Glasgow, Scotland, United Kingdom Hybrid / WFH Options
ScottishPower
as a Cyber Technical Workstream Lead, you’ll be responsible for delivering all technical aspects of the Retail Business Cyber Assurance workstream. You’ll lead on all technical deliveries, vulnerabilitymanagement and mitigating control delivery which feeds into the Cyber Assurance Strategy. You’ll focus on our UK Operations Energy Customer applications, and drive assurance activities interfacing with … of similar size and scale to ScottishPower, and preferably hold relevant industry qualifications (e.g., CISSP, CISM and ISO27001). You’ll have proven experience and knowledge of - Security Risk Management including the development, recommendation, and delivery of remediation plans Assessing technical designs across multiple IT/Digital disciplines and defining appropriate controls Lead a penetration testing and control assurance … testing programme, mitigation plans where existing controls are deemed not fit for purpose Specialist security tools and their successful implementation Security best practice and understanding of vulnerability and risk management in an environment of mature security posture Key legislation and regulation impacting the delivery of IT strategy. You’ll have a strong delivery focus, and leadership style particularly More ❯
hardware refreshes, system migrations, and software deployments. Cyber Security Act as a first responder to security incidents—triaging alerts, containing threats, and escalating to our SOC where appropriate. Support vulnerabilitymanagement through patching, configuration management, and reporting. Assist with endpoint detection and response (EDR) tools and threat monitoring platforms (e.g., Microsoft Defender for Endpoint). Work alongside … Azure AD, and Windows Server environments. Solid networking knowledge (TCP/IP, DNS, DHCP, VPNs, VLANs, firewalls). Experience with IT security principles, practices, and tooling (e.g., EDR, MFA, vulnerability scanners). Ability to script or automate tasks using PowerShell or similar tools. Strong troubleshooting and analytical skills with a methodical approach. Ability to work with a hands-on … Experience working with Microsoft Defender for Endpoint, Sentinel, or other SIEM tools. Exposure to compliance standards such as ISO 27001, Cyber Essentials+, or NIST. Understanding of identity and access management, conditional access, and zero-trust concepts. Certifications such as CompTIA Security+, Microsoft SC-200, or MS-102 are a plus. Company Benefits & Perks Competitive Salary 23 days Holiday plus More ❯
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Familiarity with security frameworks such as NIST, IEC62443, NIS Regulations, CAF, or SoGP. Understanding of threat intelligence, attack surfaces, and cyber kill chains relevant to OT. Proven experience in vulnerabilitymanagement and incident response in OT contexts. Ability to manage stakeholder relationships and communicate technical risks effectively. A proactive approach to problem-solving and strong attention to detail. More ❯
Collaborate with internal cyber teams, including GRC and Cyber Defence, to analyse, escalate, and manage security incidents effectively Utilise a range of security tools such as SIEM, IDS, antivirus, vulnerability scanners, and Microsoft Azure security solutions to detect and assess threats Contribute to the continuous improvement of SOC processes and capabilities, with opportunities for career development and internal progression … including TCP/IP, DNS and VPNs Knowledge of Windows domain services such as Active Directory and Windows Server Hands-on experience with SOC tools including SIEM, IDS, antivirus, vulnerabilitymanagement platforms, and Microsoft Azure security solutions Familiarity with the MITRE ATT&CK framework Experience working in an ITIL-based service management environment How you’ll be More ❯
major incidents to determine the affected/vulnerable systems, affected/vulnerable users Identify any business areas impacted and coordinate communications with all relevant stakeholders as per Major Incident Management process. Coordinate the remediation and containment activities as advised by either the NTT DATA SOC or Incident Response Team. Oversee, support, and manage through to completion the investigative and … Manager in review of any service delivery processes and workflows, identifying areas for optimization and implementing best practices. Co-ordinate the running and reporting of a risk-based vulnerabilities management including: Scanning systems, networks, and applications to detect potential security weaknesses. Prioritize vulnerabilities based on their risk level, potential impact, and the criticality of the affected assets, ensuring that … challenging projects and a work environment that supports the creation of tangible solutions that make an impact. You will need to have a broad experience of security service delivery management and have evidence of experience in a number of the following fields of expertise: At least 10 years of experience in providing technical support and advice for a Security More ❯
cyber security pre-sales process, ensuring adherence to best practices and driving successful outcomes. • Collaborating with external partners to co-create innovative cyber security solutions. • Applying your expertise across vulnerabilitymanagement, cyber tolerant backup, DORA, NIST, and modern security operations to deliver exceptional client results. Your experience as a Cyber Security Pre-Sales Manager or Senior Cyber Security … s degree in a relevant field. • A minimum of 5 years of experience selling and designing technical solutions across sectors. • Recognised expertise in cyber security pre-sales domains, including vulnerabilitymanagement and advanced security frameworks. • Proven consultative selling and influencing skills, paired with excellent communication. • A resilient, adaptable mindset and a proactive approach to problem-solving. • Salary + More ❯
ensuring the highest standards of performance, scalability and security are maintained. A research infrastructure technical expert with deep understanding of high-performance compute (HPC) and research data storage and management, the postholder will be responsible for specifying, deploying and maintaining related services. These services are research-driven and the postholder will establish close collaborative relationships with PIs to understand … Information Services/IT Services to ensure the security and resilience of RCaaS research computing infrastructure services underpinned by the development of a suitable quality assurance approach including sufficient management processes and audit controls. 5. Establish and maintain metrics and produce concise reporting that demonstrates performance and utilisation of RCaaS research computing infrastructure services, working with relevant University finance … PIs, research managers and College and University IT professionals to identify complex research computing infrastructure requirements and ensure needs are reflected in plans and implemented services. 11. Provide line management for RCaaS research computing infrastructure staff including responsibility for performance and development, managing workload and recruiting staff where necessary. 12. Perform such other duties, appropriate to the grade, as More ❯