Remote ISO/IEC 27001 Jobs in Scotland

4 ISO/IEC 27001 Jobs in Scotland with Remote Work Options

Business Continuity Disaster Recovery Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Scottish Qualifications Authority (SQA)
Directorate Business Systems Business Area Planning, Governance & Compliance Location Glasgow Salary range £43,048 - £49,020 Type of Contract Permanent Contract Part Time / Full Time Full Time / 'Happy to talk flexible working' Workstyle Hybrid Actual Hours 35 Closing Date 12 / 05 / … following experience: Embedding business continuity and disaster recovery plans tailored to the organisation's needs and best practices. Familiarity with industry standards (e.g., ISO 9001, ISO 22301, ISO 27001, ITIL) Working with colleagues to ensure regular testing and exercises are carried out … clarity of message. Applicants, as a minimum, should be educated to SCQF Level 8 or equivalent (gained through a formal course of education) and / or demonstrate experience of working in a technical role within a business continuity and disaster recovery environment. Also, role model the behaviours associated with more »
Posted:

Information Security Officer

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Cathcart Technology
The business is currently embarking on a digital journey , so you will be working alongside the digital team to work on initiatives and current / upcoming projects. You will use your strong knowledge and experience to apply best practices and regulatory requirements to assess and mitigate security risks across … audits, ensuring compliance with policies and regulatory requirements , and providing security awareness training and guidance to all staff. You will have the following skills / experience: - ** Experience within a similar role ** Knowledge of regulatory requirements / data protection – GDPR, CCPA ** Certifications such as CISA and CISM , or similar … would be preferred ** Extensive knowledge of information security principles, best practices, and standards – ISO 27001 A really exciting time to join the company as they continue their digital journey, a chance to put your strong skill set and knowledge to use, as well as learning cross more »
Posted:

Plant Computer Security Specialist - PCSS

Dunbar, East Lothian, Scotland, United Kingdom
Hybrid / WFH Options
Risktec Solutions Ltd
or degree qualification and possess the following knowledge and expertise such as: An understanding of relevant industry security standards and frameworks such as IEC 62443, ISO 27001 or NIST 800. Working knowledge of typical OT plant computing such as ICS, SCADA, DCS, PLC, HMI more »
Employment Type: Contract, Work From Home
Posted:

Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Hybrid / WFH Options
Hays Technology
to succeedThe ideal candidate will have experience of the following: Cyber Security Essentials: Familiarity with fundamental security principles. ISO 27001 / 22301: Knowledge of international standards for information security management. Microsoft 365 / Azure: Understanding of Microsoft's cloud services and platforms. Network and … Environment): Experience with security tools across different environments. XDR, EDR, Email & Remote Access Security: Expertise in threat detection and secure communication. Content Filtering (Web / Email): Implementing filters to protect against malicious content. Cloud Security (SaaS, PaaS, IaaS): Understanding cloud security models. Anomaly Detection: Identifying unusual patterns or behaviors. more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £50,000-£55,000 per annum
Posted:
ISO/IEC 27001
Scotland
10th Percentile
£36,225
25th Percentile
£45,000
Median
£55,000
75th Percentile
£64,563
90th Percentile
£75,250