK with over 150 customers on four continents. Our mission is to help good people win and we do this by defending teams and organisations across the world and all industry sectors against the rising threat of cyber-attacks,...


  • Edinburgh, United Kingdom Everpool Full time

    **Title**: Cyber Security Analyst**Salary**: £22,000 - 28,000 **Location**: Edinburgh **Hours: **37.5hrs per week **Background:** SysGroup is an award-winning Managed IT Services, Cloud Hosting, and expert IT Consultancy provider.The Group’s head office is based in Liverpool, with additional offices in Manchester, London, Newport, Bristol, and...


  • Edinburgh, United Kingdom Lorien Full time

    CYBER SECURITY SPECIALIST - 12 MONTH INITIAL CONTRACT - OUTSIDE IR35 Loriens leading Public Sector Client is looking to hire a highly experienced Cyber Security Specialist. Key Responsibilities Be aware of the current cyber threat landscape and industry best practices and standards. Support initial scoping and risk assessment of a change...


  • Edinburgh, United Kingdom Lorien Full time

    Cyber Security Specialist - Dynamics & Azure - Edinburgh Contract/Temporary CYBER SECURITY SPECIALIST - 12 MONTH INITIAL CONTRACT - OUTSIDE IR35 Loriens leading Public Sector Client is looking to hire a highly experienced Cyber Security Specialist. Support initial scoping and risk assessment of a change project. Interpret security best practice and...

  • Cyber Risk

    1 week ago


    Edinburgh, United Kingdom Scottish Further and Higher Education Funding Council Full time

    **Details**: **Reference number**: - 358563**Salary**: - £61,626 - £72,684- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Other- SFC Grade M1**Contract type**: - Fixed term**Length of employment**: - 12 Months**Type of role**: - Information Technology**Working pattern**: - Flexible working, Full-time,...


  • Edinburgh, United Kingdom Hays Technology Full time

    What you'll be working on Have you got the right qualifications and skills for this job Find out below, and hit apply to be considered. As a Cyber Security Specialist, you will be heavily involved in Cyber architecture for your team and other areas of the business. You will identify where risks lie, and provide security requirements for the business,...