Information Security Jobs in England

51 to 75 of 3,434 Information Security Jobs in England

Cloud Security Architect

London, England, United Kingdom
UBDS Digital
their strategic goals through innovative technology solutions. We are committed to delivering excellence and driving impactful change for our clients. We are seeking a highly skilled and experienced Cloud Security Architect to join our dynamic team. The ideal candidate will be highly experienced in Security Assurance and will be responsible for designing, implementing, and managing robust cloud security … for our clients. This is a client-facing role that requires exceptional communication skills and the ability to build strong relationships with stakeholders. Key Responsibilities: Design and implement cloud security architectures that meet client requirements and industry best practices Conduct security assessments and provide recommendations to enhance the security posture of cloud environments Develop and maintain security policies, standards, and procedures to ensure compliance with regulatory requirements Collaborate with clients to understand their security needs and provide tailored solutions Lead security assurance activities, including risk assessments, vulnerability assessments, penetration testing, and threat modelling techniques such as MITRE ATT&CK, STRIDE, DREAD, and PASTA Provide expert guidance on security controls and measures to protect More ❯
Posted:

Deputy CISO

London, England, United Kingdom
Hays
About the Role: We are seeking a highly skilled and experienced Deputy Chief Information Security Officer (Deputy CISO) to join our dynamic cybersecurity team. This is an exciting opportunity for someone with a robust understanding of information security, policy development, and hands-on technical expertise. The Assistant CISO will play a key role in rewriting and … implementing information security standards, collaborating with key stakeholders to ensure alignment with organisational risk management practices, and fostering a proactive security culture across the company. As a key partner to the CISO, this role involves both strategic thinking and practical, hands-on execution of information security activities. The Assistant CISO will contribute to the development … maintenance, and enforcement of security policies and standards, while also ensuring that security risks are actively managed through collaboration with the Joint Risk Committee (JRC) and other relevant teams. Key Responsibilities: Standards Development & Rewriting: Oversee the review, rewriting, and continuous improvement of security standards to ensure they meet current industry best practices and align with legal, regulatory More ❯
Posted:

Cybersecurity & Compliance Manager

Dudley, England, United Kingdom
JR United Kingdom
Manager. Position purpose The Cybersecurity & Compliance Manager will lead Tosca’s efforts to ensure adherence to NIST CFS 2.0, ISO 27001, and other standards. This role focuses on developing security protocols, maintaining documentation, conducting risk assessments, and ensuring regulatory compliance. Responsibilities include managing security infrastructure, incident response, and promoting cybersecurity awareness. The position requires collaboration with Global IT … ISO standards, risk management expertise, and effective communication skills. This is a full-time role based in Dudley, UK, with travel up to 30% of the time. Responsibilities Implement security protocols and manage information security programs Report performance, exceptions, and outages to all audiences transparently. Align disaster recovery with business continuity plans. Ensure compliance with ISO27001, NIST … CFS 2.0, and maintain ISMS. Identify risks, develop a comprehensive security plan. Test cyber-attacks regularly to address vulnerabilities. Monitor security trends, adapt strategies. Oversee incident monitoring, detection, response via SOC and MSSPs. Manage security tools like SIEM and endpoint protection. Lead incident response and post-incident analysis. Enforce policies for data privacy (GDPR & NIST). Conduct More ❯
Posted:

Cybersecurity & Compliance Manager

Birmingham, England, United Kingdom
JR United Kingdom
Manager. Position purpose The Cybersecurity & Compliance Manager will lead Tosca’s efforts to ensure adherence to NIST CFS 2.0, ISO 27001, and other standards. This role focuses on developing security protocols, maintaining documentation, conducting risk assessments, and ensuring regulatory compliance. Responsibilities include managing security infrastructure, incident response, and promoting cybersecurity awareness. The position requires collaboration with Global IT … ISO standards, risk management expertise, and effective communication skills. This is a full-time role based in Dudley, UK, with travel up to 30% of the time. Responsibilities Implement security protocols and manage information security programs Report performance, exceptions, and outages to all audiences transparently. Align disaster recovery with business continuity plans. Ensure compliance with ISO27001, NIST … CFS 2.0, and maintain ISMS. Identify risks, develop a comprehensive security plan. Test cyber-attacks regularly to address vulnerabilities. Monitor security trends, adapt strategies. Oversee incident monitoring, detection, response via SOC and MSSPs. Manage security tools like SIEM and endpoint protection. Lead incident response and post-incident analysis. Enforce policies for data privacy (GDPR & NIST). Conduct More ❯
Posted:

Information Security Analyst

London, England, United Kingdom
Pioneer Search
This range is provided by Pioneer Search. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more. Base pay range An Information Security Analyst is required for a leading Lloyd's Syndicate specialist insurer, recently emerging from a generational IT transformation. This transformation has expanded their digital … footprint, introducing new technologies and systems that require robust security measures. The business is committed to continuous improvement in information security and is looking for an InfoSec Analyst like you to join their team during this exciting phase of growth and transformation. As the ideal candidate, you will play a crucial role in safeguarding their digital assets … ensuring compliance with regulatory standards, and mitigating risks associated with their expanded IT infrastructure. Your expertise in cyber security, risk management, and regulatory compliance, particularly for the US, will be vital in navigating the challenges and opportunities presented by this transformation, making a significant impact on their overall security posture. Key Responsibilities Collaborate: Work with cross-functional teams More ❯
Posted:

Senior Manager, Business Information Security

London, England, United Kingdom
London Stock Exchange Group
information security and cyber controls that enables FTSE Russell to conduct its business in a secure manner, and gap analysis of the same and the oversight of InfoSec/Cyber related control gap/risk remediation activities. Lead and analyse the information security roadmaps, strategies, programmes, and projects within FTSE Russell, identifying and reporting risks, trends … Cyber Risk Profile of FTSE Russell in line with other areas of LSEG, and assist with the establishment towards maintenance of a Risk Control Assessment (RCA) that focuses on InfoSec/Cyber risks and associated controls. Drive established key performance indicators, including executive level presentation materials and ensuring that all management information (MI) is an accurate reflection of the … to propose and explain appropriate cyber risk counter measures clearly and concisely. Remaining informed and knowledgeable on primary global data protection regulations and legislation. Proven track record in senior InfoSec management roles including presentations to Boards and Regulatory engagement. Extensive previous exposure to FS or FMI industry organisations. High performance in problem solving, innovating and critical thinking. Excellent written/ More ❯
Posted:

Head of Information Security

London, United Kingdom
Hawk
a culture of mutual trust, support and passion - while providing individuals with opportunities to grow professionally and make a difference in the world. Your Mission: As the Head of Information Security, you will be responsible for building and leading Hawk's information security program. You will develop and execute a comprehensive security strategy, manage a … team of security professionals, and ensure the protection of Hawk's information assets across all systems that we operate for our clients from the financial sector as well as in general our parent company in Germany and our affiliates and subsidiaries in USA, UK and Singapore. This leadership role requires a … strong technical background, strategic thinking, and the ability to effectively communicate security concepts to both technical and non-technical audiences. Your Responsibilities: Provide leadership and direction to the InfoSec team, fostering a culture of collaboration, innovation, and continuous improvement. Develop, implement, and maintain the organization's information security strategy, policies, and procedures, aligning them with business objectives More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Manager

Newcastle upon Tyne, England, United Kingdom
Core-Asset Consulting
Social network you want to login/join with: Information Security Manager, Newcastle upon Tyne Location: Newcastle upon Tyne, United Kingdom Job Category: Banking EU work permit required: Yes Job Reference: 16123_1749724611 Job Views: 13 Posted: 12.06.2025 Expiry Date: 27.07.2025 Job Description: Our client, a leading financial services firm based in Newcastle, is looking to recruit an … Information Security Manager to join on an initial 3-month fixed term contract. The successful candidate will lead information security for the firm, ensuring corporate and client data is protected and compliant with legal and internal standards. Essential Skills/Experience: Proven track record of implementing information security practices within a large and diverse … organisation. Evidence of competency in the creation and implementation of Information security solutions, procedures and practices. Solid technical knowledge and experience on security technologies (like Endpoint protection, Mobile Security, Data Protection, Cloud Security, etc.) and on cyber security capabilities (SIEM, SOC, CERT, Vulnerability Management, Threat intelligence etc.) Strong knowledge of main Information Security More ❯
Posted:

Chief Information Security Officer

London Area, United Kingdom
Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Chief Information Security Officer (CISO) 📍 Location: London (Hybrid Working Model) 💼 Salary: Competitive + Bonus + Equity Options 🕒 Type: Full-time, Permanent About the Role Chief Information Security Officer (CISO) to join a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building … GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities GRC Leadership … Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and execute a long-term cybersecurity strategy aligned with business goals, balancing innovation and risk. Security Operations: Oversee day-to-day cybersecurity operations, including threat detection, incident response, vulnerability More ❯
Posted:

Chief Information Security Officer

City of London, London, United Kingdom
Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Chief Information Security Officer (CISO) 📍 Location: London (Hybrid Working Model) 💼 Salary: Competitive + Bonus + Equity Options 🕒 Type: Full-time, Permanent About the Role Chief Information Security Officer (CISO) to join a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building … GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities GRC Leadership … Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and execute a long-term cybersecurity strategy aligned with business goals, balancing innovation and risk. Security Operations: Oversee day-to-day cybersecurity operations, including threat detection, incident response, vulnerability More ❯
Posted:

Chief Information Security Officer

South East London, England, United Kingdom
Hybrid / WFH Options
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Chief Information Security Officer (CISO) Location: London (Hybrid Working Model) Salary: Competitive + Bonus + Equity Options Type: Full-time, Permanent About the Role Chief Information Security Officer (CISO) to join a fast-scaling, high-impact organisation in the heart of London. This is a strategic, foundational hire —you will be responsible for designing and building … GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities GRC Leadership … Design and implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and execute a long-term cybersecurity strategy aligned with business goals, balancing innovation and risk. Security Operations: Oversee day-to-day cybersecurity operations, including threat detection, incident response, vulnerability More ❯
Posted:

Chief Information Security Officer

London, England, United Kingdom
SR2 | Socially Responsible Recruitment | Certified B Corporation™
on your skills and experience — talk with your recruiter to learn more. Base pay range Direct message the job poster from SR2 | Socially Responsible Recruitment | Certified B Corporation Chief Information Security Officer (CISO) Salary: Competitive + Bonus + Equity Options About the Role Chief Information Security Officer (CISO) to join a fast-scaling, high-impact organisation … GRC) function from the ground up. As the company continues to grow, the need for a comprehensive and mature cybersecurity posture has never been greater. You will own the security vision and strategy while rolling up your sleeves to implement, scale, and continually improve our approach to GRC, risk management, threat mitigation, and compliance frameworks. Key Responsibilities Design and … implement a scalable GRC framework tailored to the business, addressing risk management, compliance standards (ISO 27001, NIST, SOC 2, etc.), and internal governance controls. Security Strategy: Develop and execute a long-term cybersecurity strategy aligned with business goals, balancing innovation and risk. Security Operations: Oversee day-to-day cybersecurity operations, including threat detection, incident response, vulnerability management, and More ❯
Posted:

Head of Information Security

Manchester, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Head of Information Security, manchester col-narrow-left Client: Heywood Location: manchester, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 col-wide Job Description: About You Do you thrive on shaping information security goals … and setting the direction and vision of information security, specifically in a hybrid cloud environment? Does identifying potential security vulnerabilities across multiple platforms and planning remediation activities come as second nature to you? Do you have the technical security expertise to ‘shift left’ when it comes to increasing the maturity of information security operations … as part of cloud development? Do you have hands-on experience managing information, cybersecurity incidents, and data breaches? If so, then you could be just what we are looking for. Read on to find out more... The Role As Head of Information Security at Heywood, your role will be to develop, shape and update the Company’s More ❯
Posted:

Information Security Manager

London, England, United Kingdom
Hybrid / WFH Options
Attest
Join to apply for the Information Security Manager role at Attest Join to apply for the Information Security Manager role at Attest Get AI-powered advice on this job and more exclusive features. This range is provided by Attest. Your actual pay will be based on your skills and experience — talk with your recruiter to learn … more. Base pay range The opportunity We’re looking for an Information Security Manager to take ownership of Attest’s security posture as we scale. Our consumer research platform helps brands make better decisions,keeping our data, people, and customers secure is critical to our success. If you’re excited about shaping security in a fast … allows us to collaborate in person, while ensuring enough time remotely for deep, focussed work. Learn more about our hybrid working philosophy here. What You’ll Do As our Information Security Manager, you will define and implement security strategies, ensuring we maintain a strong security foundation without slowing down innovation. You’ll work cross-functionally with More ❯
Posted:

Head of Security Assurance

Stoke-on-Trent, England, United Kingdom
SecureCloud+
The Head of Security Assurance is responsible for leading the Security Assurance Department, primarily composed of Security Assurance coordinators. This role involves coordinating all security assurance activities to ensure that SecureCloud+ services and supporting internal IT meet the highest security standards and customer requirements. The position supports the delivery of innovative, accreditable, cost-efficient, and … profitable solutions to comply with HMG’s security classification system and leads the transformation of service delivery to align with the MOD’s secure by design methodology. The role encompasses two key areas: Information Assurance and Information Security . It involves implementing measures to protect and safeguard the company's critical information and systems, ensuring … availability, authentication, confidentiality, and non-repudiation, as well as preventing illegitimate access, usage, revelation, alteration, disruption, and destruction of information. Role Responsibilities Lead and manage all members of the Security Assurance department. Mentor junior team members. Promote a strong security culture within the company. Coordinate security accreditation and assurance processes for new and existing services. Support the More ❯
Posted:

Head of Security Assurance

Stoke-on-trent, Staffordshire, United Kingdom
Securecloudplus
The Head of Security Assurance is responsible for leading the Security Assurance Department primarily made up of Security Assurance coordinators. The Head of Security Assurance is responsible for the co-ordination of all security assurance activities to ensure that SecureCloud+ services and supporting internal Information Technology meets the highest security standards and requirements … of our customers. The role will support the delivery of a variety of innovative, accreditable, cost efficient and profitable solutions to comply with HMG's security classification system, and will also lead on the transformation of delivery of services to the MOD's secure by design methodology. The Head of Security Assurance will encompass two key areas of … Information Assurance and Information Security. Implementing measures focused on protection and safeguarding of the Company's critical information and relevant information systems, assuring the integrity, availability, authentication, confidentiality and non-repudiation. As well as the protection of information and information systems from illegitimate access, usage, revelation, alteration, disruption and destruction to achieve the objectives More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Sr. Manager of Enterprise Security @ Driscoll’s

Maidstone, England, United Kingdom
Cyber Crime
About the OpportunityThe role of Senior Manager of Enterprise Security will be responsible for managing an effective cyber security program that aligns with industry best practices and regulatory requirements. As a Senior Manager of Enterprise Security, you will be responsible for overseeing security operations, managing security systems and the staff that administers them, identifying and … managing risks, developing operating procedures, and providing guidance and training to employees on cyber security best practices. The ideal candidate will have a deep understanding of cyber security risks and threats and will possess excellent analytical, communication, and leadership skills.Responsibilities Manage the security team and tools to identify, protect, detect, respond and recover cyber related events. Drive … strategy to improve Driscoll’s security posture and reduce risk of ever-changing cyber threats. Manage and improve operational processes to maximize efficiency. Develop and maintain cyber security processes, procedures, and standards. Partner with Information Technology and business teams to assess and implement secure technology solutions. Work with the global Information Security team to manage More ❯
Posted:

Senior Cyber Security Consultant (GRC)

London, England, United Kingdom
Hybrid / WFH Options
FSP
Join to apply for the Senior Cyber Security Consultant (GRC) role at FSP 1 week ago Be among the first 25 applicants Join to apply for the Senior Cyber Security Consultant (GRC) role at FSP We have an exciting opportunity for a Senior Security Consultant to join our growing Governance, Risk and Compliance (GRC) team. In this … role, you will apply your expertise in information security to provide strategic guidance to clients on GRC activities, as well as on achieving their cyber and information security objectives. You will take the lead in managing technical consulting engagements and contribute to the successful delivery of complex security programs. Responsibilities Apply a strong knowledge of … the cyber threats, hazards, risks, controls, and mitigations to protect organisations, their employees, customers and stakeholders and deliver effective Information Security outcomes. Work directly with our clients to understand the cyber security threats and regulatory requirements relevant to their organisation. Design and deliver information security, cyber resilience and maturity assessments tailored to customer’s organisational More ❯
Posted:

Cyber Security Manager

London, England, United Kingdom
Boston Consulting Group (BCG)
Join to apply for the Cyber Security Manager role at Boston Consulting Group (BCG) 2 weeks ago Be among the first 25 applicants Join to apply for the Cyber Security Manager role at Boston Consulting Group (BCG) Get AI-powered advice on this job and more exclusive features. Locations : Canary Wharf | Munich Who We Are Boston Consulting Group … model across the firm and throughout all levels of the client organization, generating results that allow our clients to thrive. What You'll Do Position Overview As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This … role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening More ❯
Posted:

Technical Assurance Manager - Cyber Security

Luton, England, United Kingdom
easyJet
as part of our Group General Council Office. The Technical Assurance Manger leads our Technical Assurance team. easyJet is overseen by 3 Aviation Regulators, each with their own cyber security control expectations, along with legal compliance requirements and a changing cyber threat landscape. The Technical Assurance team is responsible for overseeing easyJet’s strong cyber security posture. We … Assurance, the role Technical Assurance Manager is key within the Digital Safety Assurance department. This role acts as the 2nd line of defence tasked with providing oversight of Cyber Security Controls in line with Digital Safety policy, security standards and our legal and regulatory compliance requirements. Along with capturing exposures and exceptions as part of risk identification. JOB … ACCOUNTABILITIES Overseeing, educating and assessing the implementation of Digital Safety policies, associated security standards and security NFRs ensuring they are effectively embedded within the organisation. Overseeing processes to safeguard company data throughout all processes and systems, working with Digital Safety, Data Teams, IT operations and our IT teams to minimise data breaches or data leaks. Working with the More ❯
Posted:

Security GRC Manager

London, England, United Kingdom
Crown Agents Bank Ltd
cross-border transaction banking solutions to enable fintech, corporates, governments, development organisations and banks to move money to, from, and across often hard-to-reach markets. Job Description The Security GRC (Governance, Risk & Compliance) Manager will take the lead in developing, implementing, and continuously improving our global security governance, risk, and compliance programs. You’ll play a critical … role in maintaining and achieving key security certifications, driving regulatory compliance across multiple regions, and enabling a strong security culture across the business. You’ll be joining a small, high-performing, and collaborative security team where your ideas, initiative, and hands-on mindset will make a real impact. If you’re an experienced GRC professional with a … passion for innovation, a data-driven approach, and a proven track record in tech environments—this is the role for you. Responsibilities: Security Frameworks: Lead the management and continuous improvement of security frameworks such as ISO/IEC 27001, NIST CSF, and others as required. Certifications & Audits: Oversee and drive certification and re-certification efforts for Cyber Essentials More ❯
Posted:

Technical Assurance Manager - Cyber Security

Watford, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Technical Assurance Manager - Cyber Security, watford, hertfordshire col-narrow-left Client: easyJet Location: watford, hertfordshire, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 4 Posted: 10.06.2025 Expiry Date: 25.07.2025 col-wide Job Description: The role of Technical Assurance Manager is part of the … as part of our Group General Council Office. The Technical Assurance Manger leads our Technical Assurance team. easyJet is overseen by 3 Aviation Regulators, each with their own cyber security control expectations, along with legal compliance requirements and a changing cyber threat landscape. The Technical Assurance team is responsible for overseeing easyJet’s strong cyber security posture. We … Assurance, the role Technical Assurance Manager is key within the Digital Safety Assurance department. This role acts as the 2nd line of defence tasked with providing oversight of Cyber Security Controls in line with Digital Safety policy, security standards and our legal and regulatory compliance requirements. Along with capturing exposures and exceptions as part of risk identification. JOB More ❯
Posted:

Cyber Security Architect

Crawley, England, United Kingdom
Tata Consultancy Services
format of this document, please get in touch with at UKI.recruitment@tcs.com or call TCS London Office number 02031552100 with the subject line: “Application Support Request”. Role: Cyber Security Architect Job Type: Permanent Location: Crawley, UK Are you looking to utilize your skills in Cyber Security ? Make a meaningful impact as a Cyber Security Architect. Careers … innovative technology. Work with customers and identify opportunities to support their strategy and improve various processes across functions. Gain access to endless learning opportunities. The Role As a Cyber Security Architect , you will be responsible to lead the development of the security requirements and controls within the product(s), supporting systems and processes to deliver security capability … operation. This role blends technically focused work with controls and threat mapping to objectives. Working with development teams and other architects to advise on building applications with privacy and security by design, you will lead the security architectural review of all systems that make up applications as they are built and integrated. Key responsibilities: Leading projects involving end More ❯
Posted:

Technical Assurance Manager - Cyber Security

London, England, United Kingdom
easyJet Airline Company PLC
Job Description - Technical Assurance Manager - Cyber Security (15738) Job Description Technical Assurance Manager - Cyber Security ( 15738 ) Description Technical Assurance Manager - (Cyber Security) Luton/Hybrid COMPANY When it comes to innovation and achievement there are few organisations with a better track record. Join us and you’ll be able to play a big part in the success … as part of our Group General Council Office. The Technical Assurance Manger leads our Technical Assurance team. easyJet is overseen by 3 Aviation Regulators, each with their own cyber security control expectations, along with legal compliance requirements and a changing cyber threat landscape. The Technical Assurance team is responsible for overseeing easyJet’s strong cyber security posture. We … Assurance, the role Technical Assurance Manager is key within the Digital Safety Assurance department. This role acts as the 2nd line of defence tasked with providing oversight of Cyber Security Controls in line with Digital Safety policy, security standards and our legal and regulatory compliance requirements. Along with capturing exposures and exceptions as part of risk identification. JOB More ❯
Posted:

Junior IT Security Analyst

London, England, United Kingdom
Farrer & Co
Social network you want to login/join with: Term: Permanent Reports to: IT Security Operations Manager Team: IT The Firm Farrer & Co is synonymous with the highest quality legal advice and service. We advise individuals, families, businesses, financial services, educational and not-for-profit organisations on every aspect of the law, wherever the need arises. From our offices … to work regardless of their location. Technology is key to our business, so proactive and forward thinking IT staff are essential elements in our success. Scope The Junior IT Security Analyst's role is to assist with the maintenance the firm's IT security systems and processes. This position is a technically focused role working within the IT … Department. The role has responsibility for maintaining our core suite of security tools (including vulnerability scanning, patch management, anti-virus, intrusion detection/prevention) as well as advising on security aspects of all existing and incoming IT systems. The IT Department's mission is to meet and exceed customer expectations and deliver outstanding service. We contribute to the More ❯
Posted:
Information Security
England
10th Percentile
£37,300
25th Percentile
£50,000
Median
£65,000
75th Percentile
£78,750
90th Percentile
£100,000