Cyber Security Specialist (Valid SC / DV Clearance Required)


Premium Job From Experis IT

Recruiter

Experis IT

Listed on

12th November 2018

Location

Milton Keynes

Salary/Rate

£400 - £480

Type

Contract

This job has now expired please search on the home page to find live IT Jobs.

Cyber Security Specialist (Valid SC / DV Clearance Required), Cyber Security Consultant, Cyber Security Specialist, Cyber Security, ISMS, Risk Assessment, Risk Treatment Plans, ISO, IEC, IEC27001, Security Documentation, Central Government, Public Sector

Cyber Security Specialist (Valid SC / DV Clearance Required), 6 Months, Milton Keynes, Central Government (Outside IR35)

You will be required to develop and deliver key components of the ISMS across other areas including, risk assessment methodology, risk assessments, risk treatment plans and a Statement of Applicability. You will report to the Chief Information Security Officer working under the Engineering & Technology Directorate.

Our Central Government Client are expected to shortly achieve accreditation for 27001 which covers elements of the IT infrastructure. Following this it is intended to roll this accreditation out across all aspects of our client's Services and develop the ISMS aiming for certification mid-2019. External resource is required to develop and deliver key components of the ISMS across other areas including, risk assessment methodology, risk assessments, risk treatment plans and a Statement of Applicability.

Key Skills / Experience

* Provide Evidence of Significant experience 5 years and deep expertise across Security expertise of Security Disciplines, Leadership and governance, risk assessment, risk management, ISO/IEC27001

* Provide 3 years' experience in providing Security documentation

* Valid SC / DV Clearance

* Central Government Experience within the last 2 years

If you would like any further details please give me a call on 0161 924 1420.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: