CISSP Jobs in Reading

5 of 5 CISSP Jobs in Reading

GRC Cyber Security Analyst

Reading, Berkshire, England, United Kingdom
Hybrid / WFH Options
Proactive Appointments
etc. Some knowledge of specialized security tools would be highly desirable (e.g. Palo Alto, Tenable, Defender, Sentinel tools). would be very beneficial A security professional qualification such as CISSP, CISM, CCSP, CISA, ISO27001 Lead Implementor/Auditor, CEH or equivalent Cloud Computing experience from multiple vendors (O365, Azure, AWS, Google, etc.) PCI-DSS GRC Cyber Security Analyst Due More ❯
Employment Type: Full-Time
Salary: £50,000 - £55,000 per annum
Posted:

Senior Cyber Security Risk Analyst

Reading, Berkshire, South East, United Kingdom
Sanderson Recruitment
business teams. Proven experience in cybersecurity disciplines, ideally 5-7 years in roles covering risk management, architecture, engineering, or vulnerability management. Relevant certifications and tools knowledge, such as CRISC, CISSP, CGEIT, and experience with platforms like UpGuard, AuditBoard, SAP GRC, and ServiceNow. For more details, please reach out to Mary Pearson on - . Reasonable Adjustments: Respect and equality are More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Head of Security

Reading, United Kingdom
Royal Berkshire NHS Foundation Trust
Health & Safety, and Information Governance policies. Person Specification Qualifications Essential Masters level degree or equivalent experience in a related subject Formal certification (ISACA: Certified Information Security Manager (CISM). CISSP, or CRISC) and/or formal training in information security standards and best practice (e.g.: ISO 27001/2, COBIT), or equivalent work experience demonstrating understanding of the same. More ❯
Employment Type: Permanent
Salary: £76965.00 - £88682.00 a year
Posted:

Information Security Analyst

Reading, United Kingdom
Royal Berkshire NHS Foundation Trust
of staff within the Trust. Person Specification Qualifications Essential ITIL v3 Service Management Qualification Educated to degree level or equivalent Formal certification (ISACA: Certified Information Security Manager (CISM). CISSP, or CRISC) and/or formal training in information security standards and best practice (e.g.: ISO 27001/2, COBIT), or equivalent work experience demonstrating understanding of the same. More ❯
Employment Type: Permanent
Salary: £55690.00 - £62682.00 a year
Posted:

Senior Application Security Engineer

Reading, Berkshire, England, United Kingdom
Hybrid / WFH Options
Reed
Pen Testing). Familiarity with OWASP Top 10, CWE, and remediation strategies. Hands-on experience with security testing tools and techniques. Excellent communication and documentation skills. Relevant certifications (e.g. CISSP, SANS GCIA, Security+, CCNA/CCNP). Solid understanding of IT infrastructure, protocols, and security design. Desirable: Background in threat modelling. Degree in Computer Science or equivalent experience. Knowledge More ❯
Employment Type: Full-Time
Salary: £60,000 - £70,000 per annum, Inc benefits
Posted:
CISSP
Reading
25th Percentile
£62,500
Median
£65,000
75th Percentile
£73,125
90th Percentile
£85,000