Senior Cyber Security Manager – Controls Assurance

job info

  • Location: United Kingdom
  • Job type: Permanent
  • Job sector: IT
  • Salary: GBP£84k - 90k per year + Benefits Package / Year
  • Published: August 22, 2023

Location: Leeds or London
Pattern: Relaxed Hybrid – Comfortably travel to the office 1 day per week
Salary £84,000 + 20% Bonus (£90,000 for London)
Sponsorship: Unfortunately we are unable to accept candidates that require sponsorship now or in the future for this role

Benefits Package – Excellent (will speak to you about this on the phone if progressed to screening)

I’m Looking for a Senior Cyber Security Manager that has expertise in Audit + Assurance with a background of conducting Risk assessments. Someone that can work with multiple process owners and risk leads, and not only support their controls and assurance but to collate all that information and then use that data to provide insight to the business and assurance at all levels

Although Risk knowledge is required, It is essential that you have that Controls and Assurance background

Duties will include:

– Spearhead the company’s cyber security controls assurance program and initiatives related to cross-division assurance.
– Establish a second-line cyber security community to foster collaborative efforts in generating initiatives and sharing best practices.
– Utilize your expertise in Cyber Security risk and control to ensure that risks align with the company’s risk appetite and are accurately identified.
– Advocate for the improvement of cyber security controls across divisions, bolstering the groups defense against internal and external threats.
– Cultivate trustworthy relationships with cyber security and divisional technology teams.
– Summarize risk reports based on assurance test results, ensuring clarity for stakeholders at all levels.
– Identify risk areas requiring additional focus and provide practical recommendations for remediation.
– Develop relevant metrics and KPIs for the Cyber Security Assurance program to demonstrate its effectiveness.
– Cultivate a team culture that emphasizes integrity, respect, and global collaboration.
– Participate actively in governance and oversight forums/committees, as necessary.
– Attract and retain talented individuals, offering challenges and support to high performers.

What I’m looking for from you.

– Demonstrated experience as a senior security information security professional, with profound knowledge of Cyber Security governance, risk, and compliance.
– Ideally have spent around 10 Years working in Cyber and Information Security
Strong technical expertise in security-related technologies and industry-standard processes across all Cyber Security risk domains.
– Track record of shaping Cyber Security policy, standards, and controls.
– Familiarity with IT Security standards such as ISO 27001, PCI, NIST, ISF, and Data Protection.
– Strategic thinking ability to mitigate Cyber Security risk effectively across divisions.
– Substantial experience in audit and assurance methodologies, with the capacity to adapt in a dynamic environment.
– Excellent communication skills, both verbal and written, enabling effective engagement with technical and business stakeholders.
– Proven experience with Risk management tools
– Proven experience with and Data management tools (Excel/Power BI etc..)

If you have a good, strong Cyber Security Controls Assurance background _and meet the above experience_ but might not have the most attractive CV, Drop me an email with your current CV to Liam.McQuade@TheBridgeIT.com and i can help you show your skills for this.