Cyber Security Manager

2 weeks ago


United Kingdom Burman Recruitment Full time

My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.


Key Responsibilities:

  • Develop and implement a comprehensive cyber security strategy that aligns with organizational goals and objectives.
  • Lead a team of cyber security professionals responsible for monitoring, detecting, and responding to security incidents.
  • Conduct regular risk assessments and vulnerability scans to identify potential security weaknesses and prioritize remediation efforts.
  • Implement and manage security controls, including firewalls, intrusion detection/prevention systems, endpoint protection, and encryption technologies.
  • Develop and deliver cyber security awareness training and education programs for employees.


Qualifications / Skills:

  • Bachelor's degree in computer science, information technology, cyber security, or a related field. Master's degree preferred.
  • Minimum of 5 years of experience in cyber security, with at least 2 years in a management or leadership role.
  • Strong knowledge of cyber security principles, practices, and technologies, including network security, endpoint security, identity and access management, and encryption.
  • Experience with cyber security frameworks and standards (e.g., NIST Cybersecurity Framework, ISO/IEC 27001, CIS Controls).
  • Relevant certifications (e.g., CISSP, CISM, CISA) preferred.


If your interested and have prior experience working within the Higher Education Sector, please apply now



  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...


  • United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack...

  • IT Security Manager

    3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES in the...


  • united kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield OpportunityLocation – Hybrid – UK MainlandSalary - £85k + Bonus and BenefitsThis is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state, to achieving regulatory compliance with the governing bodies regulations for OES in the GB. This...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom Citation Cyber Full time

    Company Description Citation Cyber is a cybersecurity company that provides accessible and dynamic services to help businesses protect their information and infrastructure from cyber attacks. We offer comprehensive support and expertise in securing data, assets, and intellectual property. This is a full-time remote role for a Penetration Tester. As a...


  • United Kingdom Citation Cyber Full time

    Company Description Citation Cyber is a cybersecurity company that provides accessible and dynamic services to help businesses protect their information and infrastructure from cyber attacks. We offer comprehensive support and expertise in securing data, assets, and intellectual property. This is a full-time remote role for a Penetration Tester. As a...


  • United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we...


  • United Kingdom Salus Cyber Full time

    Salus Overview At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration...


  • United Kingdom Salus Cyber Full time

    Salus Overview At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration...

  • Penetration Tester

    3 weeks ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Junior Infrastructure Penetration Tester – UK Based - £25k-£40k As a Junior Penetration Tester, with a focus on Infrastructure testing, you will get the opportunity to conduct penetration test within a commercial environment, producing written reports to appropriate standards and within agreed deadlines. This position boasts a well-rounded...


  • united kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key Responsibilities: ...


  • United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats. Key...


  • United Kingdom Locke and McCloud Full time

    Role: Cyber Security Manager Location: Leeds Salary: £70,000+ Locke & McCloud are looking for an experienced Cyber Security Manager on behalf of a Financial Services company. This organisation are undergoing a digital transformation project and are seeking a Cyber Security Manager with analytical skills and confident leading a growing cyber security...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using...