Permanent Security Specialist Jobs

1 to 25 of 57 Permanent Security Specialist Jobs

Security Operations Specialist

Saint Louis, Missouri, United States
Edward Jones
10am-10pm, and two 8-hour shifts: 2pm to 10 pm) • Receives and responds to routine, urgent and emergency calls for service from the Security Control Center (SCC); remains highly visible in the assigned work area • Responds within established quality standards; completes patrols and assignments in a timely manner … and coordinates a rapid response from HQ Operations team members • Stands posts, screens access, provides escorts and conducts security foot and/or vehicle preventative patrols • Responds to and maintains current and accurate understanding of emergency procedures (i.e. fire and security alarms, severe weather and earthquake); reacts to … medical emergencies; provides emergency first aid and assists EMS • Conducts inspections/testing of safety and security-based equipment • Performs motorist assists • Communicates with the SCC and other members of the HQ Operations team using hand held VOIP radios • Prepares dashboards and reports for trending and investigation of data more »
Employment Type: Permanent
Salary: USD Annual
Posted:

IT Security GRC Specialist

Chicago, Illinois, United States
Request Technology
sponsor as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security … throughout assigned GRC service activities. Level II responsibilities include incorporating ISO 27001 principles for continuous improvement throughout all services and support activities. Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed. This service also … provides contract review for security requirements. Technical writing for policies, standards and communications. Lead in the creation and maintenance of security policies, standards, processes guidelines and support documentation. Lead, evaluate, and supports the processes necessary to assure that Information Technology (IT) systems meet the organization's cybersecurity and more »
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

Project Security Specialist

United Kingdom
Hybrid / WFH Options
Leidos Innovations UK Limited
Project Security Specialist Location: UK, preferably South based due to site locations Are you a leader looking to launch your career to the next level? The Role: Leidos is seeking an enthusiastic Project Security Specialis t to lead the implementation and assurance of security within our … diverse portfolio of contracts. The incumbent will possess specialist skills in all areas of protective security and have demonstrable experience of applying security frameworks such as the security policy framework and ISO 27001. Responsibilities: Reporting to the Leidos UK Head of Security, you will work … independently and within small teams across various projects, frameworks and in support of business development activities to: Lead the interpretation and implementation of contractual security obligations providing expertise as Security Advisor on security policy requirements, security aspects letters, industry security best practice and project security more »
Employment Type: Permanent
Salary: £55,000
Posted:

Application Security Specialist

London, England, United Kingdom
Dragonfly People
Application Security Specialist Security | Application | DevSecOps | CI/CD | Burp Suite | Penetration Testing | Vulnerability Management | Fin-Tech An Application Security Specialist is required by a rapidly growing consumer Fin-Tech business who are based in London. The Application Security Specialist will need to … have advanced knowledge of secure software development methodologies as well as understanding of IDE's & CI/CD solutions. The Application Security Specialist will have experience with application security assessment, penetration testing, and vulnerability management. Application Security Specialist Requirements: Experience with Application Security. Experience with … SDLC and DevSecOps. Penetration Testing and Vulnerability Management experience. Used to a fast based working environment. Knowledge of the Financial Sector. Application Security Specialist Desirables: Fintech experience UK Based (Remote) If you are an Application Security Specialist with extensive experience in application security, penetration testing more »
Posted:

Loss Prevention Specialist, Security & Loss Prevention

Bristol, England, United Kingdom
Amazon TA
for hands-on and detail-oriented professionals who want to join our team as Loss Prevention Specialists. In this key role, you will deliver security as a service to our operational sites across the end-to-end supply chain to protect our people and prevent loss. Key job responsibilities … point of contact for and coordinate measures to manage risk with local management and external agencies (e.g. law enforcement and industry associations) on all security-related matters • Ensure compliance of your assigned sites with Amazon global security standards A day in the life As a Loss Prevention Specialist, you will join a team of Security and Loss Prevention professionals providing security as a service to business customers across multiple business units within a dedicated geographical area. You perform regular physical security audits and investigate policy violations, security-related incidents, and loss events. During more »
Employment Type: Full Time
Posted:

Cyber Security Specialist

London, England, United Kingdom
Hybrid / WFH Options
Recruit with Purpose
safeguarding digital landscapes, ensuring stakeholder confidence, and driving innovation in the realm of cybersecurity? Does having the opportunity to step into a deputy IT Security Manager role excite you? If so, we have an exciting opportunity for you to make your mark as a Cyber Security Consultant at … Housing Association. About the business: This Housing Association is at the forefront of revolutionising technology and transformation in the housing sector. As a Cyber Security Consultant, you'll play a pivotal role in their Technology & Transformation department, ensuring that digital infrastructure remains secure, resilient, and future-proof. You will … shape the future of cybersecurity and make a difference in their digital world. Your Mission: Reporting to the Senior IT Security Manager, you will be the linchpin of cybersecurity operations, providing expert guidance and assurance to mitigate risks effectively. Your primary goal? To set the bar high for security more »
Posted:

Cyber Security Specialist

London, England, United Kingdom
Lawrence Harvey
technical lead, identifying large scale breaches, and coordinating the remediation. Responsibilities You will act as the technical lead, overseeing a team of highly skilled security operation analysts and incident response team, dealing with some of the most complex incidents. Spearhead a variety of projects, collaborating with the wider cyber more »
Posted:

Information Security Specialists

Newcastle upon Tyne, England, United Kingdom
Initialize IT
Information Security Specialists - Newcastle/hybrid - global programme - £50 - 65k + benefits This prestigious client is setting a global Information Security Team, there are multiple roles and candidates will have 2-4 years Information Security and ideally experience in of the below or more areas: Learning and … Development Specialist is a key contributor to our organisation's information security programme. This role is responsible for designing, implementing, and managing training programs that enhance employees' understanding of information security policies, procedures, and best practices. Relevant experience in learning and development, preferably with a focus on … information security Access & Permissions - The Policy Author will support the Group Information Security Manager in delivering these global functions, with a particular focus on Information Security Policies. Must have experience of writing information security policies and procedures. Access Control Design and Implementation - Strong understanding of access more »
Posted:

GRC Security Risk Specialist

Austin, Texas, United States
Request Technology - Craig Johnson
We are unable to sponsor for this permanent Full time role* *Position is bonus eligible* Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert … for Information Security (consulting to technical/non-technical management and the user community), and performs key risk management functions within the Security Governance department. Primary functions include life cycle management of client responses, Policy & Standards life cycle management, Security Vendor Risk program management, Security Awareness … Controls Assurance, and GRC platform and program management. Responsibilities: Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed. Technical writing for policies, standards and communications. Lead in the creation and maintenance of security more »
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

Security GRC Specialist

Austin, Texas, United States
Request Technology
Senior GRC Specialist Salary: $120k-$135k + 10% bonus Location: Chicago, IL or Austin, TX Hybrid: 3 days in-office, 2 days remote *We are unable to provide sponsorship for this role* Qualifications Bachelor's degree Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST … SOC Technical writing experience 4+ years of Information Security experience Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities. Strong knowledge of risk management principles and practices. Strong knowledge of security administration and role-based security controls. Strong knowledge and use of GRC platforms. Knowledge of … vulnerability assessment and forensic investigations tools. Knowledge of Privileged Access Management technologies Responsibilities Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed. Technical writing for policies, standards, and communications. Lead in the creation and more »
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

Security GRC Specialist

Chicago, Illinois, United States
Request Technology
Senior GRC Specialist Salary: $120k-$135k + 10% bonus Location: Chicago, IL or Austin, TX Hybrid: 3 days in-office, 2 days remote *We are unable to provide sponsorship for this role* Qualifications Bachelor's degree Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST … SOC Technical writing experience 4+ years of Information Security experience Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities. Strong knowledge of risk management principles and practices. Strong knowledge of security administration and role-based security controls. Strong knowledge and use of GRC platforms. Knowledge of … vulnerability assessment and forensic investigations tools. Knowledge of Privileged Access Management technologies Responsibilities Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed. Technical writing for policies, standards, and communications. Lead in the creation and more »
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

GRC Security Risk Specialist

Chicago, Illinois, United States
Request Technology - Craig Johnson
We are unable to sponsor for this permanent Full time role* *Position is bonus eligible* Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert … for Information Security (consulting to technical/non-technical management and the user community), and performs key risk management functions within the Security Governance department. Primary functions include life cycle management of client responses, Policy & Standards life cycle management, Security Vendor Risk program management, Security Awareness … Controls Assurance, and GRC platform and program management. Responsibilities: Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed. Technical writing for policies, standards and communications. Lead in the creation and maintenance of security more »
Employment Type: Permanent
Salary: USD 135,000 Annual
Posted:

SAP Security Specialist

Stevenage, Hertfordshire, South East, United Kingdom
Electus Recruitment Solutions Limited
SAP Security Specialist Job Description: Our client is currently undertaking a transformation programme to move to SAP S/4HANA. This is a key role owning the access control and security of this system. The Opportunity: Were looking for an SAP Security Specialist to act … as a SAP Governance, Risk, and Compliance (GRC) Access and Authorisations Specialist/Project Manager. Within this role you will be an active contributor to the SAP S/4HANA transformation programme. The aim of this program is to harmonize the business processes at European level. In this context … we're looking for from you: Knowledge and experience of authorisation and role design for SAP systems (SAPS/HANA, SAP Fiori) and SAP security concepts including Segregation of Duties (SOD) and audit. The ability to manage projects on time, budget and quality, according to business expectations and in more »
Employment Type: Permanent
Salary: £65,000
Posted:

Application Security Specialist

England, United Kingdom
Dragonfly People
Application Security Specialist Security | Application | DevSecOps | CI/CD | Burp Suite | Penetration Testing | Vulnerability Management | Fin-Tech An Application Security Specialist is required by a rapidly growing consumer Fin-Tech business who are based in London. The Application Security Specialist will need to … have advanced knowledge of secure software development methodologies as well as understanding of IDE's & CI/CD solutions. The Application Security Specialist will have experience with application security assessment, penetration testing, and vulnerability management. Application Security Specialist Requirements: Experience with Application Security. Experience with … SDLC and DevSecOps. Penetration Testing and Vulnerability Management experience. Used to a fast based working environment. Knowledge of the Financial Sector. Application Security Specialist Desirables: Fintech experience UK Based (Remote) If you are an Application Security Specialist with extensive experience in application security, penetration testing more »
Posted:

Information Security Operations Specialist

City Of London, England, United Kingdom
i3
Information Security Operations Specialist – Insurance - Information Security Operations Specialist Insurance City, London/Hybrid (2-3 days per week in office) Permanent £68,000 – 92,000 per annum + benefits + bonus Information SecuritySpecialist – Network Security – Cloud Security - Privileged Access Management … Windows Server - Active Directory - SQL Server A great opportunity has arisen for an Information Security Operations Specialist to join a well-respected London Market Insurer and take responsibility for maintaining and improving their security operations tools and procedures, with a focus on prevention, detection, analysis, and remediation … of technical security risk. Reporting to Information Security Architect & SecOps Manager, your responsibilities will be as follows: Leading the analysis, containment and remediation response to threats detected. Helping to build, develop, and manage effective security operations systems to support my client’s Information Security strategy. Responsibility more »
Posted:

SAP Security Specialist

Stevenage, England, United Kingdom
Electus Recruitment Solutions
SAP Security Specialist Job Description: Our client is currently undertaking a transformation programme to move to SAP S/4HANA. This is a key role owning the access control and security of this system. The Opportunity: We’re looking for an SAP Security Specialist to … act as a SAP Governance, Risk, and Compliance (GRC) Access and Authorisations Specialist/Project Manager. Within this role you will be an active contributor to the SAP S/4HANA transformation programme. The aim of this program is to harmonize the business processes at European level. In this … we're looking for from you: Knowledge and experience of authorisation and role design for SAP systems (SAPS/HANA, SAP Fiori) and SAP security concepts including Segregation of Duties (SOD) and audit. The ability to manage projects on time, budget and quality, according to business expectations and in more »
Posted:

Security Operations Specialist

London Area, United Kingdom
Hybrid / WFH Options
Egress Software Technologies
Security Operations Analyst Egress Software Technologies, a leading Cyber Security company, is dedicated to your wellbeing and career development. We offer unparalleled work-life balance and transparent career paths, celebrating your unique contributions. Passionate about Cyber Security? Join us to work in a stable yet exciting industry. … Financial Services, Legal, Healthcare, and Government sectors, from advanced threats, ensuring they can achieve their missions safely. At the forefront of the IT Cyber Security industry, Egress can provide an unrivalled career path in Security Operations. The Team The three Egress security teams report to the Chief … Information Security Officer (CISO), these are: Security Operations – the day-to-day management of operational processes and incidents Cyber Security – defining security best practice of technologies and internal pentesting Compliance & Risk – managing accreditations, auditing, and risk management This role forms part of the Security Operations more »
Posted:

Cyber Security Specialist

United Kingdom
Dragonfly People
As a Cyber Security Specialist, you will play a crucial role in safeguarding our clients digital assets and infrastructure from potential cyber threats. Your primary responsibility will involve monitoring, analyzing, and responding to security incidents, as well as implementing measures to proactively prevent security breaches. You … will collaborate with cross-functional teams to ensure compliance with security policies, assess vulnerabilities, and recommend remediation strategies to mitigate risks effectively. Key Responsibilities : Endpoint Protection Deployment and Management: Install, configure, and maintain endpoint protection solutions such as antivirus software, anti-malware tools, host-based intrusion detection/prevention …/HIPS), and endpoint detection and response (EDR) platforms. Ensure that endpoint protection software is up-to-date with the latest definitions, patches, and security updates to defend against emerging threats. Threat Detection and Prevention: Monitor endpoint activities and network traffic for signs of malicious behavior, suspicious activities, or more »
Posted:

Information Security Operations Specialist

London Area, United Kingdom
Hybrid / WFH Options
Primis
Job Title: Information Security Operations Specialist Location: London (Hybrid) Industry: Insurance Salary: Up to 90k Start Date: ASAP Role Responsibilities: Lead the analysis, containment, and remediation of detected threats. Develop, build, and manage effective security operations systems to support the Information Security strategy. Maintain, support, and … enhance existing security operations tools, documentation, and procedures. Resolve security operations support incidents promptly. Assist the Information Security Architecture team with technical security matters. Support the Information Security team in building the Internal Control Framework (ICF), managing vulnerabilities, and responding to technical audits. Promote security awareness and best practices. Collaborate with other technical teams to transfer and share knowledge. Liaise with third-party security partners and collaborate with project management teams on key projects. Provide critical/high severity support for cyber detections or availability issues with key security systems (infrequent). more »
Posted:

Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
Summer-Browning Associates Ltd
We are looking for a Cyber Security Specialist to work within the public sector. Location: London – Hybrid Essential Skills: The ideal candidates will hold active DV clearance and have a proven Cyber Security Engineering background, with the following skills/experience: Experience in Security information and … event management (SIEM), Splunk, Threat modelling system solutions. Experience Cyber operations protective monitoring. Experience of providing advice, guidance and assuring documentation against security standards. Experience of working with different cyber threat intelligence feeds. more »
Posted:

Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
Recruit with Purpose
safeguarding digital landscapes, ensuring stakeholder confidence, and driving innovation in the realm of cybersecurity? Does having the opportunity to step into a deputy IT Security Manager role excite you? If so, we have an exciting opportunity for you to make your mark as a Cyber Security Consultant at … Housing Association. About the business: This Housing Association is at the forefront of revolutionising technology and transformation in the housing sector. As a Cyber Security Consultant, you'll play a pivotal role in their Technology & Transformation department, ensuring that digital infrastructure remains secure, resilient, and future-proof. You will … shape the future of cybersecurity and make a difference in their digital world. Your Mission: Reporting to the Senior IT Security Manager, you will be the linchpin of cybersecurity operations, providing expert guidance and assurance to mitigate risks effectively. Your primary goal? To set the bar high for security more »
Posted:

Server Engineer - Security Specialist - Band 6

Gloucester, United Kingdom
Gloucestershire Hospitals NHS Foundation Trust
Job summary This role is critical to help increasing our overall server security posture. As part of the server team, you will have a focus on server security. Working closely with the security team you will respond to vulnerabilities, provide recommendations and implement security hardening as well … Microsoft Windows Server, Linux, Active Directory, virtualisation technologies, anti-virus products, backup and archiving solutions, server hardware and monitoring. With this role having a security focus we are looking for someone that is very organised and diligent in their approach, can quickly understand a problem, carry out remediation and … testing to give confidence that vulnerabilities are closed off. An interest in security and an understanding as to why it is critical in the modern workplace is essential. You will be expected to investigate and respond to complex issues using a high degree of expert knowledge, to agreed requirements more »
Employment Type: Permanent
Salary: £35392.00 - £42618.00 a year
Posted:

Cyber Security Specialist

England, United Kingdom
Lawrence Harvey
complex incidents and lead a team of genuine SME’s. Responsibilities You will act as the technical lead, overseeing a team of highly skilled security operation analysts and incident response team, dealing with some of the most complex incidents. Spearhead a variety of projects, collaborating with the wider cyber more »
Posted:

Cyber Security Specialist

Edinburgh, Scotland, United Kingdom
Smart IT Frame LLC
5 years of experience on Implementation Configuration Development and administration and Operations using ForgeRock CIAM solutions – On premise and Cloud Experience in developing ForgeRock OpenAM AM Custom Authentication modules Hands on experience in the installation and configuration of ForgeRock OpenAM more »
Posted:

Security Operations Specialist

Gillingham, England, United Kingdom
Hybrid / WFH Options
Henry Schein
Job Title: Security Operations - Workstations Reports To: IT Support Manager - EMEA Location: Hybrid/Home based Overview A strong and consistent personality is required to take responsibility for all elements maintaining minimum security application and patch levels on 5000+ workstations across the EMEA region. Working remotely, with in … will be responsible for daily reporting of SecOps status as pertains to workstations and be prepared to understand and take responsibility with a heavy security focus without bureaucracy or emotion. The role has scope for training, cross functional learning, and an exciting career opportunity if so desired. ESSENTIAL DUTIES … and otherwise insecure workstations and other endpoints as required. Daily and real-time reporting on workstation SecOps status. Maintaining installation of appropriate tools and security agents, with help from an existing asset management system. Proposing efficiency measures as part of the Security Operations team. Support coordination of asset more »
Posted:
Security Specialist
10th Percentile
£44,663
25th Percentile
£45,000
Median
£50,500
75th Percentile
£62,500
90th Percentile
£75,250