Permanent ISO/IEC 27001 Jobs in Renfrewshire

2 of 2 Permanent ISO/IEC 27001 Jobs in Renfrewshire

Firewall Engineer

Bishopton, Renfrewshire, Scotland, United Kingdom
DXC Technology
experience as a Firewall Engineer or Network Security Engineer. Strong knowledge of firewall platforms such as Cisco ASA, Palo Alto Networks, Fortinet, or Check Point. Experience with VPNs, IDS / IPS, and network protocols (TCP / IP, DNS, HTTP / S, etc.). Familiarity with security standards such as ISO 27001, NIST, or More ❯
Employment Type: Permanent
Posted:

KCS Operations Team Lead

Erskine, Renfrewshire, Scotland, United Kingdom
DXC Technology
analysis and remediation efforts for certificate expirations, key compromise, or misconfigurations. Collaboration & Reporting Work closely with DevOps, Infrastructure, and Application Security teams to integrate KCS best practices into CI / CD pipelines and cloud environments. Provide regular reports on KCS health, risk posture, and compliance metrics to senior leadership. Required Qualifications: 5+ years of experience in cybersecurity or infrastructure … operations, with a focus on cryptographic asset management. Strong understanding of PKI, TLS / SSL, HSMs, and secrets management tools. Proficiency in cryptographic protocols (OCSP, CRL, TSA). Hands-on experience with HSMs (e.g., Thales, SafeNet) and PKI platforms (e.g., Entrust, eMudhra). Experience with cloud-native KMS solutions (e.g., AWS KMS, Azure Key Vault, GCP Cloud KMS). … PowerShell, Terraform). Excellent leadership, communication, and problem-solving skills. What we will do for you: Competitive compensation Pension scheme DXC Select Our comprehensive benefits package (includes private health / medical insurance, childcare vouchers, gym membership and more) Perks at Work (discounts on technology, groceries, travel and more) DXC incentives (recognition tools, employee lunches, regular social events etc) At More ❯
Employment Type: Permanent
Posted: