Skip to content

JobShark: Find the Right Job

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobShark will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobShark will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Cyber Security Specialist (Contract)

Location: Edinburgh, Scotland Country: UK Rate: Up to £450 per day
 

Cyber Security Specialist| 12 Months (Outside IR35)| Hybrid (Edinburgh)

Harvey Nash's client is looking to recruit for a Cyber Security Specialist on a 12 month contract.

Main Responsibilities

  • Stay informed about the latest trends in cybersecurity threats and follow industry best practices and standards.
  • Assist in defining the scope and assessing risks for a change project.
  • Understand and apply security best practices and accreditation standards to identify security requirements.
  • Tailor existing cybersecurity standards and controls to meet the needs of specific change projects.
  • Perform threat modelling and risk assessments.
  • Review high-level and detailed design documents created by solution architects.
  • Keep a security design assessment updated for new services.
  • Conduct basic hands-on security evaluations.
  • Organize and oversee independent pen testing.
  • Offer guidance on decision-making for stage gating and product launches.
  • Take responsibility for the completeness and accuracy of all security-related documentation during product delivery.
  • Suggest improvements for SecOps procedures and automation for new systems.

Key Skills

  • Security products (email filtering, AV, Firewalls, WAFs, MS Defender)
  • Security Testing (SAST, DAST)
  • Virtualisation platforms and operating systems, including Hyper-V and Windows Server.
  • Enterprise Systems (email, PKI, AD, GP, SCCM, Azure, M365, Intune)
  • Application platforms (Power Platform)
  • Cloud platforms (Azure)
  • Security and Risk assessment
  • In depth understanding of and experience with enterprise scale digital service provision
  • Demonstrable recent record making security contribution during the development of a new digital service.
  • Ability to work well in an agile project team with internal colleagues and suppliers.
  • Ability to self-start, accept ownership and see through security aspects of project start to finish.
  • Ability to share knowledge and experience with colleagues and effectively hand over to SecOps.

This role falls outside of IR35 and is a mainly remote with office attendance required in Edinburgh as and when required. Please note for this role you must have or be happy to get a Standard Disclosure Scotland. To apply, please send your CV using the link.


Posted Date: 07 May 2024 Reference: JS-BBBH105954 Employment Business: Harvey Nash Plc Contact: Shauna Cavanagh