Permanent Information Security Jobs in Warwickshire

3 Permanent Information Security Jobs in Warwickshire

PAM Specialist

Royal Leamington Spa, England, United Kingdom
Maclean Moore Ltd
for any PAM & EPM alerts or issues which has been raised by other departments, or potentially from monitoring systems. Keep abreast of trends in information security and be able to propose proactive mitigation as appropriate Provide consultancy on PAM & EPM Best Practices to different stakeholders/teams Required … operating systems (desktop & server), Core infrastructure (network, databases). Significant knowledge of Privileged Access Management governance principles and best practices and experience in managing information security risk relating to identity Significant knowledge of Endpoint Privilege Management governance principles and best practices and experience in managing information security more »
Posted:

Snr. Cyber Risk Analyst - Hybrid/Warwick - £60k

Warwick, Warwickshire, United Kingdom
Hybrid / WFH Options
Adecco
work on cutting-edge projects and collaborate with a team of experts in a dynamic and collaborative environment. If you are passionate about cyber security and eager to make a significant impact, this is the perfect opportunity for you. Responsibilities : Spearhead cyber security risk analysis initiatives within our … secure operation of critical systems. Engage in interdisciplinary cooperation to conduct comprehensive risk assessments for our Energy Transmission network and its vital Network and Information Systems (NIS). Methodically evaluate and validate control process effectiveness based on recognised frameworks such as NIST CSF, identifying areas for enhancement to bolster … our cyber security posture. Forge strong partnerships with stakeholders across Energy Transmission and global risk management teams to craft bespoke risk mitigation strategies tailored to our specific challenges. Facilitate compliance with regulatory mandates such as OFGEM reporting and NIS Regulations while actively participating in the development of cyber security more »
Employment Type: Permanent
Salary: £50000 - £60000/annum Competitive package
Posted:

CHECK Team Lead

Warwickshire, Stratford-upon-Avon, United Kingdom
Alexander Associates
Permanent opportunity Hybrid role Based in Stratford-upon-Avon £60,000 - £70,000 per annum DOE * Please note this role requires you to gain security clearance Job description Scope penetration tests accurately, ensuring compliance with relevant legislation and standards. Work autonomously and under direction, delivering accurate technical results in … analytical and systematic approach. Apply knowledge of configuration errors, vulnerabilities, and coding flaws to create and execute a series of tests to validate the security of a system or product. Communicate penetration test results to both technical and non-technical audiences, facilitating collaboration between stakeholders where necessary. Influence peers … customers by delivering presentations, papers, and reports. Have a good understanding of technology and actively maintain awareness of developments in the penetration testing and information security fields. Participate in technical and/or professional development activities beyond own team, sharing knowledge with colleagues to improve the security more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:
Information Security
Warwickshire
25th Percentile
£39,500
Median
£45,000
75th Percentile
£57,500
90th Percentile
£93,000