Information Security Manager - Security, ISO 27001, MSP


Premium Job From Evolution Recruitment Solutions Ltd

Recruiter

Evolution Recruitment Solutions Ltd

Listed on

16th January 2020

Location

Bedforshire + Home Working

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Not just a new year but a new decade. Which means that the new year 's resolutions people have will be ramped up tenfold, most will have given up by the 19 of January.
 
If your new year / new decade resolution is to find a new job then make sure you stick to it!

I am working with a well-known IT organisation to ensure their services to a specific customer remains secure and compliant. In this position, you will work directly onsite with the customer and you will be the focal point for all procedural, cyber security and information security related aspects. You will be responsible for the overall delivery of services provided by a Managed Security Service Provider and ensure overall customer satisfaction.

You can also expect to be involved in:Applying, reviewing and advising on security policies, security operation procedures, approving and reviewing changesGovernance, maintenance and updating of Privileged Access ManagementGovernance, policy and support of IT health checks, audits, penetration testingEnsure ISO 27001 best practice and compliance as well as providing relevant documentsManaging Security Incident Response - SIEM, SOC etc.Attending regular customer account and company meetingsYour profile:Background as an Information Security ManagerPreviously involved in a customer facing role - via consultancy or directly on site via an MSPStrong technical knowledge in either - Networks, Security, Cyber, Data Centres etc.Strong knowledge of Info Security, Governance, Risk and Compliance - ISO 27001, GDPR, PCI DSS etc.Beneficial if you have any of the following qualifications - CISMP, CISM, CISSP etc.
To find out more information on this role, please contact Robyn Clarke at Evolution Recruitment Solutions.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: