Connecting...

Banner Default Image

Cyber Security Assurance Manager

  • Location

    London

  • Sector:

    IT Audit, Risk Management, Risk Advisory

  • Job type:

    Permanent

  • Salary:

    £60,000 - £73,000

  • Contact:

    Tom Handsley

  • Contact email:

    tom@auditandriskrecruitment.com

  • Salary high:

    70000

  • Salary low:

    60000

  • Published:

    almost 3 years ago

  • Expiry date:

    2021-08-12

  • Consultant:

    ConsultantDrop

The Audit & Risk Recruitment Company is currently working with a FTSE 100 Technology & Telecommunications company to help them recruit into their Cyber Security Assurance team.

 

The Cyber Security Assurance team is part of the Global Cyber Security function and helps this consumer Technology giant remain secure and resilient in a world of increasingly sophisticated cyber-attacks. 

 

The Cyber Security Assurance Manager is responsible for ensuring that the level of control effectiveness and compliance with security policies and standards across a wide range of security domains are understood and appropriate actions taken to reduce risk.

 

The role will have a strong bias towards Cyber protection in a complex and fast-moving technology environment. The Cyber Security assurance team, work with security teams across the Group and Local Markets to

 

• plan, organize, and execute deep dive control tests within the IT, Mobile and Fixed Telecommunications network environments;

 

• document testing, discuss findings with key stakeholders, recommend improvement opportunities to remediate identified vulnerabilities and prepare management reports; 

 

• track remediation of raised issues and work with stakeholders on overdue actions. 

 

Prospective candidates will be expected to have a good working knowledge of security principles, techniques, and technologies. Candidates will need to have substantial experience of IT Audit/IT Controls or IT Assurance, some of which needs to be within Cyber Security/Information Security.