OT Cyber Risk Assessment Lead

Warwick, GB, CV34 6DA

National Grid

We are one of the world’s largest investor-owned energy companies, committed to delivering electricity and gas safely, reliably and efficiently to the customers and communities we serve.

View all jobs at National Grid

Apply now Apply later

About the role

 

National Grid Electricity Transmission (NGET) is at the heart of energy in the UK. The electricity we provide gets the nation to work, powers schools and brings energy to life. Our energy network connects the nation, so it is essential that it is continually evolving, advancing, and improving. 

 

In NGET we are passionate about both operating our network safely and providing highly reliable quality of supply for our customers. At the heart of achieving these outcomes is the effective control and operation of our network. 

 

Leading in shaping the Operational Technology Service Network (OTSN) cyber security strategy for NGET, you’ll support the creation of new policies, frameworks and specifications to understand and manage cyber security risk in the OTSN.

 

You’ll ensure new and changed standards grow the cyber security maturity of the organisation, that they’re proportionate to the risk and are in line with NGET’s security & resilience strategies. 


Providing expert technical support for the risk assessment of vulnerabilities and deviations from the target state, you’ll agree mitigating actions to reduce risk.  You’ll also manage the risk registers and support the business to understand cyber security risks through appropriate reporting and communication of current risks and vulnerabilities.

 

This role is based at our office Warwick for 2 days of the week and can be combined with hybrid working from home.

 

 

What you'll need

 

You’ll have a technical understanding of the LAN / WAN Networks and Operational Technology, as well as a detailed understanding of how cyber security risks can manifest within networks, devices, and systems.


With relevant experience risk reporting including leading teams of risk analysts and/or project management, you’ll have an understanding of asset management principles.  In addition, you’ll have experience of using and developing decision making frameworks and tools including economic assessments (NPV, CBA) and whole life asset assessments (WLV).


Familiarity with international standards related to cyber security including IEC 62443 is key as is a relevant security risk qualification (eg. CRISC, FAIR). A sound understanding and proven experience of ISO27000, NIST CSF and audit processes, are also important.

 

You’ll also need strong data analytical skills and excellent written and communication skills with the ability to interface comfortably with senior stakeholders, as well as investigation and problem-solving skills, demonstrating autonomy and initiative. Proactivity, with the ability to work under tight deadline pressures across multiple workstreams, is also essential.

 


 

What's in it for you?

 

A competitive salary of £58,900 – £74,000 per annum

  • Annual Performance Based Bonus
  • 37 hour working week. Flexible 
  • 26 days annual leave, plus eight statutory days 
  • The option to buy additional or sell holiday days 
  • Generous contributory pension scheme - we will double-match your contribution to a maximum company contribution of 12%
  • Financial support to help cover the cost of professional membership subscriptions, course fees, books, exam fees and time off for study leave – so long as it is relevant to your role
  • Access to several flexible benefits such as a share incentive plan, salary sacrifice car and technology schemes, support via employee assistance lines and matched charity giving to name a few.
  • Family care benefits including a back-up care service for when your usual care arrangements fall through (six paid days each year as standard with the option to purchase further days)
  • Access to a numerous apps which support health, fitness and wellbeing.
     

 

More Information

 

This role closes at midnight on 14th October 2024, however we encourage candidates to submit their application as early as possible and not wait until the published closing date as this can vary. 



Don’t meet every single requirement? Studies have shown that women and people of colour are less likely to apply for jobs unless they meet every single qualification. At National Grid, we are committed to building a diverse, inclusive and authentic workplace for everyone. So if you are excited about this role but your experience or qualifications do not match the job description exactly, we encourage you to apply anyway. You might just be the right person for our growing business in this role or another one.  

 

#LI-NB1

 


 

 

At National Grid, we work towards the highest standards in everything we do, including how we support, value and develop our people. Our aim is to encourage and support employees to thrive and be the best they can be. We celebrate the difference people can bring into our organisation, and welcome and encourage applicants with diverse experiences and backgrounds, and offer flexible and tailored support, at home and in the office.

Our goal is to drive, develop and operate our business in a way that results in a more inclusive culture. All employment is decided on the basis of qualifications, the innovation from diverse teams & perspectives and business need. We are committed to building a workforce so we can represent the communities we serve and have a working environment in which each individual feels valued, respected, fairly treated, and able to reach their full potential.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: CRISC IEC 62443 ISO 27000 NIST Risk assessment Security strategy Strategy Vulnerabilities

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Health care Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.