Cyber Security Operations Manager


Details:
  • Salary: £60,000 - 65,000 - Annum
  • Job Type: Permanent
  • Job Status: Full-Time
  • Salary Per: Annum
  • Location: Glasgow
  • Date: 3 weeks ago
Description:

Cyber Security - Operations Manager

Glasgow - hybrid working - £65,000 + benefits (10% annual bonus)

Head Resourcing are pleased to be working with one of Scotland's biggest success stories as they look to hire a Cyber Security Operations Manager. Our client is headquartered in Glasgow with state-of-the-art office facilities; however, they support hybrid working with two or three days per week required in the office.

This role will play a critical role in ensuring our clients Cyber Security teams ability to identify, detect, and respond to all security alerts generated from their information systems. The successful candidate will work closely with internal teams as well as with our clients managed service partners to ensure all events and alarms are investigated to completion in line with our clients Cyber Security policies and standards.

Key Responsibilities:

Service Management of security partners ensuring high levels of performance are delivered across detection, response, and recovery.
Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively.
Building effective security operations capabilities and using purple team engagements to tune and validate detection tooling.
Working collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning.
Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams.
Manage the delivery of daily/weekly security reports.
Manage Email security monitoring.

Skills:

A robust understanding of:
The typical techniques used by attackers, ranging from E criminal to state affiliated groups.
Preventing and detecting common attacker techniques and the MITRE ATT&CK framework.
Tuning and configuring cyber security tools, for example SIEM and EDR tooling.
How enterprise IT networks, Active Directory and Azure AD operate.
Service Management of key partners

This role comes with excellent benefits such as discretionary bonus and private healthcare and can be worked on a hybrid basis. If this is of interest, please apply or email your CV to for a confidential chat to find out more

Report this job

By sending this message I agree to GrindJob’s Terms and Conditions and Privacy Policy.

Enter your email to get a notification when similar jobs become available.

Create a job alert for Security Operations Manager in Glasgow ()

By continuing, you agree to GrindJob’s T&Cs and Privacy Policy.

When applying for a job, do not provide bank account details or any other financial information.
Never make any form of payment. GrindJob is not responsible for any external website content.

Enter your email to get a notification when similar jobs become available.

Your browser does not support Cookies or JavaScript or this option is turned off in your browser settings.

How to enable Cookies and JavaScript

Your browser is out of date!

Update your browser to view this website correctly. Update my browser now

×

Please wait...
There was an error loading the page. Would you like to reload the page?