Permanent Security Engineer Jobs in Staffordshire

2 Permanent Security Engineer Jobs in Staffordshire

Information Security Analyst / Security Engineer

Uttoxeter, Staffordshire, United Kingdom
OCC Computer Personnel
Information Security Analyst/Security Engineer (office based) Do you want to work for a global client, a client which cares about its employees? IT Security Engineer to work with an amazing client. You would be working with technologies such as; Mimecast email security … finder, a problem fixer, someone who has a passion for security. Working as part of a team and independently ensuring the correct level of security integrity to protect systems, information, personal data and people from cyber-attacks and unauthorised access. Working across the ensuring security is fit for … purpose. • Day-to-day running and monitoring of Information Security systems. • Analyse and interpret security weaknesses & recommend continuous improvements. • Working on global IT Security projects • Security Incidents, reports and alerts ensuring prompt containment and recovery. As part of the security team, you will have sign more »
Employment Type: Permanent
Posted:

Cyber Security Engineer - Operational Technology - Remote

Stafford, Staffordshire, West Midlands, United Kingdom
Hybrid / WFH Options
Viqu Limited
Cyber Security Engineer - Operational Technology - Remote VIQU have partnered with an exciting company who are looking to hire an experienced Operational Technology Cyber Security Engineer due to increased workload within the team to assist in the delivery of upcoming live projects. Responsibilities: Designing technical solutions that … prepared to travel to client sites across the UK. Provide input to assist the business development team. Requirements: 5+ years of experience within cyber security technologies with at least 2 years working on critical infrastructure or control systems such as SCADA, RTU's and PLC's. Experience designing and … configuring secure networks. Experience completing system assessments and security audits based on security frameworks such as NIST 800-53/800-82, ISO 27001 and IEC 62433. Building strong relationships with internal and external stakeholders. Must be able to gain SC Clearance. To discuss this exciting opportunity in more »
Employment Type: Permanent
Salary: £60,000
Posted:
Security Engineer
Staffordshire
10th Percentile
£56,375
25th Percentile
£60,313
Median
£65,000
75th Percentile
£67,500