ISO/IEC 27001 Jobs in Cheltenham

4 of 4 ISO/IEC 27001 Jobs in Cheltenham

Junior Project Manager

Cheltenham, Gloucestershire, South West, United Kingdom
Hybrid/Remote Options
Sanderson Recruitment
in planning, coordinating, and tracking project milestones, as well as liaising with stakeholders and supporting the software development lifecycle. Key Responsibilities: Support the delivery of projects using hybrid Agile / Waterfall methodologies Assist in the development and execution of project plans Track project milestones, deliverables, and sprint progress in Azure DevOps Coordinate activities with internal teams and external stakeholders … systems Raise, track, and collaborate on resolving software defects Perform regression and functional testing aligned with project milestones Create test documentation and reports Conduct compliance auditing aligned with ISO 27001 Skills & Experience: 1-3 years of experience in project management or similar roles Good understanding of Agile and Waterfall methodologies Experience with project tools such as More ❯
Employment Type: Permanent, Work From Home
Salary: £35,000
Posted:

Infrastructure Engineer eDV Cleared

Cheltenham, Gloucestershire, England, United Kingdom
Oscar Technology
not limited to requirements such as GDPR & ISO 27001. Collaborating with other areas within the company such as the Infrastructure & DevOps teams to integrate virtualisation with CI / CD pipelines and other automation frameworks. Skills: VMWare - vSphere Hyper-V Strong knowledge with automation and scripting technologies such as Python, PowerShell or Ansible. Cloud-based virtualisation (e.g., Azure … GCP, AWS) Knowledge around relevant industry standards such as ISO 27001 & GDPR. Benefits Healthcare package Life Works Gym Allowance Cycle to Work Long-Term Sickness Insurance Employee Assistance Programme Discretionary Bonus Infrastructure Engineer (eDV Cleared) | £70,000-£100,000 | VMware | Hyper-V Oscar Associates (UK) Limited is acting as an Employment Agency in relation to this More ❯
Employment Type: Full-Time
Salary: £70,000 - £100,000 per annum
Posted:

Penetration Tester (CHECK)

Cheltenham, Gloucestershire, United Kingdom
CND
penetration testing. Ideally, a knowledge of Cloud services such as Azure or AWS. Capability to script or code in Bash, Python etc. Appreciation for Cyber Security standards such as ISO27001, PCI-DSS or CIS. This is a role with a growing, exciting organisation who can offer you a strong degree of progression and the ability to undertake testing work with More ❯
Employment Type: Permanent
Salary: £45000 - £60000/annum
Posted:

Cyber Security Consultant

cheltenham, south west england, united kingdom
Hybrid/Remote Options
Daintta
and 'critical friend'. Risk Management: Undertaking risk and maturity assessments, providing strategic guidance on how to improve cybersecurity posture using a risk-based approach with articulation of mitigations / controls and their respective impact on reducing risk. Communication: Utilising strong written and verbal communication skills to support presentations, reports, and broader communications to a diverse set of audiences … support & grow Daintta by actively contributing towards the company strategy and helping to shape our future. Our Values: Representing us and our core values: transparency, fairness and daring. Skills / Knowledge You have relevant industry experience undertaking strategic, cyber security projects. You may have a degree or qualification in cybersecurity, IT or a related area, or otherwise demonstrable experience … in a related field. You have working knowledge and / or experience of best practice industry frameworks and standards, such as NIST, CAF and ISO27001. You demonstrate continued personal development through relevant certifications, academic qualifications, hobbies, and / or wider interests. You have strong interpersonal skills. You have UK security clearance at SC or above or are eligible More ❯
Posted: