Cyber Security Manager - Leeds, United Kingdom - Service Care Solutions

    Default job background
    Description


    Cyber Security Manager - £73,000 - £80,000 + benefitsWe are currently looking for an experienced Cyber Security Manager to come and join a fantastic and established media company based in Leeds.

    They have made the decision to grow and develop their existing CS team and looking for someone who is happy to be creative with the processes and provide guidance to the business.

    The purpose of this role will be to provide hands-on leadership in the organisation, development, integrity and availability of their clients data and provide an interface for Cyber Security throughout the company and their IT Department.

    The company is a well-respected Law Firm with offices spread across the UK. They have a fantastic reputation and their Cyber Security teams have a wealth of experience and a great environment.


    Responsibilities:


    Responsible for the day-to-day management and guidance of the existing Cyber Security TeamDevelopment, maintenance and management of security of the companies IT services including third-party liaison to ensure patching & resolving.

    Create and manage the Security Cloud migration processActively manage complaints and escalationsCreate & update security support documentation including processes and procedures to ensure a consistent and effective runningManage post-cyber security incident forensic investigations and reporting, bringing in third party specialists if deemed necessaryManaging the 1:1 performance of the teamManaging a growing CS teamEssential requirements:3+ years' experience leading a Cyber Security TeamExperience with implementation and architectural design.


    Excellent understanding of infrastructure and application technologies:

    Server 2012+, ESX/VMware, Messaging (Exchange 2016+), IIS, SQL 2012+, Linux appliancesA demonstrated history of planning, development and implementation of Azure security related technologiesAn excellent understanding of security approaches: ISMS, risk analysis and assessments, CIA triad, attack vectors including social engineering, confidentiality and cyber securityDedicated and responsible with a strong commitment to the assigned task with the ability to work under pressure, to meet deadlinesThe Cyber Security Lead should ideally have qualifications in some of the following: Security+, SSCP, CISP, CEH, CCNA, CCNA SecurityThis would be a great opportunity for an experienced CS Team Lead to come and join a company with a great vision for growth.

    They have great plans to grow this division and are keen for a Lead to come in and give their input.

    There will be a lot of freedom in this role and the opportunity for you to be creative with your ideas and developing/ changing processes to suit the developing environments.