Job expired

This job has now expired and is not accepting new applications.
View all of our live jobs below.

View live jobs
Job Description

IT Cyber Security Manager in Guildford, Surrey

Location

Guildford, Surrey

Salary

£65000.00 - £75000.00 per annum

Contract

Permanent

IT Cyber Security Manager

On site - Shalford, Guildford

Up to £75k for the right candidate

25 days holiday + bank holiday

Reporting to the Head of IT, the IT Cyber Security Manager is responsible for managing all critical security elements of the IT estate. Leading the Cyber Security competency, protecting IT systems from Cyber security threats by developing and maintaining cyber security solutions, ensuring all systems and infrastructure comply with best practice cyber security baselines, standards and certifications.

Provisions in depth security expertise across all technical areas, implementing best practice governance, providing high levels of security adoption driving service integrity, resilience, availability, and business continuity. Provisions security governance and senior business stakeholder engagement as necessary across responsible areas.

Working closely with senior management, senior key business leaders, programme directors, technology colleagues and partners/suppliers to ensure the provisioning of high-quality cyber security implementing solution governance (Including tools where applicable).

Experience Required:

Essential:

* Experience of defining, implementing and leading the Cyber Security competency support discipline and attributed best practice governance.
* Demonstratable experience of the Cyber Essentials Plus governance framework certification, its application and adoption.
* Experience in the following security areas; SOC, IDS/IPS, Vulnerability Assessment. Endpoint Detection & response, Email Security, DLP, AV / Anti Malware, GDPR & Data Management.
* Experience in Cyber Security threat hunting, Security Operations Centre / Managed Detection and Response (SOC / MDR).
* Knowledge and experience working with Endpoint Detection and Response (EDR) such as DarkTrace and Sophos.
* Knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks and how to translate tactics, techniques, and procedures (TTP's) of attackers into enhancing current and future security solutions.
* Ability to produce and review high quality security specifications, work collaboratively with functional, technical and development teams to ensure secure solutioning aligned to developments
* In depth knowledge of Cyber Security minimum 5 years' experience
* Strong knowledge or background in corporate networks LAN/WAN
* Experience and knowledge surrounding the investigation of security incidents, using EDR and SIEM based technologies including the documented reporting and escalation of investigations to Management as necessary.
* Strong business stakeholder management skills, ability to talk security issues through in a business context.
* Proven high levels of proficiency (Design, Config, Testing, Integration, Documentation) in the Cyber Security areas.
* Proven ability to take ownership of problems and the decision-making process to resolve them.

Desired:
* Experience of Automotive or Manufacturing organisations.
* "Hands On" Experience of Cyber Security tooling.
* "Hands On" experience of DarkTrace and Sophos.
* In-depth experience of implementing Cyber Security tools and framework
* Articulate, with good analytical abilities, interpersonal, and reporting skills.
* Proven ability to document and communicate clearly.

Personal Attributes

* Team Leader with strong leadership attributes (demonstrable)
* Assertive and decisive
* Excellent stakeholder engagement attributes
* Strong customer service orientation
* Excellent interpersonal, communication skills, written and verbal
* Strong organisational skills
* Demonstrates creativity in identifying opportunities and finding solutions
* Gains the respect of colleagues, leads from the front and is a team player who is more interested in results than personal preferences
* Ability to analyse problems and provide clear recommendations
* Highly motivated and directed, with keen attention to detail
* Committed to improvement
* Flexible approach to continually adapt within a dynamic workplace
* Business knowledge and process design skills
* Must be able to work independently as well as a team player and can manage own workload
* Able to multi-task and work under tight deadlines

Disclaimer:

This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a specialist talent acquisition and management consultancy. We provide technical contingency recruitment and a portfolio of more complex resource solutions. Our specialist recruitment divisions cover the entire technical arena, including some of the most economically and strategically important industries in the UK and the world today. We will never send your CV without your permission.

Job reference 117498_1673967562
Date posted 17 January 2023

Share Job

Email me jobs like this

By submitting your details you agree to our Privacy Policy

IT Cyber Security Manager

IT Cyber Security Manager

Similar Jobs

Feeling uninspired?

Get in touch- we'll find the role for you!

Contact us

Get in Touch

We'd love to hear from you!

Contact us