Glasgow, Lanarkshire, Scotland, United Kingdom Hybrid / WFH Options
Virgin Money
in cloud governance, cloud architecture, or cloud security. Strong understanding of cloud platforms (e.g., AWS, Azure, GCP) and associated governance tools. Familiarity with regulatory frameworks (e.g., GDPR, ISO 27001, NIST). Excellent communication and stakeholder management skills. Experience with automation and policy-as-code tools (e.g., Terraform, Azure Policy, AWS Config). Analytical mindset with a proactive approach to problem More ❯
Aberdeen, City of Aberdeen, United Kingdom Hybrid / WFH Options
Spectrum IT Recruitment
or cybersecurity roles. Strong expertise with Azure, Oracle Cloud, and DevOps practices . Proven experience managing IT systems in SaaS or tech businesses. Familiarity with ISO 27001, SOC 2, NIST, and FedRAMP. Certifications such as CISSP, CISM, or advanced Azure credentials are a strong advantage. Excellent leadership, communication, and cross-functional collaboration skills. Why Apply? This is a fantastic opportunity More ❯
Aberdeen, Aberdeenshire, United Kingdom Hybrid / WFH Options
Spectrum IT Recruitment
or cybersecurity roles. Strong expertise with Azure, Oracle Cloud, and DevOps practices . Proven experience managing IT systems in SaaS or tech businesses. Familiarity with ISO 27001, SOC 2, NIST, and FedRAMP. Certifications such as CISSP, CISM, or advanced Azure credentials are a strong advantage. Excellent leadership, communication, and cross-functional collaboration skills. Why Apply? This is a fantastic opportunity More ❯
ATT&CK Framework. Possess one of more of the following professional information security certifications: GCTI, CPTIA, CRTIA or another equivalent. An understanding of the security principles outlined in OWASP, NISTand ISO27001. If this sounds like the right role for you, apply today! Rewards designed for you Flexible work to help you find the best balance between work and lifestyle. More ❯
Edinburgh, City of Edinburgh, United Kingdom Hybrid / WFH Options
Cathcart Technology
translate complex technical risks into actionable business decisions and provide senior leaders with clear, data driven insights. You will also align the company with leading industry frameworks such as NIST CSF, NIST 800 53, and SOC 2, helping advance its risk maturity. What You'll Be Doing ** Lead and continuously improve the cyber risk management program, including oversight of the … a strong ability to influence stakeholders across IT and the business. You'll bring: ** 5+ years in cybersecurity risk management, GRC, or equivalent senior role. ** Hands on experience with NIST CSF, NIST 800 53, SOC 2, and risk frameworks. ** Experience in SOC 2 audit readiness and execution. ** Knowledge of enterprise GRC tools such as ServiceNow, Archer, or Purview Compliance Manager. More ❯
Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Cathcart Technology
translate complex technical risks into actionable business decisions and provide senior leaders with clear, data driven insights. You will also align the company with leading industry frameworks such as NIST CSF, NIST 800 53, and SOC 2, helping advance its risk maturity. What You'll Be Doing ** Lead and continuously improve the cyber risk management program, including oversight of the … a strong ability to influence stakeholders across IT and the business. You'll bring: ** 5+ years in cybersecurity risk management, GRC, or equivalent senior role. ** Hands on experience with NIST CSF, NIST 800 53, SOC 2, and risk frameworks. ** Experience in SOC 2 audit readiness and execution. ** Knowledge of enterprise GRC tools such as ServiceNow, Archer, or Purview Compliance Manager. More ❯
Glasgow, City of Glasgow, United Kingdom Hybrid / WFH Options
Summer Browning Associates
managing the security of critical systems. Demonstrable experience of managing complexity in a working context. Experience of control frameworks in a technology or information security context. Working Knowledge ofNIST 800-53 and IS4. Security Institute Membership and/or BCS Membership NB: Successful applicant will require active SC before assignment commences/be willing to undertake SC and be More ❯
milton, central scotland, united kingdom Hybrid / WFH Options
Summer-Browning Associates Ltd
managing the security of critical systems. Demonstrable experience of managing complexity in a working context. Experience of control frameworks in a technology or information security context. Working Knowledge ofNIST 800-53 and IS4. Security Institute Membership and/or BCS Membership NB: Successful applicant will require active SC before assignment commences/be willing to undertake SC and be More ❯
paisley, central scotland, united kingdom Hybrid / WFH Options
Summer-Browning Associates Ltd
managing the security of critical systems. Demonstrable experience of managing complexity in a working context. Experience of control frameworks in a technology or information security context. Working Knowledge ofNIST 800-53 and IS4. Security Institute Membership and/or BCS Membership NB: Successful applicant will require active SC before assignment commences/be willing to undertake SC and be More ❯
Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Bright Purple Resourcing
awareness, and the confidence to engage at every level. Ideally, youll have: Strong experience in cybersecurity risk management or GRC roles A solid understanding of industry frameworks such as NIST CSF, NIST 800-53, or SOC 2 Hands-on involvement in audit or certification readiness programmes Excellent communication skills with the ability to translate security risk into business value This More ❯
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Doune, Perthshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Lauder, Berwickshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Eaglesham, Renfrewshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Alva, Clackmannanshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Menstrie, Clackmannanshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Edinburgh, Midlothian, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Auchterarder, Perthshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Kincardine, Clackmannanshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Motherwell, Lanarkshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Dunfermline, Fife, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Livingston, West Lothian, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Galashiels, Selkirkshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Innerleithen, Peeblesshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯
Kirkintilloch, Dunbartonshire, United Kingdom Hybrid / WFH Options
Sky
Sky's privileged security baseline. Be familiar designing and implementing closed loop credential management workflows. Stay ahead of the security curve and make best practice recommendations to senior management (NIST, NCSC etc.) Be able to work autonomously on complex projects, gathering key information and making appropriate recommendations. Design, implement, and manage the PAM system to ensure the confidentiality, integrity, and … Expertise in cross platform scripting (Powershell, bash etc.). Be a subject matter expert on both legacy and modern authentication protocols. Have excellent security awareness including standards e.g., IS027001, NISTand CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threat modelling methodologies e.g., STRIDE. Have a good understanding of Access Controls More ❯