Current jobs related to Cyber Security Risk Manager - newcastle upon tyne, england, United Kingdom - HM Revenue & Customs

  • Risk Management

    4 hours ago

    Turner & Townsend newcastle upon tyne, england, United Kingdom £45,000 - £60,000 per year

    Summary · We are currently recruiting for Risk Managers within our Project Controls Team, based out of Newcastle upon Tyne. As a Risk Manager, you will be an integral member of the Project Controls Team, undertaking duties on high profile infrastructure projects, across various s ...

  • Quix Recruitment Group Newcastle upon Tyne

    Operational Risk and Process Improvement Manager · We are seeking experienced professionals to lead improvements in service delivery, risk reduction, and process optimisation across multiple business lines. · Candidates will work closely with internal stakeholders to ensure their ...

  • Harnham Newcastle upon Tyne £60,000 - £85,000 per year

    Credit Risk Manager · We are seeking an experienced Credit Risk Manager to join our team. This is a fantastic opportunity for someone looking to make a real impact in a smaller business. · ...

  • Risk Management

    7 minutes ago

    Turner & Townsend Newcastle upon Tyne

    Social network you want to login/join with: · Risk Management - all levels, Newcastle upon Tyne · col-narrow-left · Client: · Turner & Townsend · Location: · Newcastle upon Tyne, United Kingdom · Job Category: · Other · - · EU work permit required: · Yes · col-narrow-right · Job ...

  • KPMG UK Newcastle upon Tyne £60,000 - £80,000 per year

    About This Role · This is a unique opportunity to be at the heart of credit risk transformation, working with leading banks and financial institutions as they modernise, optimise and strengthen their credit frameworks. · Key Responsibilities · Assessing the design and effectivene ...

  • Intec Select Newcastle upon Tyne

    TPRM & Supplier Manager · A leading financial services organization seeks a TPRM & Supplier Manager to enhance third-party risk management across the business. This role focuses on ensuring compliance with the TPRM framework, improving supplier performance, and supporting sourcin ...

  • Turner & Townsend Plc. north east, england, United Kingdom £60,000 - £80,000 per year

    We are seeking an experienced Risk Manager to join our Project Controls Team in the North East region of England. · Job Description · The successful candidate will be responsible for facilitating the identification, assessment and prioritisation of threats, opportunities and issu ...

  • Risk Management

    4 hours ago

    Turner & Townsend stockton-on-tees, england, United Kingdom £60,000 - £80,000 per year

    Job Description · Turner & Townsend is passionate about making a difference. We deliver better outcomes for our clients, help our people realize their potential, and contribute to a prosperous society. · We assist major global clients in delivering ambitious and highly technical ...

  • SNC-Lavalin stockton-on-tees, england, United Kingdom £60,000 - £80,000 per year

    Job Summary · This is an exciting opportunity to work on some of the most prestigious projects around the globe as a Risk Manager. Our collaborative Project & Programme Services team delivers excellence for people and the environment. · ...

  • Turner & Townsend Plc. North East

    Job Description for Risk Manager · We're passionate about making a difference. Delivering better outcomes for our clients, helping our people to realize their potential, and creating a prosperous society are at the heart of what we do. · Our team is dynamic, innovative and client ...

  • arriva Newton Bewley, England, United Kingdom £45,980 - £49,999 per year

    Job Description · We are Arriva, a leading passenger transport partner across Europe, delivering over 2.2 billion passenger journeys every year in 13 European countries. · This is an excellent opportunity for a Road Safety Risk Manager to join our UK Health, Safety, Environment a ...

  • Arriva UK Bus stockton-on-tees, england, United Kingdom £45,000 per year

    Join our team at Arriva UK Bus and help us deliver a greener future for our customers by providing clean, sustainable and reliable transport services. · About the Role · Embedding Arriva's Bus Road Safety Risk Management strategy and risk policies to mitigate risk, reduce inciden ...

  • Arriva UK Bus Limited stockton-on-tees, england, United Kingdom £45,080 - £50,000 per year

    Job Description · We are Arriva and we strive to become the leading passenger transport partner across Europe. Our vision is to deliver clean, sustainable and reliable transport services to our customers for a greener future. · The North East Area of Arriva UK Bus has an excellen ...

  • Department for Work and Pensions (DWP) north east, england, United Kingdom

    Birmingham, Blackpool, Glasgow, Leeds, Newcastle-upon-Tyne, Pontypridd, Sheffield · Job Summary · The Managing Safe Interactions Team, part of People Safety within DWP's People and Capability Group, plays a key role in protecting over 90,000 staff from risks posed by customer int ...

  • Environment Agency Cramlington, England, United Kingdom

    Flood and Coastal Risk Management Officer Portfolio Management Office · This role supports the allocation of funding for flood risk management programmes within our wider investment portfolio. · The successful candidate will work with colleagues to ensure funds are allocated effe ...

  • Environment Agency Cramlington, England, United Kingdom

    **Job Title:** Flood and Coastal Risk Management Advisor Portfolio Management Office · This role in the National Portfolio Management Office will support allocating funding of a programme within our wider investment portfolio to ensure money is well allocated to achieve flood out ...

  • Environment Agency Cramlington, England, United Kingdom

    Flood and Coastal Risk Management Officer Portfolio Management Office - 31266 · This role in the National Portfolio Management Office will support allocating funding of a programme within our wider investment portfolio to ensure money is well allocated to achieve flood outcomes. ...

  • SNC-Lavalin Stockton-on-Tees

    Work with us on the world's most prestigious and exciting projects, delivering excellence for people and the environment in our collaborative Project & Programme Services team. · We offer flexible and remote working, so you can discuss how we can support you. This includes reduce ...

  • Environment Agency Hexham, England, United Kingdom

    Flood and Coastal Risk Management Officer Portfolio Management Office - 31266 · This role supports the allocation of funding for flood risk management programmes within the Environment Agency's investment portfolio. The role involves working with colleagues to identify opportunit ...

  • Environment Agency Rothley, England, United Kingdom £60,000 - £70,000 per year

    Flood and Coastal Risk Management in a National Context · The role of Flood and Coastal Risk Management Officer is to support the allocation of funding for programmes within the Environment Agency's investment portfolio. The primary goal is to ensure that resources are effectivel ...

  • Environment Agency Hexham, England, United Kingdom

    Flood and Coastal Risk Management Officer Portfolio Management Office · A key role in the National Portfolio Management Office will support allocating funding of a programme within our wider investment portfolio to ensure money is well allocated to achieve flood outcomes. This wi ...

  • Cyber Security Risk Manager - newcastle upon tyne, england, United Kingdom - HM Revenue & Customs

    HM Revenue & Customs
    HM Revenue & Customs newcastle upon tyne, england, United Kingdom

    3 weeks ago

    Description

    Join HM Revenue & Customs to apply for the Cyber Security Risk Manager role within HMRC's Enterprise Cloud Services (ECS)

    Discover a career in your hands at HMRC. Whether you're seeking purpose, growth, or a workplace that gives you a true sense of belonging, hear from some of our employees as they share their story about what it's really like to work at HMRC.

    Job Description

    As the Cyber Security Risk Manager within HMRC's Enterprise Cloud Services (ECS), you'll be a central figure in driving security excellence. Acting as the first point of contact for all internal ECS security queries, advice, and guidance, you'll also lead vulnerability assessments across ECS products, ensuring risks are identified, communicated, and addressed effectively.

    You'll play a hands-on role in shaping ECS security policies, supporting penetration testing, and guiding teams on secure service delivery. With a deep understanding of security and risk management, you'll use evidence, data, and experience to make well-informed decisions that protect HMRC's cloud infrastructure.

    Key Responsibilities:

    • Serve as the primary contact for ECS security advice, guidance, and support.
    • Lead the review, assessment, and reporting of vulnerabilities in ECS products.
    • Support penetration testing activities and advise on ECS service request risks.
    • Develop and maintain ECS-specific security policies and procedures.
    • Monitor compliance with governance controls and produce Risk Treatment Plans.
    • Report and manage security incidents in line with HMRC and ECS procedures.
    • Support internal and external audits

    As the Cyber Security Risk Manager within HMRC's Enterprise Cloud Services (ECS), you'll be a central figure in driving security excellence. Acting as the first point of contact for all internal ECS security queries, advice, and guidance, you'll also lead vulnerability assessments across ECS products, ensuring risks are identified, communicated, and addressed effectively.

    Person specification

    We're looking for a motivated self-starter who thrives both independently and as part of a small team. You'll have a strong technical background in security and be able to mentor others, translating complex security concepts into clear guidance for a range of stakeholders.

    Essential Criteria:

    • Experience working with cloud technologies, particularly AWS and Azure.
    • Proven background in security governance, compliance, and audit practices.
    • Familiarity with ISO 27001, Risk Management, and GDPR frameworks.
    • Proficient in vulnerability scanning tools such as, but not limited to:

    • Microsoft Defender for Cloud.
    • Tenable.sc.
    • AWS Security Hub.
    • Strong stakeholder management skills, with experience working across diverse teams.

    Desirable Criteria:

    • Knowledge of technical, procedural, physical, and personnel-based security controls.
    • Experience in security monitoring, testing, and incident response.
    • Familiarity with risk assessment methodologies and security management systems.

    Desirable Qualifications (or Willingness To Work Towards):

    • AWS: Cloud Practitioner, Security Specialty.
    • Azure: Fundamentals, Security Engineer.
    • Security Frameworks: EU/UK GDPR, ISO 27001, ISO 27005 Risk Manager.
    • Certifications: CISMP (Certificate in Information Security Management Principles).

    Must already hold or be eligible to obtain Security Check (SC) clearance.

    Behaviours:

    • Changing and Improving
    • Communicating and Influencing
    • Making Effective Decisions

    Alongside your salary of £44,110, HM Revenue and Customs contributes £12,778 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.

    HMRC operates both Flexible and Hybrid Working policies, allowing you to balance your work and personal commitments. We welcome applications from those who need to work a more flexible arrangement and will agree to requests where possible, considering our operational and customer service needs.

    Further details around what this will entail are listed on the application form.

    This vacancy is using Success Profiles, and will assess your Behaviours and Experience.

    HMRC has a presence in every region of the UK. For more information on where you might be working, review this information on our locations.

    The Civil Service Code sets out the standards of behaviour expected of civil servants.

    Applicants who are successful at interview will be subject to a check on the Internal Fraud Database (IFD).

    Successful candidates must undergo a criminal record check.

    Nationality requirements

    • UK nationals
    • nationals of the Republic of Ireland
    • nationals of Commonwealth countries who have the right to work in the UK
    • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities with settled or pre-settled status under the European Union Settlement Scheme (EUSS)
    • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities who have made a valid application for settled or pre-settled status under the European Union Settlement Scheme (EUSS)
    • individuals with limited leave to remain or indefinite leave to remain who were eligible to apply for EUSS on or before 31 December 2020
    • Turkish nationals, and certain family members of Turkish nationals, who have accrued the right to work in the Civil Service

Jobs
>
Newcastle upon Tyne