Remote Cyber Threat Jobs

1 to 25 of 63 Remote Cyber Threat Jobs

Cyber threat Analyst

Hemel Hempstead, Hertfordshire, England, United Kingdom
Hybrid / WFH Options
Fynity
Cyber Threat Intelligence Analyst Hemel Hempstead | Hybrid: 3 Days WFH/2 Days On-SiteUp to £60,000 + Excellent Benefits Security Clearance: SC Cleared + Eligible for DV ClearanceA great opportunity to take your cyber threat intelligence skills to the next level? This is an exciting opportunity to join a fast-growing, mission … driven cyber team working at the forefront of Defence and National Security.The Cyber Threat Intelligence Analyst will play a key role in identifying and neutralising emerging threats that could impact our most critical national infrastructure. This is a hands-on, high-impact role where you’ll shape the threat intel capability and directly support … security operations in a cutting-edge SOC environment.As a Cyber threat Analyst, you will: Managing and automating threat intel feeds from multiple open and closed sources Monitoring OSINT, dark web forums, and internal telemetry for threat indicators Translating raw technical data into actionable insights for security teams Collaborating with SOC and Incident Response teams to More ❯
Employment Type: Full-Time
Salary: £55,000 - £60,000 per annum
Posted:

Cyber Threat Intelligence Manager

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown
Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Manager to join our dynamic Cyber Defence team in Bristol. As our CTI Manager, you will play a critical role in protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric … cyber security, have a keen eye for detail, and thrive in a challenging and rewarding work environment, we encourage you to apply for the Cyber Threat Intelligence Manager position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function. Driving … the creation and ongoing management of the Threat Intelligence Strategy. Build and cultivate strong working relationships with key stakeholders across the whole of Hargreaves Lansdown, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk management, to ensure owners are aware of managed and unmanaged threats. Act as a direct line manager for members More ❯
Employment Type: Permanent, Part Time, Work From Home
Posted:

Cyber Threat Intelligence Manager

newport, wales, united kingdom
Hybrid / WFH Options
Hargreaves Lansdown
Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Manager to join our dynamic Cyber Defence team in Bristol. As our CTI Manager, you will play a critical role in protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric … cyber security, have a keen eye for detail, and thrive in a challenging and rewarding work environment, we encourage you to apply for the Cyber Threat Intelligence Manager position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function. Driving … the creation and ongoing management of the Threat Intelligence Strategy. Build and cultivate strong working relationships with key stakeholders across the whole of Hargreaves Lansdown, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk management, to ensure owners are aware of managed and unmanaged threats. Act as a direct line manager for members More ❯
Posted:

Cyber Threat Intelligence Manager

bath, south west england, united kingdom
Hybrid / WFH Options
Hargreaves Lansdown
Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Manager to join our dynamic Cyber Defence team in Bristol. As our CTI Manager, you will play a critical role in protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric … cyber security, have a keen eye for detail, and thrive in a challenging and rewarding work environment, we encourage you to apply for the Cyber Threat Intelligence Manager position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function. Driving … the creation and ongoing management of the Threat Intelligence Strategy. Build and cultivate strong working relationships with key stakeholders across the whole of Hargreaves Lansdown, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk management, to ensure owners are aware of managed and unmanaged threats. Act as a direct line manager for members More ❯
Posted:

Cyber Threat Intelligence Manager

bradley stoke, south west england, united kingdom
Hybrid / WFH Options
Hargreaves Lansdown
Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Manager to join our dynamic Cyber Defence team in Bristol. As our CTI Manager, you will play a critical role in protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric … cyber security, have a keen eye for detail, and thrive in a challenging and rewarding work environment, we encourage you to apply for the Cyber Threat Intelligence Manager position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function. Driving … the creation and ongoing management of the Threat Intelligence Strategy. Build and cultivate strong working relationships with key stakeholders across the whole of Hargreaves Lansdown, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk management, to ensure owners are aware of managed and unmanaged threats. Act as a direct line manager for members More ❯
Posted:

Cyber Threat Intelligence Manager

Bristol, UK
Hybrid / WFH Options
Hargreaves Lansdown
Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Manager to join our dynamic Cyber Defence team in Bristol. Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck. As our CTI Manager, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a challenging and rewarding work environment, we encourage … you to apply for the Cyber Threat Intelligence Manager position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function. Driving the creation and ongoing management of the Threat Intelligence Strategy. Build and cultivate strong working relationships with key stakeholders across More ❯
Employment Type: Part-time
Posted:

Cyber Threat Intelligence Analyst

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria
We are building a Cyber Threat team. It's a great time to join us in our expansion, and work with a portfolio of high profile clients, with the opportunity to work on a large client base. Our Cyber Threat |Intelligence Analyst will be a critical member of the dedicated SOC team and run … our Malware Information Sharing Platform (MISP) instance, to deliver actionable operational and tactical threat intelligence. This involves monitoring, analysis, and dissemination of threat information to support our customer security posture. We need strong analytical skills, deep knowledge of threat intelligence frameworks, and the ability to collaborate optimally across teams with varied strengths and partners. You do need … What you'll be doing: Develop and integrate automated feeds and enrichment sources. Provide training sessions and documentation for SOC staff on effective usage of MISP. Supervise various sources (threat feeds, OSINT, dark web, internal logs) for emerging threats; and facilitate threat intelligence. Analyse collected data to identify patterns, indicators of compromise, and emerging adversary behaviours. Produce monthly More ❯
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Cyber Threat Intelligence Analyst

Hemel Hempstead, Hertfordshire, England, United Kingdom
Hybrid / WFH Options
Sopra Steria
We are building a Cyber Threat team. It's a great time to join us in our expansion, and work with a portfolio of high profile clients, with the opportunity to work on a large client base. Our Cyber Threat |Intelligence Analyst will be a critical member of the dedicated SOC team and run … our Malware Information Sharing Platform (MISP) instance, to deliver actionable operational and tactical threat intelligence. This involves monitoring, analysis, and dissemination of threat information to support our customer security posture. We need strong analytical skills, deep knowledge of threat intelligence frameworks, and the ability to collaborate optimally across teams with varied strengths and partners. You do need … What you'll be doing: Develop and integrate automated feeds and enrichment sources. Provide training sessions and documentation for SOC staff on effective usage of MISP. Supervise various sources (threat feeds, OSINT, dark web, internal logs) for emerging threats; and facilitate threat intelligence. Analyse collected data to identify patterns, indicators of compromise, and emerging adversary behaviours. Produce monthly More ❯
Employment Type: Full-Time
Salary: £55,000 - £65,000 per annum
Posted:

Cyber Threat Intelligence Analyst

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Queen Square Recruitment Limited
Our client, a leading global organization, is partnering with a prestigious end client based in Reading. Were excited to offer an outstanding opportunity for askilled Threat Intelligence Specialist to join a dynamic IT team . If you are interested and have the relevant skills and experience, please apply promptly to discuss further. Job Title: Threat Intelligence Specialist Location … Reading, UK (Hybrid 4 days onsite) Duration: 6 months Rate: £465 per day Inside IR35 We are seeking a Threat Intelligence Specialist to join a global security team on a 6-month contract. This is a hands-on role where youll play a key part in strengthening the organisations cyber defence posture by collecting, analysing, and disseminating … vulnerability management, and leadership teams to anticipate threats, mitigate risks, and improve resilience. Key Responsibilities: Collect and analyse intelligence to address high-priority security requirements. Produce and share actionable threat intelligence with stakeholders across security operations, incident response, and fraud prevention. Conduct dark web investigations and OSINT gathering to support requests for intelligence. Proactively identify internal and external threats More ❯
Employment Type: Contract
Rate: Up to £465 per day
Posted:

Cyber Security Advisor - Azure, Cyber, Cloud

London, South East, England, United Kingdom
Hybrid / WFH Options
Adecco
Cyber Security Advisor - Azure, Cyber, Cloud Salary: £48,000 - £55,000 (depending on experience) + benefits. Location: London - Hybrid About the Role We're seeking a Cyber Security Advisor to join our Information & Cyber Security team. Reporting to the Information Security Manager, you'll act as a trusted security consultant across a … cloud security, particularly Azure services and tools.* Familiarity with security frameworks such as ISO 27001, NIST, or CIS.* Knowledge of security technologies (firewalls, remote access, ZTNA).* Exposure to threat modelling and cyber threat intelligence is advantageous.Core Skills* Excellent communication and stakeholder engagement abilities.* Analytical mindset with strong problem-solving skills.* Ability to balance security priorities … and we would always speak to you before discussing your CV with any potential employer. Keywords: Cyber Security, Azure Security, Cloud Security, ISO 27001, NIST, CIS, ZTNA, Threat Modelling, CISSP, CISM, CEH, Risk Management, Security Consultant, Information Security More ❯
Employment Type: Full-Time
Salary: £48,000 - £55,000 per annum
Posted:

Cyber Security Advisor - Azure, Cyber, Cloud

City of London, London, United Kingdom
Hybrid / WFH Options
Adecco
Cyber Security Advisor - Azure, Cyber, Cloud Salary: £48,000 - £55,000 (depending on experience) + benefits. Location: London - Hybrid About the Role We're seeking a Cyber Security Advisor to join our Information & Cyber Security team. Reporting to the Information Security Manager, you'll act as a trusted security consultant across a … cloud security, particularly Azure services and tools. * Familiarity with security frameworks such as ISO 27001, NIST, or CIS. * Knowledge of security technologies (firewalls, remote access, ZTNA). * Exposure to threat modelling and cyber threat intelligence is advantageous. Core Skills * Excellent communication and stakeholder engagement abilities. * Analytical mindset with strong problem-solving skills. * Ability to balance security … and we would always speak to you before discussing your CV with any potential employer. Keywords: Cyber Security, Azure Security, Cloud Security, ISO 27001, NIST, CIS, ZTNA, Threat Modelling, CISSP, CISM, CEH, Risk Management, Security Consultant, Information Security More ❯
Employment Type: Permanent
Salary: £48000 - £55000/annum Benefits
Posted:

Senior Systems Analyst

London, United Kingdom
Hybrid / WFH Options
Wellington Management Company
understand and refine processes and controls. Your responsibilities will include but are not limited to being an escalation point and expert on cyber incidents of various types, threat hunting for TTPs prioritized by internal and external threat intelligence, owning team process improvements as well as mentorship, and staying on top of industry technology and cyber threat advancements. We are a passionate global team dedicated to helping keep our clients and our firm safe.# RESPONSIBILITIES Maintain a core competency in event analysis and serve as an escalation point for noteworthy investigations, deeper investigations, and those that require critical attention. Continue to build out new capabilities within the program aligned with our attack surface. … alerting, risk-based alerting, reports, and other objects as needed in Splunk. Continue to maintain a depth of knowledge within the cyber security field. This entails following threat actor activity targeting the industry and speaking knowledgeably at regular internal threat intelligence briefings. Leveraging threat intelligence, experience, and other inputs to perform active threat hunting. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Engineer - Senior Insider Threat Analyst

Marlborough, Massachusetts, United States
Hybrid / WFH Options
Softworld Inc
Job Title: Cyber Security Engineer - Senior Insider Threat Analyst Job Location: Hybrid in: Hillsboro, OR 2. Austin, TX 3. Charlotte, NC Onsite Requirements: 5+ years in Cyber Security Threat detection Security monitoring tools, SIEM platforms, and Data analysis techniques Job Description: Key Responsibilities: Monitoring and Detection: Utilize advanced monitoring tools and techniques to detect … conducting interviews, and collaborating with relevant stakeholders. Perform in-depth analysis of security incidents to determine root causes, motives, and potential impact on the organization's operations and assets. Threat Hunting: Experience performing threat hunting in a corporate environment. Experience working with large data sets and log analysis tools. Ability to apply Cyber Threat Intelligence … data, and operations. Develop and implement proactive strategies, policies, and controls to mitigate insider threats and minimize security risks. Reporting and Communication: Prepare detailed reports and presentations on insider threat incidents, trends, and mitigation strategies for executive management and relevant stakeholders. Communicate effectively with cross-functional teams, including IT, HR, legal, and compliance, to ensure alignment and coordination in More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Governance Specialist

Beaconsfield, United Kingdom
Hybrid / WFH Options
InHealth Group
IG-related incident reporting and resolution. Strengthen Cyber Security resilience Create cyber playbooks, support ISO 27001 alignment, analyse incidents, and deliver tailored cyber threat training across the business, including at board level. Enhance Digital Clinical Safety Deliver training on DCB standards, publish clinical safety guidance, and support root cause analysis of safety incidents. … IG-related incident reporting and resolution. Strengthen Cyber Security resilience Create cyber playbooks, support ISO 27001 alignment, analyse incidents, and deliver tailored cyber threat training across the business, including at board level. Enhance Digital Clinical Safety Deliver training on DCB standards, publish clinical safety guidance, and support root cause analysis of safety incidents. More ❯
Employment Type: Permanent
Salary: £40000.00 - £45000.00 a year
Posted:

Cyber Intelligence Analyst with Security Clearance

Huntsville, Alabama, United States
Hybrid / WFH Options
Gridiron IT Solutions
Cyber Intelligence Analyst Location: Huntsville, AL Work Type: Onsite Remote Work: No Job Description Work as a member of a threat intelligence team responsible for understanding how emerging cyber threats impact the client organization while conducting highly detail-oriented security threat analysis and working with clients to validate and characterize threats. Support incident detection … internal teams for additional assistance or review. Provide intelligence context to support the fine-tuning of signatures. Qualifications 8+ years of experience with cybersecurity 4+ years of experience conducting threat research focused on nation-state, criminal, or malicious cyber activities Experience translating complex technical cyber events into a narrative format for technical and executive audiences … networking sites, blogs, and microblogs, and internet mapping tools Experience with computer network protocols and operations Knowledge of cyber intrusion vectors, malware, networking, and monitoring Knowledge of threat intelligence tradecraft, including structured analytic, contrarian, and imaginative analytic techniques Ability to write concise analytical products and assessments Top Secret clearance Bachelor's degree Additional Qualifications Experience with Sentinel More ❯
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

Cyber Security Consultant Cyber security London

London, United Kingdom
Hybrid / WFH Options
S-RM Intelligence and Risk Consulting
We are looking for individuals with strong analytical skills, an investigative mindset, and problem-solving capabilities to join our team and help our clients respond and recover to cyber threats. S-RM is a global intelligence and cyber security consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some … a corporate intelligence, Risk Analysis or Consulting background to join us in a pivotal career transition into cybersecurity. Your role responsibilities may include: Responding to a range of cyber-attacks by helping clients contain the incident and restore affected systems. Presenting information to internal and external stakeholders, both verbally and written. Project management: from that first call to … Typical workstreams include: Working with clients to ensure that incidents are contained. Overseeing a team of forensic analysts investigating the incident. Advising strategies for responding to cyber threat actors. Providing crisis management expertise to help clients navigate the incident. Relationship management: you will be responsible for building and developing relationships with the various stakeholders involved in a More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Intelligence Analyst

England, United Kingdom
Hybrid / WFH Options
ZeroFox
are a must. This is a fully remote opportunity based in the United Kingdom. Role and responsibilities Conduct in-depth tactical and strategic analysis of the cyber threat landscape, identifying emerging trends, tracking key threat collectives and delving into deep and dark web activity. Be a subject matter expert (SME) within the GIS team. Draw upon … security or intelligence analysis, typically obtained in 2+ years. Strong understanding of cyber threats affecting large enterprises and organizations. Proven skills in strategic and tactical threat analysis, with the ability to analyze and extract trends from large data sources. Proven track record managing intelligence products from concept to completion. Ability to evaluate information credibility and … cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It's a great time to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Cyber Security Operations Analyst

Greater Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
Lead Cyber Security Operations Analyst Location: Manchester (Hybrid/Office-based) Contract: Permanent Salary: £60,000 – £67,000 + 10% car allowance (paid monthly) + up to 20% performance bonus About the Role We’re working with a leading energy organisation in Manchester. As a Lead Cyber Security Operations Analyst , you’ll join the Security Operations … tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart energy sector. Collaborate with internal and external teams to identify opportunities for security improvements and evaluate emerging security … investigations in complex environments. Strong ability to work independently and collaboratively to achieve objectives. Previous experience within a Security Operations role. In-depth understanding of the cyber threat landscape, adversary tactics, and the MITRE ATT&CK framework. Knowledge of cloud environments and SaaS applications such as AWS, Azure, Office 365, and Defender. Ability to work under pressure More ❯
Employment Type: Full-Time
Salary: £60,000 - £67,000 per annum
Posted:

Senior Cyber Security Analyst with Security Clearance

Arlington, Virginia, United States
Hybrid / WFH Options
ICF
ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber … day-to-day duties to include mentoring and professional development of team members Augment operational cyber analysts and act as a consultant for detection and/or threat hunting Advise on data preparation, implementation of techniques, visualizations, and employment of analytics developed by ICF and customer partners Assess current use of cyber tools by analysts … s degree with 10+ years of experience in IT, Cyber, or related field Position requires a minimum of 5 years of Cyber Security experience (e.g., Threat Hunt, Incident Response, Investigations, Technical Reporting, etc.) 5 years of experience using network security analysis/IDS tools 5 or more years of experience analyzing packet capture and NetFlow More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Response Analyst

Rogerstone, Gwent, United Kingdom
Hybrid / WFH Options
Hays Technology
Wales Your new company I am looking to recruit an Incident Response Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The company has a strong reputation, and we have placed numerous people into careers there … which will enhance the organisation's security resilience, proactively contributing to mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role … with exposure to cyber plans. Proven experience operating in a SOC or a related cyber security role. In-depth knowledge of cyber threats, threat intelligence frameworks and cyber security best practice. Strong analytical and problem-solving skills. Ability to work independently and as part of a team. Excellent communication and interpersonal More ❯
Employment Type: Permanent
Salary: GBP 52,000 - 57,000 Annual
Posted:

Incident Response Analyst

Newport, Gwent, United Kingdom
Hybrid / WFH Options
Hays Technology
Wales Your new company I am looking to recruit an Incident Response Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The company has a strong reputation, and we have placed numerous people into careers there … which will enhance the organisation's security resilience, proactively contributing to mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role … with exposure to cyber plans. Proven experience operating in a SOC or a related cyber security role. In-depth knowledge of cyber threats, threat intelligence frameworks and cyber security best practice. Strong analytical and problem-solving skills. Ability to work independently and as part of a team. Excellent communication and interpersonal More ❯
Employment Type: Permanent
Salary: £52000 - £57000/annum £52k + bonus and benefits
Posted:

Security Architect

Plymouth, Devon, United Kingdom
Hybrid / WFH Options
Pontoon
environments. Provide security expertise and direction to delivery and engineering teams. Drive secure-by-design principles and ensure compliance with internal and industry security standards. Conduct 1st-line cyber risk assessments and supply chain assurance for third-party vendors. Review supplier contracts to … ensure appropriate security clauses are embedded. Maintain clear documentation and reporting around risks, residual risk ownership, and audit readiness. Stay up to date with the evolving cyber threat landscape and implement appropriate security controls. What We're Looking For Strong background in cyber security, with 7+ years of relevant experience. In-depth knowledge of cloud … platforms such as AWS and Microsoft Azure, as well as Microsoft Entra ID and M365. Familiarity with frameworks such as NIST CSF, Cyber Assessment Framework (CAF), and NCSC Cloud Security Principles. Proven ability to influence stakeholders and support secure delivery in large, complex environments. Excellent communication skills and ability to collaborate with globally distributed teams. A degree in More ❯
Employment Type: Contract
Rate: £500/hour
Posted:

Splunk Engineer with Security Clearance

Chantilly, Virginia, United States
Hybrid / WFH Options
Gridiron IT Solutions
systems (Windows, Linux, network appliances, cloud services) to ensure full visibility and compliance. Develop advanced dashboards, reports, alerts, and custom visualizations to support SOC operations and cyber threat detection. Optimize Splunk indexing, search performance, and storage utilization. Collaborate with cybersecurity analysts, engineers, and program stakeholders to drive continuous improvement of monitoring capabilities. Ensure Splunk implementation aligns with … missions throughout the United States. Gridiron IT specializes in providing comprehensive IT services tailored to meet the needs of federal agencies. Our capabilities include IT Infrastructure & Cloud Services, Cyber Security, Software Integration & Development, Data Solution & AI, and Enterprise Applications. These capabilities are backed by Gridiron IT's experienced workforce and our commitment to ensuring we meet and exceed More ❯
Employment Type: Permanent
Salary: USD 210,000 Annual
Posted:

Security Risk and Assurance Specialist VP

London, United Kingdom
Hybrid / WFH Options
Adecco
risk assurance and management dashboard to support ongoing risk and issue management and reporting across EMEA. Maintain and update the governance, risk, and performance frameworks, across Information and Cyber Security within EMEA, with an EU focus. Responsibilities: Maintain and enhance the Security due diligence assurance process in line with EU and UK regulatory expectations Deliver a full due … embed key metrics required for information and cyber security continuous controls management and reporting; driving and tracking mitigations; facilitating periodic review to reflect changing cyber threat landscape and confirm the adequacy of risk and key controls Implement risk appetite methodology for EU reporting process, including but not limited to templates, heat maps and dashboard to … and enhance the EMEA Information Security Risk and Assurance documentation, policy, standard, frameworks, processes and procedures. Consistently look for improvements in the efficiency and effectiveness of Information and Cyber Security risk and due diligence assurance reporting Requirements: Risk management techniques such as risk identification, risk evaluation, control mapping and mitigation tracking Performance management techniques including developing and maintaining More ❯
Employment Type: Contract
Rate: GBP Annual
Posted:

Director of Assurance & Cyber Security

Manchester, United Kingdom
Hybrid / WFH Options
Manchester University NHS Foundation Trust
Job summary A fantastic opportunity has arisen for a motivated and organised Director of Assurance & Cyber Security to join the Group Digital Services Team at Manchester Foundation Trust (MFT). The Director of Assurance and Cyber Security (and CISO) will be responsible for developing and implementing the Trust's information Cyber Security strategy in … and supportive team and will be well placed to develop your skills and knowledge. Main duties of the job Provide a clear vision and direction for information and Cyber Security operations, promoting continuous improvement, innovation, and agility in service delivery, whilst working in consultation and collaboration with colleagues across the Trust to ensure that all information and cyber … of continuous improvement in response to changing security threats and risk. Leading and developing a specialist team to provide a progressive service developing innovative, future focused information and Cyber Security capabilities that can address the dynamic nature of cyber threats. Providing robust governance and assurance services across the entire IT security portfolio of activities. The role More ❯
Employment Type: Permanent
Salary: £91342.00 - £105337.00 a year
Posted:
Cyber Threat
Work from Home
10th Percentile
£51,000
25th Percentile
£57,500
Median
£75,000
75th Percentile
£100,000
90th Percentile
£114,680