Security Manager Jobs in Scotland

1 to 3 of 3 Security Manager Jobs in Scotland

Information Security Manager

Glasgow, Scotland, United Kingdom
Smarter Grid Solutions
over 500 MW of renewable generation, from wind turbines to electric vehicles, across its customer territories. Role We are looking for an experienced Information Security Manager to join our exceptional team of professionals. Reporting to the Chief Operating Officer, you will have a track record of leading security … SMEs, preferably in the technology space. This role is critical for safeguarding the SGS’s sensitive data, ensuring regulatory compliance, and maintaining a resilient security posture in the dynamic energy sector. Responsibilities 1. Security Strategy and Planning: Collaborate with stakeholders to define the SGS’s security strategy. … Create and execute security roadmaps, considering business objectives and risk appetite. Stay informed about emerging threats and technologies. 2. Incident Response and Security Operations: Develop incident response plans and coordinate security incident handling. Oversee security monitoring, vulnerability assessments, and penetration testing. Manage security incidents and more »
Posted:

IT Cyber Security and Compliance Manager (Stirling - Hybrid)

Stirling, Causewayhead, Stirling and Falkirk, United Kingdom
Hybrid / WFH Options
Lorien
IT Cyber Security and Compliance Manager - Hybrid (Stirling) The summary: Lorien's med-tech client are seeking their new IT Cyber Security and Compliance Manager to join their growing Scotland-based team and work towards their CE+ accreditation whilst managing 3rd party vendors as the business … individual to steer and direct this project having full autonomy across the programme of work. The ideal candidate will possess a background in IT security initiatives as well as IT infrastructure, bringing an existing knowledge of security controls, identifying risk areas, risk treatment and control mitigation, focussing on … the CE+ accreditation. Provide recommendations and data requests for clients in specific areas Liaise with the management team through reports and updates Focus on security of information, data, network and backups with IT Service Provider Arrange and execute necessary IT changes taking into account the business's technical requirements more »
Employment Type: Permanent
Salary: £65000 - £90000/annum bonus, pension, hybrid
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
Cyber Security – Operations Manager Glasgow – hybrid working – £70,000 + benefits (10% annual bonus + company car) Head Resourcing are pleased to be working with one of Scotland’s biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in … working with two or three days per week required in the office. This role will play a critical role in ensuring our clients Cyber Security teams ability to identify, detect, and respond to all security alerts generated from their information systems. The successful candidate will work closely with … well as with our clients managed service partners to ensure all events and alarms are investigated to completion in line with our clients Cyber Security policies and standards. Key Responsibilities: Service Management of security partners ensuring high levels of performance are delivered across detection, response, and recovery. Developing more »
Posted:
Security Manager
Scotland
10th Percentile
£62,500
25th Percentile
£65,000
Median
£66,250
75th Percentile
£68,750
90th Percentile
£68,875