Company

Harvey NashSee more

addressAddressCity of Edinburgh, Scotland
type Form of workContract
salary SalaryNegotiable
CategoryIT

Job description

Cyber Security Specialist – Outside IR35 – 12 month contract

Harvey Nash are recruiting for a Cyber Security Specialist for a public sector client. This role will be mainly hybrid working with the office based in Edinburgh.

This role will be outside IR35. Role will require candidates hold the Right to Work in the UK, Standard Disclosure Scotland certificate and BPSS clearance.

This role will involve working with the Cyber Security team, providing advice and guidance to digital transformation projects, covering Cyber Security and risk throughout service life cycle. Key duties include:

  • Be aware of the current cyber threat landscape and industry best practices and standards.
  • Support initial scoping and risk assessment of a change project.
  • Interpret security best practice and accreditation requirements to determine security requirements
  • Adapt existing Cyber Security standards and controls to fit specific change projects
  • Carry out threat modelling and risk assessments
  • Review high and low level designs drafted by solution architects.
  • Maintain a security design assessment for new services
  • Carry out basic hands on security assessments (e.g. SSL Labs config or CSP evaluator, not including full pen testing)
  • Plan and co-ordinate independent pen testing
  • Provide recommendations for stage gating and go live decisions
  • Own completion and accuracy of all security related product delivery evidence
  • Provide recommendations for SecOps processes and automation for new systems

Technical Scope

  • Security products (email filtering, AV, firewalls, WAFs, MS Defender)
  • Security Testing (SAST, DAST)
  • Virtualisation platforms and operating systems, including Hyper-V and Windows Server.
  • Enterprise Systems (email, PKI, AD, GP, SCCM, Azure, M365)
  • Application platforms (MS Dynamics, Power Platform)
  • Cloud platforms (Azure)

Essential Skills

  • Security and Risk assessment
  • In depth understanding of and experience with enterprise scale digital service provision
  • Demonstrable recent record making security contribution during the development of a new digital service
  • Ability to work well in an agile project team with internal colleagues and suppliers
  • Ability to self-start, accept ownership and see through security aspects of project start to finish
  • Ability to share knowledge and experience with colleagues and effectively hand over to SecOps

Desirable Skills

  • Experience with MS Dynamics, Power Platform and Azure
  • Experience managing independent testing (scope, pre-test config, triage findings)
  • Experience with MCSE Certified or equivalent experience
  • ITIL certification

To apply for this role, please send your CV using the link.

Refer code: 2821365. Harvey Nash - The previous day - 2024-02-17 14:57

Harvey Nash

City of Edinburgh, Scotland
Jobs feed

Housing Repairs Supervisor

Boden Group

Birmingham, West Midlands

£45,000/annum Vehicle + 24 days + BH

Digital Learning Consultant

Metropolitan Thames Valley

Farringdon, Tyne and Wear

£40,000 - £50,000/annum

Home Carer

Bell Social Care Ltd

Preston, Lancashire

£11.44 - £12/hour Plus Holiday Pay

Live In Carer

The Aics Group

Chadwell Heath, Greater London

£750 - £800/week

FPGA Engineer

Vantage Consulting

Godalming, Surrey

£50,000 - £65,000/annum

Welding Inspector

Psi Global Specialist Recruitment

Bolton, East Lothian

Finance BI developer

Jumar Solutions

London, England

Locum band 6 Cardiologist

Supply Care Solutions

Croydon, Greater London

£28 - £30/annum depending on shift

Lifting & Handling Engineer

Millbank Holdings

Knutsford, Cheshire

Paint Specialist

Mde Consultants Ltd

Birmingham, West Midlands

Share jobs with friends

Access & Fulfilment Specialist - (Cyber Security)

Tesco Bank

Edinburgh, City of Edinburgh

3 months ago - seen