Find Your Dream Cyber Security Job in United Kingdom

Discover limitless Cyber Security opportunities in the UK. Network with industry leaders and explore thriving job markets to take your career to new heights.

search for jobs
google-jobsmeta-jobsamazon-jobsmicrosoft-jobsibm-jobsapple-jobsnvidia-jobssony-jobsfacebook-jobsinstagram-jobslinkedin-jobssnapchat-jobstik-tok-jobsslack-jobspinterest-jobsfigma-jobsmastercard-jobsvisa-jobstesla-jobstencent-jobsstarbucks-jobssamsung-jobsintel-jobsgoogle-jobsmeta-jobsamazon-jobsmicrosoft-jobsibm-jobsapple-jobsnvidia-jobssony-jobsfacebook-jobsinstagram-jobslinkedin-jobssnapchat-jobstik-tok-jobsslack-jobspinterest-jobsfigma-jobsmastercard-jobsvisa-jobstesla-jobstencent-jobsstarbucks-jobssamsung-jobsintel-jobs

Senior Java Developer Cyber Security

Senior Java Developer / Software Engineer (TDD Java) to £140k

Are you a Java technologist with strong backend development experience looking for an opportunity to progress your career in a senior, hands-on role?

You could be joining a Cyber Security technology company and enjoying a huge range of perks and benefits from continual learning and self-development opportunities (including 'buy any book' click apply for full job details

company icon

Client Server

calendar icon

Today

Cyber Security Lead

Our client, a professional services organization is currently recruiting for an Information Security Officer & Cyber Security Lead to join their organization.

The Information Security Officer & Cyber Security Lead will have knowledge of ISO27001 & Cyber Essentials as well as hands-on technical knowledge of SIEM and incident response.

Key Responsibilities for the Information Security Officer & Cyber Security

  • Serve as a subject matter expert for information security, advising stakeholders on risks, controls, and security best practices.
  • Support business units with risk-based security input for projects, client bids, and technology initiatives.
  • Partner with the Risk & Compliance team to develop and evolve policies, procedures, and working practices to improve the firm's security posture.
  • Manage cybersecurity tooling including SIEM, EDR, and mail filtering systems to ensure effective threat detection and response.
  • Monitor, investigate, and respond to alerts and incidents, coordinating with internal teams and third-party providers.
  • Maintain the internal compliance programme for information security and data protection, including ISO27001, GDPR and Cyber Essentials requirements.

Key Experience for the Information Security Officer & Cyber Security

  • Strong understanding of information security principles, risk management, and compliance (ISO 27001, GDPR, Cyber Essentials).
  • Hands-on experience with cybersecurity tools.
  • Ability to advise non-technical stakeholders on security risks and controls.
  • Experience conducting or supporting internal security audits or assessments.
  • Solid understanding of IT infrastructure (e.g. networking, Active Directory, endpoint security).
  • Excellent communication and stakeholder engagement skills.

Please apply as directed!

company icon

Clearwater People Solutions

calendar icon

Today

Support Manager - Cyber security - network, security, cloud

Support Manager - Cyber security - Hybrid role - Amazing opportunity to take your career to the next level. Excellent salary + Pension + Health + stock options + hybridworking- 2 days in the office per week. This is an excellent opportunity for an experienced systems support m anager whois looking for a new challenge supporting a cloud first transformation click apply for full job details
company icon

Cyber Talent Limited

calendar icon

Today

Cyber Security Engineering Lead

Were looking for aCyber Security Engineering Leadwho will be responsible for implementing, managing and enhancing the technology underpinning N Browns cyber security services. Youll have a good understanding of a range of security tools like web application firewalls, intrusion detection technologies, vulnerability scanners and SIEMs; and the technical knowledge to integrate them to enhance our p click apply for full job details
company icon

N Brown Group

calendar icon

Today

Cyber Security Engineer

Our Client: Our client is a leading utilities company who are undergoing a large cybersecurity transformation project to make sure they are compliant and protected against the growing threats posed to this industry.

Your Role: You will be working on a large complex environment to design solutions, configure and implement cyber security systems that meet the business requirements. This will involve you collaborating with stakeholders both internal and externally, 3rd party suppliers and cyber security architects to establish and promote cyber security concepts to all business users. Responsibilities: • Work with the wider cyber security team to implement roadmaps that meet the business strategic and best practices needs. • Collaborate with internal cyber security architect teams and third-party vendors to design secure solutions that meets the longer-term business aims. • Collaborate with all partners, such as management, IT, wider business users, vendors, customers, and partners, for their input and support. Essential Experience: • Significant commercial experience working with a variety of cyber security solutions such as Darktrace, Proofpoint, InTune, Azure Security tools and Exchange Online Protection. • Experience working in roles where you have had close involvement with technical and non-technical stakeholders to gather requirements, develop business suitable solutions and present guidance covering improvements. • Conducted root cause analysis on cyber security incidents to identify, investigate and improved environments against similar events reoccurring. Benefits: • 25 Days Annual Leave plus bank holidays • Eligible for bonus scheme • Personal Pension Plan employer contribution of up to 10% • Tenancy Loan Deposit scheme • Season ticket loan. • Occupational Health support Next Steps: To arrange a call to discuss this position in more detail please apply or email your CV to (url removed) .

company icon

Morson Talent

calendar icon

Today

Cyber Security Manager -SC, NIST, SECURITY

Job Title: Cyber Security Manager Location: Wiltshire, United Kingdom (with some travel required) Salary: 62,000 - 73,000 (depending on experience) + Bonus + Excellent Benefits Clearance: Must be a British National and SC Cleared or Eligible About the Role: We are seeking a highly skilled and motivated Cyber Security Manager to lead and enhance our cyber security posture. This is a pivotal role responsible for overseeing incident management, ensuring compliance with information security standards, and driving cyber assurance across the organisation. You will work closely with the Security Operations Centre (SOC), senior stakeholders, and cross-functional teams to maintain a robust security framework aligned with industry best practices. Key Responsibilities: Lead and manage cyber security incidents, ensuring timely resolution and root cause analysis. Oversee the implementation and maintenance of InfoSec and Cyber Security compliance and assurance programs. Ensure alignment with ISO 27001, NIST, and other relevant security frameworks. Collaborate with the Security Operations team to monitor, detect, and respond to threats. Manage governance, risk, and compliance (GRC) activities, including risk assessments and mitigation strategies. Train and mentor internal teams on security awareness and best practices. Engage with stakeholders across the business to communicate risks, strategies, and progress. Stay current with the evolving threat landscape and emerging technologies. Support audits and regulatory inspections as required. Essential Skills & Experience: Proven experience in incident management and cyber security operations. Strong knowledge of ISO 27001, NIST, and other security frameworks. Experience with governance, risk, and compliance (GRC) processes. Familiarity with Security Operations Centres (SOC) and threat detection tools. Excellent understanding of the cyber threat landscape and mitigation strategies. Demonstrated ability to train teams and promote a security-first culture. Strong stakeholder management and communication skills. Relevant certifications such as CISSP, CISM, or equivalent. Experience in the defence sector or working with government clients is highly desirable. Must be a British National and SC cleared or eligible. Desirable: Experience working in regulated or high-security environments. Knowledge of additional frameworks such as COBIT, ITIL, or GDPR. Project management experience or qualifications (e.g., PRINCE2, Agile). Disclaimer: Adecco are operating as an Employment Agency. Adecco are an equal opportunities employer and we are on the client's supplier list for this opening. Please be assured that your CV will be treated in the strictest confidence and we would always speak to you before discussing your CV with any potential employer.

company icon

Adecco

calendar icon

Today

IT Cyber Security Engineer

Are you passionate about cyber security and looking for an exciting opportunity to make a difference? Join our team at UK Power Networks as an IT Cyber Security Engineer and help protect our critical information assets!

As an IT Cyber Security Engineer, you will report to the Cyber Security Engineering Lead and work within the Information Systems directorate based in our Crawley office. You will be responsible for evaluating security solution technologies, developing security systems, and ensuring that our data, network, and systems are protected from cyber threats. You will also provide technical support to other security team professionals and partners.

We offer a competitive salary of up to 70,000.00 - depending on skills, qualifications and experience and a bonus of 7.5%. After a probationary period of 6 months, you can enjoy blended working with 3 days in the office and 2 remote. Additionally, we provide a range of benefits including 25 days annual leave plus bank holidays, reservist leave, personal pension plan, tenancy loan deposit scheme, season ticket loan, tax-efficient benefits, occupational health support, discounted gym membership, and an employee assistance programme.

Don't miss out on this fantastic opportunity to advance your career in cyber security. Apply now and become a part of our dynamic team at UK Power Networks. The closing date for applications is 04/07/2025.

For more information and to view the full job description please click apply!

If you have any queries in connection to this vacancy or your application, please contact us at quoting the vacancy reference number and a member of the team will get in touch with you as soon as possible.

company icon

UK Power Networks (Operations) Ltd

calendar icon

Today

Automotive Cyber Security Engineer

Overview

Are you fascinated by the future and captivated by the Cyber Security of Rail, Automotive or Industrial Control System (ICS) technologies? Smart, driven, and wanting to make a difference in the world? Are you looking for a Cyber Security role that isn't all IT?

We have an opportunity for a Cyber Security Engineering Specialist, which could be for you!

To cope with exciting levels of customer demand, we are looking for an Automotive Cybersecurity Engineering Specialist to join our Automotive Cybersecurity team. As a subject matter expert, you will lead our teams into customer engagements, identifying solutions and methodologies to achieve our clients' goals. This role offers the chance to shape the strategic direction of the automotive cybersecurity offerings of an ambitious, rapidly growing global business.

You will join a rapidly growing team of Cyber Security Engineers, providing real-world, flexible and pragmatic security engineering solutions for various clients throughout the UK and Europe. We pride ourselves on our start-up style culture, which has excellent flexibility and countless growth opportunities. Thus, even if you don't have experience in all the areas we work in, you will be provided on-the-job training and coaching to ensure you succeed.

Our Cyber Security Engineers provide engineering and consultancy services, securing Automotive, Rail, and Industrial Control systems. You will be involved in various activities, from system concepts to ongoing operational security audits. You will be exposed to a broad range of technologies and security skills, covering both embedded Operational Technology (OT) systems and the IT systems with which they interact.

We collaborate closely with our customers, assisting them on their journey to good Cyber Security while ensuring the safety of their systems is never compromised. Our lives vary in type and location, so if you do not want to be stuck in the same office every day, you can attend regular off-site customer meetings and workshops.

Responsibilities
  • Risk Assessments (High level and detailed)
  • Security concept development
  • Security health checks / informal audits
  • Process improvement (Expleo and client)
  • Support the development of best practice working procedures for Cyber security activities.
  • Support, train and coach engineers on cyber security activities.
  • Regular meetings at customer sites within the UK.
Experience
  • Experience in Automotive and/or Industrial Controls system cyber security.
  • For those with a Rail and/or Automotive background and a good knowledge of electrical architectures, including the software integration paradigms, communication protocols and standards (CAN, LIN, Ethernet, etc.). Knowledge of ISO 21434 and UNECE Regulation 155 is a must.
  • Experience in Systems Engineering
  • Ability to interpret and apply the ISO 21434, IEC 62443 or ISO27K requirements and recommendations effectively and efficiently.
  • Experience supporting Business Development, e.g. proposal writing and supporting sales calls.
  • Experience leading teams of up to 5 people.
What do I need before I apply
  • Self motivated, and ability to work as a team member and across diverse teams
  • Willingness to learn.
  • Effective time management and prioritisation of tasks between multiple projects
  • Conscientious and attention to quality, reliability and safety
  • Excellent verbal and written communication skills
  • Must be able to attend regular meetings at customer sites in the UK.
  • Degree in either engineering, information technology, computer science or similar.
Benefits
  • Collaborative working environment - we stand shoulder to shoulder with our clients and our peers through good times and challenges
  • We empower all passionate technology loving professionals by allowing them to expand their skills and take part in inspiring projects
  • Expleo Academy - enables you to acquire and develop the right skills by delivering a suite of accredited training courses
  • Competitive company benefits
  • Always working as one team, our people are not afraid to think big and challenge the status quo

  • As a Disability Confident Committed Employer we have committed to:
    • Ensure our recruitment process is inclusive and accessible
    • Communicating and promoting vacancies
    • Offering an interview to disabled people who meet the minimum criteria for the job
    • Anticipating and providing reasonable adjustments as required
    • Supporting any existing employee who acquires a disability or long term health condition, enabling them to stay in work at least one activity that will make a difference for disabled people

"We are an equal opportunities employer and welcome applications from all suitably qualified persons regardless of their race, sex, disability, religion/belief, sexual orientation or age".

We treat everyone fairly and equitably across the organisation, including providing any additional support and adjustments needed for everyone to thrive

company icon

Expleo UK LTD

calendar icon

Today

Principal Cyber Security Risk Manager

Principal Cyber Security Risk Manager 54,857+additional allowance up to 25,543 ( 80,400) Multiple locations: Newcastle/Leeds/Oldham/Bristol/Swansea/Nottingham/Birmingham Hybrid working: 60% attendance per week Permanent

Overview: Principal Cyber Security Risk Manager Sellick Partnership have partnered with the Driver and Vehicle Standards Agency to recruit a Principal Cyber Security Risk Manager. To ensure agility as part of continuous the organisation, this role is integral to ensure that information and security risk associated with a service group are visible and responded to in a collaborative and visible manner. The role holder identifies, understands, and mitigates cyber-related risks. The role holder provides corporate risk processes, and the Chief Data & Security Officer and Service Owners with advice to help them make well informed risk-based decisions. The role sits as part of a wider security team reporting to the Head of Cyber Security.

Benefits: Principal Cyber Security Risk Manager

  • Flexible working options encouraging work-life balance.
  • Exceptional pension - employer contribution of an average of 27%.
  • 25 days holiday, increasing by 1 each year of service, up to 30.
  • A culture encouraging inclusion and diversity with a range of staff communities.
  • Learning and development tailored to your role.
  • Cycle to work, gym membership offers, high street discounts.
  • Employee assistance program for health and wellbeing.

Responsibilities: Principal Cyber Security Risk Manager

  • Work day-to-day within a service group matrix team as part of CI and/or a project to ensure agility and flexibility of service and products is kept as part of any ambitions and change processes.
  • Report to the Head of Cyber Security & Service Owner to provide a risk picture of the service group and with the wider Cyber team to develop good practice and share experience.
  • Guide and develop specialist activities of others, actively promoting development in the applicable skills, providing leadership to other risk managers, and sharing best practice widely across DVSA, the wider department and government as required.
  • Lead and undertake risk management activities against the hardest and most novel scenarios, while applying the fundamental principles of risk management to a range of complex scenarios.
  • Execute management responsibilities effectively, working with, leading, and acting as a role model for team members and colleagues, ensuring capabilities to achieve successful delivery of business performance whilst maximising the efficiency and effectiveness of the financial resources delegated in line with the Civil Service values.
  • Demonstrate leadership by providing influence, direction, and guidance to staff to support the delivery of objectives. Establishes a strong direction and a persuasive future vision; managing and engaging with honesty and integrity, and upholding the reputation of the Agency, Department and Civil Service.
  • Work in collaboration with fellow Corporate Senior Leaders (CSL) across all functions for the good of DVSA and to create a high performing and well-respected Agency.
  • Lead continual service improvement practices for Data and Cyber Security, motivating colleagues to engage and deliver modernisation and transformation in their respective teams.

Essential requirements and qualifications: Principal Cyber Security Risk Manager

  • Information risk assessment and risk management (expert).
  • Applied security capability (practitioner) - security requirement elicitation, application of security capabilities, provision of assurance and confidence, security, and risk reporting.
  • Protective security (expert).
  • Threat understanding (practitioner).
  • Technical Cloud platform (understanding).
  • Awareness of the UK Government's Secure by Design principles.
  • A Chartered Cyber Professional or be willing to work towards becoming Chartered.
  • Demonstrate experience in cloud security across at least one platform of AWS or Azure and be willing to undertake formal training and certifications in this area.

Apply Please apply by Sunday 6 July 2025 to be considered. For a detailed job specification please contact Greg Jones at Sellick Partnership.

This role is part of the Government Digital and Data profession and utilises an enhanced Capability-Based Pay Framework which provides access to a Digital and Data allowance. The base pay is 54,857. In addition to this, the role includes a Digital and Data allowance of up to 25,543. The value of allowance awarded will be based on an assessment of your skills and experience as demonstrated through the selection process. For further information and supporting links on this, please contact Greg Jones at Sellick Partnership.

Sellick Partnership is proud to be an inclusive and accessible recruitment business and we support applications from candidates of all backgrounds and circumstances. Please note, our advertisements use years' experience, hourly rates, and salary levels purely as a guide and we assess applications based on the experience and skills evidenced on the CV. For information on how your personal details may be used by Sellick Partnership, please review our data processing notice on our website.

company icon

Sellick Partnership

calendar icon

Today

Principal Cyber Security Risk Manager

Principal Cyber Security Risk Manager 54,857+additional allowance up to 25,543 ( 80,400) Multiple locations: Newcastle/Leeds/Oldham/Bristol/Swansea/Nottingham/Birmingham Hybrid working: 60% attendance per week Permanent

Overview: Principal Cyber Security Risk Manager Sellick Partnership have partnered with the Driver and Vehicle Standards Agency to recruit a Principal Cyber Security Risk Manager. To ensure agility as part of continuous the organisation, this role is integral to ensure that information and security risk associated with a service group are visible and responded to in a collaborative and visible manner. The role holder identifies, understands, and mitigates cyber-related risks. The role holder provides corporate risk processes, and the Chief Data & Security Officer and Service Owners with advice to help them make well informed risk-based decisions. The role sits as part of a wider security team reporting to the Head of Cyber Security.

Benefits: Principal Cyber Security Risk Manager

  • Flexible working options encouraging work-life balance.
  • Exceptional pension - employer contribution of an average of 27%.
  • 25 days holiday, increasing by 1 each year of service, up to 30.
  • A culture encouraging inclusion and diversity with a range of staff communities.
  • Learning and development tailored to your role.
  • Cycle to work, gym membership offers, high street discounts.
  • Employee assistance program for health and wellbeing.

Responsibilities: Principal Cyber Security Risk Manager

  • Work day-to-day within a service group matrix team as part of CI and/or a project to ensure agility and flexibility of service and products is kept as part of any ambitions and change processes.
  • Report to the Head of Cyber Security & Service Owner to provide a risk picture of the service group and with the wider Cyber team to develop good practice and share experience.
  • Guide and develop specialist activities of others, actively promoting development in the applicable skills, providing leadership to other risk managers, and sharing best practice widely across DVSA, the wider department and government as required.
  • Lead and undertake risk management activities against the hardest and most novel scenarios, while applying the fundamental principles of risk management to a range of complex scenarios.
  • Execute management responsibilities effectively, working with, leading, and acting as a role model for team members and colleagues, ensuring capabilities to achieve successful delivery of business performance whilst maximising the efficiency and effectiveness of the financial resources delegated in line with the Civil Service values.
  • Demonstrate leadership by providing influence, direction, and guidance to staff to support the delivery of objectives. Establishes a strong direction and a persuasive future vision; managing and engaging with honesty and integrity, and upholding the reputation of the Agency, Department and Civil Service.
  • Work in collaboration with fellow Corporate Senior Leaders (CSL) across all functions for the good of DVSA and to create a high performing and well-respected Agency.
  • Lead continual service improvement practices for Data and Cyber Security, motivating colleagues to engage and deliver modernisation and transformation in their respective teams.

Essential requirements and qualifications: Principal Cyber Security Risk Manager

  • Information risk assessment and risk management (expert).
  • Applied security capability (practitioner) - security requirement elicitation, application of security capabilities, provision of assurance and confidence, security, and risk reporting.
  • Protective security (expert).
  • Threat understanding (practitioner).
  • Technical Cloud platform (understanding).
  • Awareness of the UK Government's Secure by Design principles.
  • A Chartered Cyber Professional or be willing to work towards becoming Chartered.
  • Demonstrate experience in cloud security across at least one platform of AWS or Azure and be willing to undertake formal training and certifications in this area.

Apply Please apply by Sunday 6 July 2025 to be considered. For a detailed job specification please contact Greg Jones at Sellick Partnership.

This role is part of the Government Digital and Data profession and utilises an enhanced Capability-Based Pay Framework which provides access to a Digital and Data allowance. The base pay is 54,857. In addition to this, the role includes a Digital and Data allowance of up to 25,543. The value of allowance awarded will be based on an assessment of your skills and experience as demonstrated through the selection process. For further information and supporting links on this, please contact Greg Jones at Sellick Partnership.

Sellick Partnership is proud to be an inclusive and accessible recruitment business and we support applications from candidates of all backgrounds and circumstances. Please note, our advertisements use years' experience, hourly rates, and salary levels purely as a guide and we assess applications based on the experience and skills evidenced on the CV. For information on how your personal details may be used by Sellick Partnership, please review our data processing notice on our website.

company icon

Sellick Partnership

calendar icon

Today

Principal Cyber Security Risk Manager

Principal Cyber Security Risk Manager 54,857+additional allowance up to 25,543 ( 80,400) Multiple locations: Newcastle/Leeds/Oldham/Bristol/Swansea/Nottingham/Birmingham Hybrid working: 60% attendance per week Permanent

Overview: Principal Cyber Security Risk Manager Sellick Partnership have partnered with the Driver and Vehicle Standards Agency to recruit a Principal Cyber Security Risk Manager. To ensure agility as part of continuous the organisation, this role is integral to ensure that information and security risk associated with a service group are visible and responded to in a collaborative and visible manner. The role holder identifies, understands, and mitigates cyber-related risks. The role holder provides corporate risk processes, and the Chief Data & Security Officer and Service Owners with advice to help them make well informed risk-based decisions. The role sits as part of a wider security team reporting to the Head of Cyber Security.

Benefits: Principal Cyber Security Risk Manager

  • Flexible working options encouraging work-life balance.
  • Exceptional pension - employer contribution of an average of 27%.
  • 25 days holiday, increasing by 1 each year of service, up to 30.
  • A culture encouraging inclusion and diversity with a range of staff communities.
  • Learning and development tailored to your role.
  • Cycle to work, gym membership offers, high street discounts.
  • Employee assistance program for health and wellbeing.

Responsibilities: Principal Cyber Security Risk Manager

  • Work day-to-day within a service group matrix team as part of CI and/or a project to ensure agility and flexibility of service and products is kept as part of any ambitions and change processes.
  • Report to the Head of Cyber Security & Service Owner to provide a risk picture of the service group and with the wider Cyber team to develop good practice and share experience.
  • Guide and develop specialist activities of others, actively promoting development in the applicable skills, providing leadership to other risk managers, and sharing best practice widely across DVSA, the wider department and government as required.
  • Lead and undertake risk management activities against the hardest and most novel scenarios, while applying the fundamental principles of risk management to a range of complex scenarios.
  • Execute management responsibilities effectively, working with, leading, and acting as a role model for team members and colleagues, ensuring capabilities to achieve successful delivery of business performance whilst maximising the efficiency and effectiveness of the financial resources delegated in line with the Civil Service values.
  • Demonstrate leadership by providing influence, direction, and guidance to staff to support the delivery of objectives. Establishes a strong direction and a persuasive future vision; managing and engaging with honesty and integrity, and upholding the reputation of the Agency, Department and Civil Service.
  • Work in collaboration with fellow Corporate Senior Leaders (CSL) across all functions for the good of DVSA and to create a high performing and well-respected Agency.
  • Lead continual service improvement practices for Data and Cyber Security, motivating colleagues to engage and deliver modernisation and transformation in their respective teams.

Essential requirements and qualifications: Principal Cyber Security Risk Manager

  • Information risk assessment and risk management (expert).
  • Applied security capability (practitioner) - security requirement elicitation, application of security capabilities, provision of assurance and confidence, security, and risk reporting.
  • Protective security (expert).
  • Threat understanding (practitioner).
  • Technical Cloud platform (understanding).
  • Awareness of the UK Government's Secure by Design principles.
  • A Chartered Cyber Professional or be willing to work towards becoming Chartered.
  • Demonstrate experience in cloud security across at least one platform of AWS or Azure and be willing to undertake formal training and certifications in this area.

Apply Please apply by Sunday 6 July 2025 to be considered. For a detailed job specification please contact Greg Jones at Sellick Partnership.

This role is part of the Government Digital and Data profession and utilises an enhanced Capability-Based Pay Framework which provides access to a Digital and Data allowance. The base pay is 54,857. In addition to this, the role includes a Digital and Data allowance of up to 25,543. The value of allowance awarded will be based on an assessment of your skills and experience as demonstrated through the selection process. For further information and supporting links on this, please contact Greg Jones at Sellick Partnership.

Sellick Partnership is proud to be an inclusive and accessible recruitment business and we support applications from candidates of all backgrounds and circumstances. Please note, our advertisements use years' experience, hourly rates, and salary levels purely as a guide and we assess applications based on the experience and skills evidenced on the CV. For information on how your personal details may be used by Sellick Partnership, please review our data processing notice on our website.

company icon

Sellick Partnership

calendar icon

Today

Senior Cyber Security Consultant London

Senior Security Consultant - London (Hybrid, 2-3 days per week in office) - Up to £75,000

About the Role An opportunity to join an innovative cyber security consultancy focused on creating great security outcomes for their clients. This company is delivering cutting-edge solutions, and helping clients strengthen their security posture, grow great process, and prepare them for the future.

THis is an exciting chane to lead on some great projects, working with an exciting team with a good range of solutions, championing 'best for client' delivery, trust, transparency, and great outcomes.

Key Responsibilities As a Senior Security Consultant, you will work within a dynamic, client-facing team, managing the security needs of high-growth clients through consultancy and managed services. You will collaborate with a skilled teams that include MSSP, VCiso, Architecture, Offensive and Cloud Security.

Responsibilities will include:

  • Client Delivery - Serve as the main point of contact for clients, managing relationships and communication, Identifying and mitigate cyber risks, oversee certification audits, and support incident response. Leading security awareness initiatives, including training, phishing simulations, and governance meetings. Scope, plan, and coordinate penetration tests and managing third-party security assessments
  • Capability Development - Enhance internal processes, implement automation, and maintain key security assets.
  • People Management Mentor junior team members and develop leadership skills for managing small teams.
  • Commercial Process Support - Support new business acquisition, bids, solution deisgn, presales.

Who We Are Looking For

  • Desire andability to thrive in an agile, fast-moving environment with excited people that want to deliver their best.
  • Aspirations to grow beyond the role, lead teams, and contribute to leadership in the future.
  • Committed to personal and professional growth
  • Undergraduate degree in Computer Science, Information Security, or a related field.
  • Minimum three years in cyber security, preferably in a consulting capacity, MSSP, or in-house security role.
  • Fluent in business-level English, with the ability to convey security concepts clearly and concisely.IR process, Audit & Compliance exposure

What's in It for You?

  • Flexible Work Hours
  • Training & Development - Dedicated training budget to build your CV and career
  • Great Social Culture - Regular team events, including networking, social outings, and team-building activities.

Recruitment Process is quick and modern, as we'll respond to the right candiates quickly

This is a UK-based role and applicants must have the full and permenant right to work in the UK. Visa sponsorship is not available. PSW Visas cannot be considered.

Get in touch with my by applying to the advert or emailing tariq (dot) dirania (At) circlerecruitment (dot) com. I can also accept Linkedin connects from UK based, eligible residents. Due to the volume I can't accept overseas connections.

Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment , Twitter and LinkedIn - Circle Recruitment.

company icon

Circle Recruitment

calendar icon

Today

Principal Cyber Security Risk Manager

Principal Cyber Security Risk Manager£54,857+additional allowance up to £25,543 (£80,400)Multiple locations: Newcastle/Leeds/Oldham/Bristol/Swansea/Nottingham/BirminghamHybrid working: 60% attendance per weekPermanent

Overview: Principal Cyber Security Risk ManagerSellick Partnership have partnered with the Driver and Vehicle Standards Agency to recruit a Principal Cyber Security Risk Manager. To ensure agility as part of continuous the organisation, this role is integral to ensure that information and security risk associated with a service group are visible and responded to in a collaborative and visible manner. The role holder identifies, understands, and mitigates cyber-related risks. The role holder provides corporate risk processes, and the Chief Data & Security Officer and Service Owners with advice to help them make well informed risk-based decisions. The role sits as part of a wider security team reporting to the Head of Cyber Security.

Benefits: Principal Cyber Security Risk Manager

  • Flexible working options encouraging work-life balance.
  • Exceptional pension - employer contribution of an average of 27%.
  • 25 days holiday, increasing by 1 each year of service, up to 30.
  • A culture encouraging inclusion and diversity with a range of staff communities.
  • Learning and development tailored to your role.
  • Cycle to work, gym membership offers, high street discounts.
  • Employee assistance program for health and wellbeing.

Responsibilities: Principal Cyber Security Risk Manager

  • Work day-to-day within a service group matrix team as part of CI and/or a project to ensure agility and flexibility of service and products is kept as part of any ambitions and change processes.
  • Report to the Head of Cyber Security & Service Owner to provide a risk picture of the service group and with the wider Cyber team to develop good practice and share experience.
  • Guide and develop specialist activities of others, actively promoting development in the applicable skills, providing leadership to other risk managers, and sharing best practice widely across DVSA, the wider department and government as required.
  • Lead and undertake risk management activities against the hardest and most novel scenarios, while applying the fundamental principles of risk management to a range of complex scenarios.
  • Execute management responsibilities effectively, working with, leading, and acting as a role model for team members and colleagues, ensuring capabilities to achieve successful delivery of business performance whilst maximising the efficiency and effectiveness of the financial resources delegated in line with the Civil Service values.
  • Demonstrate leadership by providing influence, direction, and guidance to staff to support the delivery of objectives. Establishes a strong direction and a persuasive future vision; managing and engaging with honesty and integrity, and upholding the reputation of the Agency, Department and Civil Service.
  • Work in collaboration with fellow Corporate Senior Leaders (CSL) across all functions for the good of DVSA and to create a high performing and well-respected Agency.
  • Lead continual service improvement practices for Data and Cyber Security, motivating colleagues to engage and deliver modernisation and transformation in their respective teams.

Essential requirements and qualifications: Principal Cyber Security Risk Manager

  • Information risk assessment and risk management (expert).
  • Applied security capability (practitioner) - security requirement elicitation, application of security capabilities, provision of assurance and confidence, security, and risk reporting.
  • Protective security (expert).
  • Threat understanding (practitioner).
  • Technical Cloud platform (understanding).
  • Awareness of the UK Government's Secure by Design principles.
  • A Chartered Cyber Professional or be willing to work towards becoming Chartered.
  • Demonstrate experience in cloud security across at least one platform of AWS or Azure and be willing to undertake formal training and certifications in this area.

ApplyPlease apply by Sunday 6 July 2025 to be considered. For a detailed job specification please contact Greg Jones at Sellick Partnership.

This role is part of the Government Digital and Data profession and utilises an enhanced Capability-Based Pay Framework which provides access to a Digital and Data allowance. The base pay is £54,857. In addition to this, the role includes a Digital and Data allowance of up to £25,543. The value of allowance awarded will be based on an assessment of your skills and experience as demonstrated through the selection process. For further information and supporting links on this, please contact Greg Jones at Sellick Partnership.

Sellick Partnership is proud to be an inclusive and accessible recruitment business and we support applications from candidates of all backgrounds and circumstances. Please note, our advertisements use years' experience, hourly rates, and salary levels purely as a guide and we assess applications based on the experience and skills evidenced on the CV. For information on how your personal details may be used by Sellick Partnership, please review our data processing notice on our website.

company icon

Sellick Partnership

calendar icon

Today

Cyber Security Manager -SC, NIST, SECURITY

Job Title: Cyber Security ManagerLocation:Wiltshire, United Kingdom (with some travel required)Salary:£62,000 - £73,000 (depending on experience) + Bonus + Excellent BenefitsClearance:Must be a British National and SC Cleared or EligibleAbout the Role:We are seeking a highly skilled and motivated Cyber Security Manager to lead and enhance our cyber security posture. This is a pivotal role responsible for overseeing incident management, ensuring compliance with information security standards, and driving cyber assurance across the organisation. You will work closely with the Security Operations Centre (SOC), senior stakeholders, and cross-functional teams to maintain a robust security framework aligned with industry best practices.Key Responsibilities: Lead and manage cyber security incidents, ensuring timely resolution and root cause analysis. Oversee the implementation and maintenance of InfoSec and Cyber Security compliance and assurance programs. Ensure alignment with ISO 27001, NIST, and other relevant security frameworks. Collaborate with the Security Operations team to monitor, detect, and respond to threats. Manage governance, risk, and compliance (GRC) activities, including risk assessments and mitigation strategies. Train and mentor internal teams on security awareness and best practices. Engage with stakeholders across the business to communicate risks, strategies, and progress. Stay current with the evolving threat landscape and emerging technologies. Support audits and regulatory inspections as required.Essential Skills & Experience: Proven experience in incident management and cyber security operations. Strong knowledge of ISO 27001, NIST, and other security frameworks. Experience with governance, risk, and compliance (GRC) processes. Familiarity with Security Operations Centres (SOC) and threat detection tools. Excellent understanding of the cyber threat landscape and mitigation strategies. Demonstrated ability to train teams and promote a security-first culture. Strong stakeholder management and communication skills. Relevant certifications such as CISSP, CISM, or equivalent. Experience in the defence sector or working with government clients is highly desirable. Must be a British National and SC cleared or eligible.Desirable: Experience working in regulated or high-security environments. Knowledge of additional frameworks such as COBIT, ITIL, or GDPR. Project management experience or qualifications (e.g., PRINCE2, Agile).Disclaimer:Adecco are operating as an Employment Agency. Adecco are an equal opportunities employer and we are on the client's supplier list for this opening. Please be assured that your CV will be treated in the strictest confidence and we would always speak to you before discussing your CV with any potential employer.

company icon

Adecco

calendar icon

Today

Principal Cyber Security Risk Manager

Principal Cyber Security Risk Manager£54,857+additional allowance up to £25,543 (£80,400)Multiple locations: Newcastle/Leeds/Oldham/Bristol/Swansea/Nottingham/BirminghamHybrid working: 60% attendance per weekPermanent

Overview: Principal Cyber Security Risk ManagerSellick Partnership have partnered with the Driver and Vehicle Standards Agency to recruit a Principal Cyber Security Risk Manager. To ensure agility as part of continuous the organisation, this role is integral to ensure that information and security risk associated with a service group are visible and responded to in a collaborative and visible manner. The role holder identifies, understands, and mitigates cyber-related risks. The role holder provides corporate risk processes, and the Chief Data & Security Officer and Service Owners with advice to help them make well informed risk-based decisions. The role sits as part of a wider security team reporting to the Head of Cyber Security.

Benefits: Principal Cyber Security Risk Manager

  • Flexible working options encouraging work-life balance.
  • Exceptional pension - employer contribution of an average of 27%.
  • 25 days holiday, increasing by 1 each year of service, up to 30.
  • A culture encouraging inclusion and diversity with a range of staff communities.
  • Learning and development tailored to your role.
  • Cycle to work, gym membership offers, high street discounts.
  • Employee assistance program for health and wellbeing.

Responsibilities: Principal Cyber Security Risk Manager

  • Work day-to-day within a service group matrix team as part of CI and/or a project to ensure agility and flexibility of service and products is kept as part of any ambitions and change processes.
  • Report to the Head of Cyber Security & Service Owner to provide a risk picture of the service group and with the wider Cyber team to develop good practice and share experience.
  • Guide and develop specialist activities of others, actively promoting development in the applicable skills, providing leadership to other risk managers, and sharing best practice widely across DVSA, the wider department and government as required.
  • Lead and undertake risk management activities against the hardest and most novel scenarios, while applying the fundamental principles of risk management to a range of complex scenarios.
  • Execute management responsibilities effectively, working with, leading, and acting as a role model for team members and colleagues, ensuring capabilities to achieve successful delivery of business performance whilst maximising the efficiency and effectiveness of the financial resources delegated in line with the Civil Service values.
  • Demonstrate leadership by providing influence, direction, and guidance to staff to support the delivery of objectives. Establishes a strong direction and a persuasive future vision; managing and engaging with honesty and integrity, and upholding the reputation of the Agency, Department and Civil Service.
  • Work in collaboration with fellow Corporate Senior Leaders (CSL) across all functions for the good of DVSA and to create a high performing and well-respected Agency.
  • Lead continual service improvement practices for Data and Cyber Security, motivating colleagues to engage and deliver modernisation and transformation in their respective teams.

Essential requirements and qualifications: Principal Cyber Security Risk Manager

  • Information risk assessment and risk management (expert).
  • Applied security capability (practitioner) - security requirement elicitation, application of security capabilities, provision of assurance and confidence, security, and risk reporting.
  • Protective security (expert).
  • Threat understanding (practitioner).
  • Technical Cloud platform (understanding).
  • Awareness of the UK Government's Secure by Design principles.
  • A Chartered Cyber Professional or be willing to work towards becoming Chartered.
  • Demonstrate experience in cloud security across at least one platform of AWS or Azure and be willing to undertake formal training and certifications in this area.

ApplyPlease apply by Sunday 6 July 2025 to be considered. For a detailed job specification please contact Greg Jones at Sellick Partnership.

This role is part of the Government Digital and Data profession and utilises an enhanced Capability-Based Pay Framework which provides access to a Digital and Data allowance. The base pay is £54,857. In addition to this, the role includes a Digital and Data allowance of up to £25,543. The value of allowance awarded will be based on an assessment of your skills and experience as demonstrated through the selection process. For further information and supporting links on this, please contact Greg Jones at Sellick Partnership.

Sellick Partnership is proud to be an inclusive and accessible recruitment business and we support applications from candidates of all backgrounds and circumstances. Please note, our advertisements use years' experience, hourly rates, and salary levels purely as a guide and we assess applications based on the experience and skills evidenced on the CV. For information on how your personal details may be used by Sellick Partnership, please review our data processing notice on our website.

company icon

Sellick Partnership

calendar icon

Today

Junior Cyber Security Consultant

Position: Junior IT Cyber Security Consultant

Location: Hull

Hours: Monday to Friday

Salary: 25- 30,000 DOE

Are you passionate about IT Cyber Security and eager to grow your skills? We are working with a great business in Hull who are seeking to recruit a Junior Cyber Security Consultant.

This role will be primarily in the Hull office with a degree of travel to clients & events and hybrid working as you progress through your training. You must be able to commute to Hull daily.

About the Role:

As a Junior IT Cyber Security Consultant, you'll work with our clients experienced team to deliver cyber awareness training to educational institutions and businesses. You'll support senior colleagues, learn from their expertise, and contribute to projects involving cyber security frameworks such as IASME Cyber Essentials, Cyber Assurance, ISO 27001, NCSC Cyber Assessment Framework (CAF), and NIST.

What You'll Do:

Assist in creating and delivering engaging bespoke cyber security awareness training to clients.

Support the implementation of cyber security frameworks.

Work closely with senior consultants on client projects.

Use your initiative to solve problems and bring fresh ideas.

Continuously develop your Cyber security knowledge and expertise.

About you:

Enthusiastic and proactive with a willingness to learn.

Strong soft skills (communication, teamwork, problem-solving) and a can-do attitude.

Cyber security knowledge and experience is a plus, but enthusiasm and a willingness to learn can outweigh lack of experience.

Familiarity with or interest in cyber security frameworks (e.g., IASME Cyber Essentials, ISO 27001, NCSC CAF, NIST).

Ex-Armed Forces personnel are strongly encouraged to apply - we're proud to hold the Bronze Armed Forces Covenant and value the discipline and skills you bring.

About Us

We are dedicated to fostering a diverse and inclusive community. In line with our Diversity and Inclusion policy, we welcome applications from all qualified individuals, regardless of age, gender, ethnicity, sexual orientation, or disability. As a Disability Confident Employer, and part of the Nicholas Associates Group, we are committed to supporting candidates with disabilities, and we're happy to discuss flexible working options.

We are committed to protecting the privacy of all our candidates and clients. If you choose to apply, your information will be processed in accordance with the Nicholas Associates Group of companies Privacy Notice.

company icon

Stafforce Recruitment

calendar icon

Today

UK Cheif Cyber Security Officer (CISO)

UK Chief Information Security Officer (CISO)

Bristol/Bolton/Stevenage

We are currently looking for a UK Chief Information Security Officer (CISO) to plan, lead and deliver Cyber Security strategy, aligned to our companies vision, mission and values, through the formulation of both UK and Group level policies, solutions and controls!

Salary: up to 100,000 depending on experience

    • Company Bonus: Bonus of up to 35.5% of base salary
    • Pension: maximum total (employer and employee) contribution of up to 14%
    • Private Medical Insurance
    • Car Allowance: 510 per month allowance

Dynamic (hybrid) working: 2 to 3 days per week on-site due to workload in either Bristol, Bolton or Stevenage

Security Clearance: British Citizen (DV will be crucial for this role - either you already hold this at application stage or we will apply for DV at offer stage).

The Role:

In light of evolving threats and an increasingly complex digital risk environment, this position holds full accountability for ensuring the protection, compliance, and resilience of all UK-based information systems, assets, and data-along with those managed through third-party providers. The role includes ensuring alignment with national and international cyber security laws, regulations, and standards.

Partnering closely with the Head of Product Cyber Security, the successful candidate will act as the lead point of contact for all cyber and information security matters with UK Government bodies, including the Ministry of Defence and intelligence agencies such as the National Cyber Security Centre (NCSC). Responsibilities also include leading the response to cyber incidents, breaches, and disaster recovery activities, while engaging with external authorities as needed.

This individual will also serve as the principal advisor on cyber and information assurance to executive leadership, offering strategic input on risks, governance, and compliance.

What You'll Bring:

  • Deep understanding of Secure by Design principles and extensive experience with system assurance, accreditations, and government encryption protocols.

  • Proficiency in ISO 27001 and 27701 standards, Cyber Essentials Plus, and US/UK-aligned frameworks such as NIST and CMMC.

  • A well-established professional network that includes UK defence, government, and intelligence stakeholders.

  • Strong knowledge of UK Government and MoD policies concerning classified information systems.

  • Familiarity with international cybersecurity standards and their operational application.

  • Awareness of government-approved cybersecurity products and how to implement them effectively.

  • Technical grasp of IT architecture, application security, network protection measures, and system hardening.

  • Business acumen and a solid understanding of evolving organisational priorities.

  • Background in managing cybersecurity risks and governance in enterprise-level environments, ideally within the defence sector.

  • Exceptional interpersonal and communication skills, with the ability to present complex security concepts clearly to diverse audiences.

  • Recognised certifications such as CISSP, CISM, or GIAC.

  • Prior experience in managing outsourced IT and cyber security services.

  • A proven background in working within or alongside the UK Intelligence Community or defence-related cyber operations.

  • Demonstrable use of threat intelligence to inform risk management strategies.

  • A postgraduate qualification at Master's level is preferred.

  • Strong executive leadership skills, capable of managing teams and strategic initiatives.

  • Broad security expertise, covering physical, personnel, and operational security aspects.

  • Confidence in public speaking and stakeholder engagement.

Modis International Ltd acts as an employment agency for permanent recruitment and an employment business for the supply of temporary workers in the UK. Modis Europe Ltd provide a variety of international solutions that connect clients to the best talent in the world. For all positions based in Switzerland, Modis Europe Ltd works with its licensed Swiss partner Accurity GmbH to ensure that candidate applications are handled in accordance with Swiss law.

Both Modis International Ltd and Modis Europe Ltd are Equal Opportunities Employers.

By applying for this role your details will be submitted to Modis International Ltd and/ or Modis Europe Ltd. Our Candidate Privacy Information Statement which explains how we will use your information is available on the Modis website.

company icon

Akkodis

calendar icon

Today

Cyber Security Consultant - Bristol

Cyber Security Consultant - MOD Projects Up to 55,000 + Training Budget

Location: Corsham (MoD site) & Bristol (near Temple Meads) Experience: 1-3 years in Cyber Security Clearance: Must be eligible for UK security clearance

Are you a motivated Cyber Security professional with 1-3 years of experience? Looking for a role that offers real mentorship, professional growth, and the chance to work on high-impact national defence projects?

A leading UK consultancy is hiring a Cyber Security Consultant to join its growing team supporting the UK Ministry of Defence.

About the Company

This respected consultancy partners with government and defence clients to deliver cutting-edge Cyber Security solutions that protect national infrastructure. With a team of experienced specialists and a strong track record across public sector projects, they offer a supportive, high-performance environment for early-career professionals to thrive.

What You'll Be Doing

As a Cyber Security Consultant, you'll:

  • Support critical national defence projects by delivering innovative security solutions

  • Work closely with senior consultants who will mentor and guide your development

  • Gain hands-on experience across a variety of Cyber Security challenges

  • Play an important role in helping safeguard national interests

What We're Looking For

  • 1-3 years of practical experience in Cyber Security

  • Good understanding of core security principles and tools

  • Exposure to network security, vulnerability management, or risk assessments (preferred)

  • Familiarity with security frameworks such as ISO 27001, NIST, or PCI DSS (preferred)

  • Professional certifications like Security+, CEH, or CISSP are desirable

  • Analytical mindset, attention to detail, and a proactive approach to learning

What You'll Get

  • Dedicated Mentorship: Learn from industry-leading security consultants

  • Annual Training Budget: Use towards relevant certifications and skills development

  • Salary up to 55,000: Competitive package based on experience

  • Hybrid Working Model: Split your time between Corsham's secure MOD site and a central Bristol office

Ready to Apply?

If you're looking to accelerate your career in Cyber Security and contribute to projects that truly make a difference, we'd love to hear from you. Apply now with your CV and a short cover letter explaining why this role is right for you.

Please note: Only shortlisted candidates will be contacted.

People Source Consulting Ltd is acting as an Employment Agency in relation to this vacancy. People Source specialise in technology recruitment across niche markets including Information Technology, Digital TV, Digital Marketing, Project and Programme Management, SAP, Digital and Consumer Electronics, Air Traffic Management, Management Consultancy, Business Intelligence, Manufacturing, Telecoms, Public Sector, Healthcare, Finance and Oil & Gas.

company icon

Experis

calendar icon

Today

Cyber Security Researcher - eDV Cleared

Cyber Security Researcher - eDV Cleared

Salary - up to £100,000 + DV bonus

Location - Manchester, London or Cheltenham on hybrid basis

As a Cybersecurity Researcher, you'll design, analyze, secure, and challenge systems across diverse projects. Your role will involve delving deep into systems and technologies to uncover how they operate, identifying potential weaknesses and vulnerabilities in their d click apply for full job details

company icon

Forward Role

calendar icon

Today

Cyber Security Project Manager

Cyber Security Project Manager - 0983 - £31.86/hr PAYE rate

Are you ready to take your career to the next level with a role that combines innovation, leadership, and the chance to shape the future of cybersecurity? This is your opportunity to join a forward-thinking organisation as a Cyber Security Project Manager. Work on cutting-edge projects, collaborate with diverse teams, and play a critical role in ensuring compliance with global cybersecurity regulations. This role offers not just a job but a chance to make a lasting impact in the ever-evolving automotive and IT industries.

What You Will Do:

- Lead coordination and schedule alignment with stakeholders to ensure compliance with UN-R155 cybersecurity regulations.

- Prepare and deliver progress reports on cybersecurity topics at management and vehicle milestone meetings.

- Collaborate with Legal and Compliance teams to ensure adherence to cybersecurity standards.

- Engage with suppliers to gather and communicate critical cybersecurity information.

- Resolve cybersecurity-related issues effectively and ensure requirements are met during system development.

- Stay updated on the latest trends in iOS, Android, and Cloud technology to assess their impact on cybersecurity.

What You Will Bring:

- Proven project management experience, ideally within the IT industry, with familiarity in Agile and Waterfall processes.

- Strong understanding of cybersecurity standards such as UN-R155 and ISO21434.

- Superior organisational skills and certifications like PMP, Prince2, or CISSP (or equivalent) are a plus.

- Proficiency in tools like Jira, Confluence, and Microsoft Office.

- Excellent communication skills, both written and verbal, with the ability to work collaboratively across teams.

This role is pivotal in supporting the company's vision to lead in the development of innovative, secure, and reliable automotive solutions. You will be working within a dynamic team, contributing to the company's mission to deliver excellence in vehicle design and development for the European market.

Location: This exciting role is based in Cranfield, a hub for automotive innovation and excellence.

Interested?: If you're ready to take on the challenge and thrive in a role that offers growth, innovation, and impact, don't wait! Apply now to join a team that values your expertise and ambition. Let's drive the future of cybersecurity together.

This role is Inside IR35.

Your CV will be forwarded to Jonathan Lee Recruitment, a leading engineering and manufacturing recruitment consultancy established in 1978. The services advertised by Jonathan Lee Recruitment are those of an Employment Agency. In order for your CV to be processed effectively, please ensure your name, email address, phone number and location (post code OR town OR county, as a minimum) are included.

company icon

Jonathan Lee Recruitment Ltd

calendar icon

Today

Cyber Security Engineer

Role: Cyber Security Engineer Location: Leeds, West Yorkshire Salary: £55,000 - £70,000 PLUS 25 Days Holiday, Vendor Certifications, International Travel, Private Pension

About the Company: Our client, a global leader in Sustainability Consulting, is looking for a Cyber Security Engineer to join their growing Information Security Team. This exciting role provides an opportunity to shape and strengthen security practices across the organization. If you are passionate about cybersecurity, have a strong technical background, and thrive in a fast-paced environment, we want to hear from you.

Position Overview: As a Cyber Security Engineer, you will collaborate with the IT Security Team to advise, develop, and maintain security processes and policies. Your expertise will guide the organization in enhancing security capabilities across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company s IT environment against evolving cyber threats.

Key Responsibilities:

  • Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and effectively.
  • Perform regular security checks, including daily, weekly, and monthly monitoring of systems and resolving any identified vulnerabilities.
  • Assist with compliance checks, ensure security standards are adhered to, and investigate exceptions to ensure adherence to policies.
  • Contribute to the development and enhancement of security policies, processes, and procedures to maintain robust security across all systems.
  • Identify and evaluate security risks, providing proactive solutions to strengthen the organization s security posture.
  • Participate in testing and improving disaster recovery (DR) plans to ensure system resilience and continuity in the event of an attack or failure.

Essential Skills & Experience:

  • At least 2 years of hands-on experience in information security or IT infrastructure within an enterprise environment.
  • Familiarity with security standards such as ISO 27001, Cyber Essentials, GDPR, and Data Protection Act.
  • Experience with Microsoft O365 Security solutions and network security operations.
  • Understanding of security testing principles, including vulnerability scanning, risk identification, and mitigation.
  • Knowledge of security auditing and security incident response processes.
  • Experience with event and log analysis to monitor and assess security risks.
  • Solid understanding of Disaster Recovery (DR) and Business Continuity principles.
  • Excellent communication skills, with the ability to explain complex security concepts to non-technical stakeholders in a clear, accessible manner.

How to Apply: If you're an experienced Cyber Security Engineer looking to make an impact in a global organisation, apply now.

company icon

Elevate Technology Group Ltd

calendar icon

Today

Cyber Security Assurance Consultant - DV Cleared

Cyber Security Assurance Consultant - DV Cleared

Rate: 550 - 650 a day (Inside IR35)

Location: Basingstoke (Hybrid)

Duration: Initially 6 months

Clearance: DV Clearance required

The company:

Global IT Consultancy delivering digital transformation to Defence and National Security end clients.

Overview:

As Security Assurance Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts.

Responsibilities and Tasks

  • Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master
  • Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities
  • Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases.
  • Define Penetration Test and IT Health Check (ITHC) scope for relevant team
  • Liaise with Joint Design Team on scope and submission of assurance case
  • Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery
  • Provide security approval for service support activities, including IMPEX to various systems
  • Conduct daily checks (as part of rota) as required on nominated systems
  • Support incident investigation and security training and briefings
  • Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps).

Knowledge, Experience and Capabilities

  • Cyber Security Assurance
  • ISO27001
  • NIST 800-53 series
  • MOD Secure by Design
  • Information assurance
  • Risk management
  • High quality of written and verbal communication skills
  • Experience of working in Secure environments (Highly desirable)
  • Experience in Safe Agile methods (Desirable)
company icon

CBSbutler Holdings Limited trading as CBSbutler

calendar icon

Today

Cyber Security Assurance Consultant / IA Consultant

Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance

Overview As Cyber Security Assurance Consultant / IA Consultant is part of the Security Assurance Team (SAT), providing risk management and assurance of programme artefacts. The roles principally includes security manager on programmes of work collaborating across enterprises to produce end-to-end security solutions. Additional roles will also include the delivery of security training and content and supporting the promotion of a positive security culture. The role requires close collaboration with Security Architects, Testers, Engineers and senior stakeholders to achieve the balance between delivering security assured products and supporting speed of delivery. Reports to Security Lead; day to day work is managed by allocated team Scrum Master. Responsibilities and Tasks Support delivery of secure Releases and Features aligned with the relevant legacy or NIST assurance processes through Security Assurance stories agreed with nominated team Scrum Master Create security assurance case for releases, including risk assessments and mitigations for identified defects and vulnerabilities Liaise with Testers, Security Architects and Engineers to ensure smooth assurance process and timely delivery of contribution to assurance cases. Define Penetration Test and IT Health Check (ITHC) scope for relevant team Liaise with Joint Design Team on scope and submission of assurance case Keep Security Lead informed of progress within team and of any potential conflicts where Security Assurance issues may impede delivery Provide security approval for service support activities, including IMPEX to various systems Conduct daily checks (as part of rota) as required on nominated systems Support incident investigation and security training and briefings Support development of relevant security documentation; including RMADS, CoCo, RAR, SSP, POAM, OSMP (including SyOps). Where delivery priorities permit, support the provision of Authority services when Authority is unable to provide such services Propose Risk Register entries to the Security Lead or Security Assurance Lead as required to agree areas of residual risk with the Authority Escalate relevant security issues via the Security Lead or Security Assurance Lead for resolution at the security working group Knowledge, Experience and Capabilities Cyber Security Assurance ISO27001 NIST 800-53 series MOD Secure by Design Information assurance Risk management High quality of written and verbal communication skills Experience of working in Secure environments (Highly desirable) Experience in Safe Agile methods (Desirable)

Key skills

  • Compliance
  • Security Architecture
  • Security Assessment
  • Security Audit

Cyber Security Assurance Consultant / IA Consultant - Nr Reading - Inside IR35 - 600 - 700 per day - 6 months + DV Cleared role, Candidates must hold a current DV level security clearance

Damia Group Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept our Data Protection Policy which can be found on our website.

Please note that no terminology in this advert is intended to discriminate on the grounds of a person's gender, marital status, race, religion, colour, age, disability or sexual orientation. Every candidate will be assessed only in accordance with their merits, qualifications and ability to perform the duties of the job.

Damia Group is acting as an Employment Business in relation to this vacancy and in accordance to Conduct Regulations 2003.

company icon

Damia Group Ltd

calendar icon

Today

Cyber Security Engineer

Cyber Security Engineer

Permanent - 55k- 62.5k + very strong benefits

Location: Hybrid - South Coast, Brighton

Your new company

A government organisation is currently looking for an additional Cyber Security Engineer to bolster their ranks due to team expansion. The company offers a strong benefits package including flexible working, over 20% pension, good holiday entitlement and good progression opportunities.

Your new role

You will be supporting the Cyber Operations Manager in a broad variety of work, with the ability to gain a lot of different experience across multiple areas. You will be a key member of the newly formed Cyber Security team, and you will play a big part in upcoming projects, providing experience and expertise in Microsoft Defender, Sentinel, and vulnerability management, amongst others.

What you'll need to succeed

  • Technical skills and strong communication skills
  • Strong experience in a similar role, ideally with experience within Microsoft infrastructures.
  • Experience with hands-on security engineering duties, assurance, and risk assessments. You will need to have experience and be able to hit the ground running here.
  • Knowledge of cloud security principles, ideally Azure.

What you'll get in return

  • Between 55k and 62.5k salary.
  • 25 days annual leave plus bank holidays.
  • Hybrid working. 6 days a month on site, no negotiation on this part.
  • Over 20% pension employers' contribution
  • Strong progression opportunities
  • Flexible working - possibility to work 4-day weeks.
  • And more!

What you need to do now

If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV. If this job isn't quite right for you, but you are looking for a new position, please contact us for a confidential discussion about your career.

Hays Specialist Recruitment Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at (url removed)

company icon

Hays Technology

calendar icon

Today

Senior Cyber Security Engineer

As a Senior Cyber Security Engineer, you will play a key role in supporting the design, implementation, and maintenance of Cyber Security Engineering solutions, controls, and processes across IT and OT environments. You will be responsible for supporting cyber security platform administration, enhancing our security posture, and ensuring that new capabilities are securely deployed in alignment with business objectives. This includes collaborating with stakeholders, supporting compliance efforts, and helping to drive proactive cyber risk reduction.

This role requires a deep understanding of security engineering concepts, infrastructure technologies, and best practices. The ideal candidate will have strong communication skills, a solid grasp of IT and OT systems, and a passion for continuous improvement in cybersecurity operations.

What you'll be doing as a Senior Cyber Security Engineer

  • Support the creation of secure asset builds and system hardening capabilities across end-user computing and server environments.
  • Collaborate with business stakeholders to align cybersecurity engineering strategies and controls with organisational goals.
  • Develop and maintain cybersecurity engineering documentation, policies, and procedures.
  • Implement and manage security controls across both IT and OT environments.
  • Monitor compliance of endpoint and network security solutions, ensuring correct configurations and up-to-date signatures.
  • Perform cloud security assessments and produce supporting documentation for secure cloud adoption.
  • Evaluate and recommend security technologies, tools, and vendors.
  • Investigate vulnerabilities and implement mitigation actions.
  • Liaise with technology and business teams regarding patching and vulnerability remediation.
  • Develop and maintain cybersecurity engineering dashboards and metrics.
  • Provide tooling support and maintenance for Identity & Access Management, Privileged Access Management, Endpoint Security, and Network Security.
  • Support compliance with standards and regulations, including GDPR, NIS, and ISO 27001.
  • Monitor and optimise security engineering tool performance, implementing proactive solutions.
  • Stay current on cybersecurity trends, emerging threats, and new technologies.

What you should bring to the role

  • Experience in Security Engineering, with a focus on process and control design in an enterprise environment.
  • Strong understanding of both IT and OT systems and infrastructure.Experience in identifying and remediating cyber risks in evolving digital environments.
  • Good knowledge of identity and access management technologies (e.g. Entra ID, CyberArk).
  • Familiarity with a range of operating systems and security considerations across SaaS, IaaS, end-user computing, and server estate.
  • Sound knowledge of network security technologies, including firewalls, IDS/IPS, and NAC.
  • Strong analytical, planning, and organisational skills.
  • Ability to communicate technical issues clearly to non-technical stakeholders.
  • Degree in Cyber Security, Computer Science, Information Technology, Engineering, or a related field.
  • Industry certification(s) such as CCSP, CompTIA Security+, or SC-200.

It would be great if you also had

  • Previous experience working in a large, complex infrastructure-based or utility organisation.
  • Experience in systems or network administration in IT and/or OT environments.
  • Experience leading or mentoring others in delivering cybersecurity outcomes.
  • Security engineering vendor or product certifications such as CVA, Microsoft Certified: Azure Security Engineer Associate, Tenable, or CyberArk.

GCS is acting as an Employment Agency in relation to this vacancy.

company icon

GCS

calendar icon

Today

Cyber Security Engineer

Are you a Cyber Security Engineer looking to work for a leading organisation that will impact on millions of lives for decades to come.

The role

Our clients Cyber Engineering function is part of their Cyber Operations Team, and its purpose is to use specialist knowledge and skillsets to minimise cyber risks through the effective use and continual improvements of organisation-wide cybersecurity infrastructure, solutions and processes.

This is a technically hands on role that requires specialist understanding of the continually changing cyber threat landscape and the use, configuration, and continual development of security solutions to minimise risks. The role is accountable for designing, implementing, maintaining and development of cybersecurity solutions to protect our organisation s networks, systems, and data from cyber threats.

What you ll be doing:

  • Creating and documenting the detailed architecture understanding of the cyber security toolset architecture and configurations to gauge and guide its effectiveness
  • Assisting planning activities to define the long-term cyber engineering roadmap to maximise the cyber defences and minimise associated risks.
  • Technical and process implementation of the cyber engineering roadmap
  • Maintenance, continual improvement and effectiveness of the portfolio of Cyber toolsets and related processes
  • Provision of specialist guidance and support in response to security incidents
  • Active collaboration between the Cyber Engineering function and key stakeholder groups to ensure unity of purpose and activity to achieve holistic security governance, support and protections

What experience you need:

Essential

  • Proven experience in cyber engineering with detailed hands-on expertise in network security technologies, and a proactive approach to identifying and mitigating potential security risks.
  • Strong hands-on technical experience with Microsoft security and infrastructure services including:

Defender suite, Sentinel, Azure Security Centre, Azure NSGs

IaaS, PaaS, Virtual Machines (VMs), Virtual Networks (vNets,), Azure Storage technologies, Azure Networking; SQL services, Azure Alerts and Monitoring configuration.

Hybrid directory services with Azure Active Directory and Windows AD

  • Strong hands-on experience technical of integrating and supporting third party cyber solutions with Windows endpoints and servers and Microsoft cloud infrastructure, including:
  • Cisco firewalls and ISE, Forcepoint or similar secure web gateway/CASB solution, Mimecast, IDS/IPS solutions, Network Detection and Response (NDR), Qualys vulnerability detection and management platform or similar
  • Strong understanding of network architecture design and hands-on support
  • Passion for cyber engineering and staying up-to-date on the latest cybersecurity threats, trends, and technologies

Desirable

  • Strong advantage to cyber certifications such as (ISC)2 ISSEP or SSCP, CompTIA Security+, Microsoft Certified: Azure Security Engineer Associate

If this sounds like you and you re looking to make a different please apply today!

company icon

SmartSourcing plc

calendar icon

Today

Cyber Security Engineer

Cyber Security Engineer London Position: Cyber Security Engineer Location: London (Central), United Kingdom Salary: £40,000 - £45,000 + Excellent Benefits Work Schedule: Remote with travel to office/customer site as required A longstanding (20+ years) Managed IT/Internet Service Provider has an exciting new opportunity for a Cyber Security Engineer to join their team, securing the infrastructure of high-profile customers alongside the internal environment. This business partners with leading tech vendors including Microsoft, Cisco, Juniper, and many more. They add to their customer base year upon year leading them to where they are today, one of the UK s best rated MSPs with an extensive list of clients nationwide. The position offers full responsibility for ensuring customers data, systems, and networks remain secure, and any possible threats eliminated. The position will see you accountable for implementing, configuring, and maintaining security tools and platforms to prevent future vulnerabilities and attacks. You ll also be responsible for helping to maintain accreditation with information security policies and frameworks, including Cyber Essentials, ISO27001, etc. Duties include:
  • Reviewing current security procedures and processes. Researching, advising, and implementing new tools and countermeasures to better protect systems and data.
  • Monitoring for attacks and instructions.
  • Responding to alerts, threats, and breaches, with resolutions.
  • Keeping company up to date and compliant with industry best practice, policies, and guidelines.
  • Contributing to deployment of Cybersecurity related projects and tasks for clients and internal infrastructure
  • End to end threat and vulnerability management.
  • Rolling out, managing, and configuring a range of network security tools and appliances.
Key Skills:
  • Microsoft 365 and Google Workspace Security admin
  • Cloud, Endpoint Security, Virtualisation
  • Networking (Routers, Switches, Firewalls)
  • SIEM
  • IDS/IPS
  • Security assessments
  • Information Security best practices, policies, and procedures
  • Certification such as: CISA/CISM/CISSP, CCNA/CCNP (R&S/Security)
Benefits:
  • 25 days holiday, increasing with service
  • Remote working with occasional travel when required
  • Private Health Insurance
  • Vendor certifications fully paid for and study support provided
  • Training plans relevant to YOUR areas and paths of interest (Security, Cloud, Networking etc.)
  • Staff receive the best and latest hardware, and software, for work/personal use
If this sounds a match on the surface, please apply for a call back and much more info.
company icon

Hott Source

calendar icon

Today

Cyber Security Engineer

Job Title: Cyber Security Engineer Location: Liverpool (hybrid- 2 days onsite) Industry: Financial Services Salary: (phone number removed) per annum

Overview: We are seeking a skilled and proactive Cyber Security Engineer to join our growing Information Security team at a leading finance company based in Liverpool. In this role, you will be responsible for designing, implementing, and maintaining robust cyber security measures to protect our systems, data, and infrastructure against emerging threats.

Key Responsibilities:

  • Monitor, detect, and respond to security incidents and threats in real-time.
  • Design and implement security solutions and controls, including firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection.
  • Perform regular vulnerability assessments, penetration testing, and risk analysis.
  • Collaborate with IT and development teams to ensure secure system architecture and application development.
  • Maintain and enhance incident response procedures and disaster recovery plans.
  • Investigate and document security breaches, providing root cause analysis and remediation plans.
  • Conduct security awareness training for staff and ensure compliance with internal policies and regulatory requirements (e.g., FCA, GDPR, ISO 27001).
  • Stay up to date with the latest security technologies, trends, and threat intelligence.

Essential Skills & Qualifications:

  • Proven experience in a cyber security or information security engineering role.
  • Strong knowledge of network and system security, encryption, and authentication protocols.
  • Experience with security tools such as SIEM, vulnerability scanners, firewalls, antivirus, and endpoint protection platforms.
  • Familiarity with cloud security (AWS, Azure, or GCP) and hybrid environments.
  • Good understanding of regulatory frameworks and standards (ISO 27001, NIST, PCI DSS).
  • Professional certifications such as CISSP, CISM, CEH, or CompTIA Security+ are highly desirable.
  • Excellent analytical, problem-solving, and communication skills.

Desirable:

  • Experience in the finance or fintech sector.
  • Knowledge of DevSecOps practices and secure CI/CD pipelines.
  • Exposure to security automation and scripting (Python, PowerShell, etc.).

In Technology Group Ltd is acting as an Employment Agency in relation to this vacancy.

company icon

In Technology Group

calendar icon

Today

ICT Cyber Security Engineer

ICT Cyber Security Engineer

An exciting new opportunity has opened up for an experienced ICT Cyber Security Engineer to take on a key role within a dynamic and evolving organisation. This newly created position is focused on safeguarding all ICT systems and managing information security across the business.

Location: Cardiff/St Athan

Salary: 45,000 - 50,000

Contract Type: Permanent / Full-time (Monday - Friday)

Key Responsibilities:

  • Cyber Security Oversight: Lead the implementation, maintenance, and enforcement of IT security policies and systems. Drive a proactive approach to threat detection and incident response to ensure robust protection of infrastructure.
  • Advanced Technical Support: Act as a senior technical resource within the ICT team, providing 3rd and 4th line support across a range of business-critical systems.
  • Policy & Framework Development: Create and refine cyber security risk management policies and frameworks in line with recognised standards such as NIST, ISO 27001, and others.
  • Documentation & Training: Maintain up-to-date security documentation and deliver regular cyber security awareness training across departments. Communicate relevant security updates and best practices throughout the organisation.
  • Data Protection Compliance: Oversee data privacy and compliance in accordance with GDPR, ensuring all data handling aligns with legal and regulatory standards.

This is a hands-on, site-based role offering the opportunity to work on cutting-edge technology in a fast-paced operational environment. While primarily based at the organisation's main location in South Wales, occasional travel to a nearby secondary site may be required.

About You:

You will bring a strong background in cyber security and information governance, with hands-on experience in a similar role. Professional accreditation such as CISSP, CISM, or equivalent is essential, along with a comprehensive understanding of ICT infrastructure and data protection frameworks.

The ideal candidate will be:

  • Technically confident and solutions-driven, with excellent problem-solving skills
  • Familiar with regulatory standards and able to manage compliance effectively
  • An excellent communicator with the ability to work collaboratively with cross-functional teams and external partners
  • Comfortable working independently and managing multiple priorities in a complex environment

Desirable experience includes exposure to Microsoft Azure, digital transformation initiatives, and familiarity with aviation industry standards such as CAP1753.

This role offers the chance to be part of an innovative team, playing a central part in enhancing the organisation's digital resilience and shaping the future of its cyber security landscape.

To be considered for this role or for more information, please contact Naomi on (phone number removed).

Vibe Recruit is acting as an Employment Agency in relation to this vacancy.

company icon

Vibe Recruit

calendar icon

Today

Cyber Security Trainer (OffSec Certified Instructor)

Cyber Security Trainer (OffSec Certified Instructor) - SOC-200 / OSDA (Freelance)

Location: UK (Remote or Hybrid) Contract Type: Freelance / Contract Day Rate: Competitive (Outside IR35)

Length: 1 week (initial delivery)

Overview: We're working with top training providers delivering OffSec's Foundational Security Operations and Defensive Analysis (SOC-200) course, and we're looking to connect with experienced Cyber Security Trainers who can support the delivery of this hands-on, lab-based programme.

The course prepares learners for roles such as SOC Analysts (Tier 1-3), Threat Hunters, and DFIR professionals, and leads to the OSDA certification.

Who It's For: You'll be training adult learners with a passion for cyber defence - from junior SOC analysts to aspiring incident responders - helping them build practical detection and analysis skills in a SIEM-driven environment.

We need OffSec certified Instructors or willingness to complete OffSec Instructor Bootcamp (OSIB)

Key Responsibilities:

  • Deliver the SOC-200 course content to bootcamp or apprenticeship cohorts
  • Guide learners through real-world attack chains, system audits, and live threat scenarios
  • Support delegates in preparing for the OffSec OSDA certification
  • Provide mentoring, feedback, and assessment aligned with OffSec standards
  • Ensure engagement and learner success throughout the training programme

Experience Required:

  • Experience delivering cyber security training (SOC-focused delivery preferred)
  • Familiar with tools and frameworks such as SIEM, MITRE ATT&CK, ELK, and endpoint/network forensics
  • Comfortable delivering to diverse learners (remote or classroom-based)
  • Strong communication, mentoring, and instructional skills
  • OffSec Instructor Certification or willingness to complete OffSec Instructor Bootcamp (OSIB)
  • OSDA / SOC-200 certification highly desirable

Ready to Join the Mission? If you're an experienced cyber security professional or trainer who can deliver OffSec's SOC-200 to the next generation of defenders - apply now or get in touch to discuss current opportunities.

In Technology Group Ltd is acting as an Employment Business in relation to this vacancy.

company icon

In Technology Group

calendar icon

Today

Security Assurance Support Coordinator (Cyber Security)

Security Assurance Support Coordinator (Cyber Security)

At Carbon60, the emphasis on fostering both personal and professional development is unparalleled. From comprehensive training programmes to mentorship from industry leaders, there's a genuine commitment to helping our employees excel. Working here means being part of a team that celebrates innovation and encourages continuous learning.

We have initiatives in place to support you every step of the way. From employee assistance programmes to gym access on-site. We go the extra mile to ensure you feel your best at work.

Part of Carbon60, Carbon60 Project services are experts in providing specialist technical services to the aviation and defence industries. We have the experience and expertise to design and deliver engineering projects and services in aerospace & defence. The breadth of knowledge of our people spans from modifications and maintenance of aircraft to the security assurance of Naval systems. We find technical outcomes using a variety of skill sets held together through a common drive for problem-solving, allowing us to support projects nationally and internationally, including across Europe, the Middle East and Australia.

Proudly accredited by Investors in People, we take pride in delivering an environment where our staff are supported, feel happy, empowered, and passionate about their work.

Job Responsibilities

As part of our services, we are supporting our customer with a SaaS/Security as a Service project, crucial to the successful delivery and on-going continuous risk management of our customer's digital capability in accordance with MoD Secure by Design (SbD) process.

The Security Assurance Support Coordinator role contributes towards the development and delivery of capability assurance strategies within any given project or programme. You will work alongside experienced Delivery Team Security Leads and will be responsible for key security assurance activities/deliverables e.g., the product of security risk assessments and management plans. This role will provide a solid grounding for developing and gaining information assurance experience.

You must have a basic understanding of Information Assurance (IA). It would be beneficial to have a good working knowledge of Communication and Information Systems (CIS), project, programme, and risk management.

The role may be required to advise, monitor, and report on security matters relating to the project/programme in accordance with MOD SbD and Risk Management policy.

The post holder must be able to quickly adapt to a defence setting and be able/willing to build on their existing information assurance skillset. The individual must be confident and able to work effectively as part of a team and independently when required.

The Security Assurance Support Coordinator role will include the following:

The registration and through-life management of digital capabilities within the MOD Cyber and Defence Risk (CyDR) tooling.

Define a security approach, including the selection of a suitable risk assessment method and the identification of a control framework.

Support the cyber risk reviews with the rest of the delivery team, which should be done at a minimum of quarterly.

Supporting the project/programme Delivery Team Lead (DTL) in the formulation of a mitigation plan for the risks identified.

Assist in the production of key information assurance deliverables which include but are not limited to security risk assessment and management plans, executive summaries, and privacy impact assessments (DPIA).

Assist project and programmes stakeholders understand their role in maintaining the security posture.

Working Hours

37.5 hours weekly

Monday - Friday, 8am - 4pm/9am - 5pm

Person Specification

To be considered for this role you will have the following:

Essential

Basic knowledge and experience of information assurance frameworks e.g., NIST RMF or ISO 31000. Cyber security/information assurance experience in an MOD/Government setting OR an industry relevant qualification A passion for cyber security/security assurance and A keen interest to learn and develop current skills

Desirable

Experience of delivering against Secure by Design requirements. Experience of producing and leading the development of information assurance artefacts. Good understanding and knowledge of the security threat landscape within a defence environment.

Role specifics

Start date - ASAP Contract type - Permanent contract Salary - 30,000 to 40,000 Base Location - Semaphore Tower, Portsmouth (travel will be required as part of the role)

Benefits

Flexible benefits

Our Flexible Benefits are designed to support your health and lifestyle and are available for selection once per year during the Flexible Benefits Window. These are additional benefits you can receive via salary exchange which is a method of selecting benefits via a tax-efficient scheme.

Managing your Workplace Savings Understanding your Total Reward Travel Insurance Dental Insurance Healthcare Cash Plan Health Assessments Critical Illness Insurance (Self and Partner) Private Medical Insurance Discount Dining Give As You Earn (charitable giving) Electric Vehicle Scheme - more information on this to be available soon

Core Benefits

Core benefits are also offered from the very first day you join Carbon60. They may change during the course of your career depending on certain criteria or role grade and is detailed in the terms of your employment.

Pension Company-funded Life Assurance

Lifestyle Benefits

Calm App - Free access to the Calm app to assist meditation and sleep, reduce stress and improve focus and self-improvement.

Employee Assistance Programme (EAP) - an extensive Employee Assistance Programme, often referred to as our EAP, available to all employees - and your family members, including children over the age of 16. It offers tools for coping with issues relating to stress & anxiety, relationships, alcohol & drugs, gambling, child and family support, and health.

Employee discounts - access to a retail discount subscription offering a discounts platform. The Discount Platform is designed to help you save money every day. It offers a wide range of discounts, cash back and unbeatable savings at hundreds of high-street retailers. Offers cover food, groceries, insurance, entertainment, fashion, holidays, electricals and many more, which you can share with up to 5 of your friends and family too!

If you have any questions or would like to learn more about the above position, please do not hesitate to reach out.

Carbon60, Lorien & SRG - The Impellam Group STEM Portfolio are acting as an Employment Business in relation to this vacancy.

company icon

Carbon 60

calendar icon

Today

Cyber Security Manager

Job Title: Cyber Security Manager

Location: Flexible Hybrid Working - Around 2 days in the office at NNC

Rate of Pay: 400 per day Umbrella OR PAYE 311.12 per day PAYE

Working Hours: Full time - 37 hours per week

Type: Temporary role - Inside IR35 - Up to 9 months

Opus People Solutions are working with North Northamptonshire Council to recruit for a Cyber Security Manager.

Purpose of the job

North Northamptonshire Council is going through a period of large-scale strategy and transformation to bring together our estates as well as create world leading services for our citizens. We have an ambition to create brilliant and modernised services; to use modern platforms and infrastructure; and to make the best out of our investments in our technology and teams. This is a vital role in that journey, responsible for ensuring that we design and implement security right from the beginning of our journey, mitigating and managing technical risks to data and the organisation.

This role is responsible to the Chief Information Officer of North Northants Council for:

  • Providing expert advice on the selection, design, justification, implementation and operation of information security controls and management strategies to maintain the confidentiality, integrity, availability, accountability and relevant compliance of information systems.
  • Provide leadership in shaping and delivering our cyber security strategy, the design of our products and services, baking security into our standards and practice. This should be achieved alongside an expert balance in the management of information governance and controls to support the organisation's ambition to be digitally flexible.
  • Convey the value of security across the council, working with stakeholders at all levels to ensure that security is embedded and part of the organisation's ethos.
  • Ensure the organisation adheres to legal and best practice standards for security and leads on technical audits for the Council.
  • Supporting our digital approach and outcomes to impact residents and businesses through organisational strategy.

Role Responsibilities

  • Direct responsibility for the leadership and development of enterprise-wide security architecture and processes which ensure that the strategic application of security is embedded in the organisation.
  • Working closely with our DPO and information governance teams to shape our security stance on technology and information management.
  • Working closely with colleagues in West Northamptonshire Council and partners to deliver our digital vision and roadmap.
  • Reviewing our infrastructure and technology to analyse and assess vulnerabilities, in order to build and execute plans to mitigate these.
  • Regularly monitoring and reviewing our cyber stance, in order to update our strategy in line with our organisational ambitions.
  • Engage with senior and relevant stakeholders across the organisation to ensure that adequate measures are in place to support the integrity of the estate and data.
  • Increasing security awareness within the organisation and developing approaches to support this.
  • Maintaining up-to-date knowledge of emerging security trends and developments in areas of interest to the organisation and utilising new approaches to develop our strategy and align.
  • Analyse results of investigations into complex or highly sensitive security violations or breaches and determine any modifications to standards and their implementation.
  • Review supply chain assessments, new business proposals and planned technical changes and provide specialist guidance on security issues and implications.
  • Enabling the organisation in the compliance of areas such as GDPR, PCI, PSN and working towards standards such as ISO27001.
  • Developing and coaching the information security team and working closely with the Technology, Digital and Data management team.
  • Ensuring the organisation is focused with adequate levels of patching, firewall configuration reviews and SIEM alerting.
  • Hold our partners/suppliers to account for spend, performance and behaviour, including diversity within their teams.
  • Maintain and input to the risk register in the technology service, documenting details of any or all risks and their progress to remediation or mitigation.
  • Manage staff performance appropriately by providing constructive feedback and take action where performance falls below the expected standard.
  • Participate/ work with external groups and stakeholders for the organisation such as NCSC, EMGWARP, auditors and accreditors as required.

Person Specification

Technical knowledge and experience

  • Expert knowledge and understanding of security and system architectures; the relevant technologies, tools and platforms, best modern practice; industry trends and risks
  • Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP) certified.
  • A good working knowledge of information security including ISO/ IEC 27001 Information Security Management Standard and Cyber essentials.
  • A deep applied knowledge of agile ways of working
  • Experience of working across multiple channels (some or all of digital content, digital tools, assisted digital, webchat, phone, face to face).
  • Understanding of, and practical experience of applying GDPR, the Freedom of Information Act and other related legislation, standards and codes of practice.
  • Knowledge of infrastructure concepts, protocols and standards, including Active Directory, group policies, various hosting options, SSL, SAN, business continuity and disaster recovery.
  • High level of management, development and interpersonal skills.
  • Expert in understanding the business environment of the organisation and closely associated organisations and the organisation's technical platforms.
  • Expert in understanding the functional structure of businesses and other organisations; their mission, objectives, strategies and critical success factors. experience with managing technology suppliers and partner experience of developing services that takes account of the needs of diverse users.

Skills and Abilities

Ability to lead/action the organisation's cyber strategy and team.

  • Ability to lead during times of great change.
  • Ability to develop and get agreement for a strategy.
  • Ability to flex delivery approaches depending on context.
  • Passionate about building diverse teams and communities.
  • A strong influencer, with the ability to persuade and negotiate with stakeholders of all levels, including CEO, directors and elected members, including communicating methodologies and projects to a diverse, non-expert audience, and leading on the team's remits, priorities and budget.
  • Strong people management skills, with the ability to create a positive working environment in which equality and diversity are embedded in every aspect of the team's work and output, dignity at work is upheld and staff are empowered and motivated to achieve good outcomes.
  • Shows the ability to delegate effectively, empowering others.

For more information or to process your application for this role, please apply online now.

company icon

Opus People Solutions Ltd

calendar icon

Today

Cyber Security Engineer

Cyber Security Analyst - Permanent full time role - Salary up to £55k plus benefits and hybrid working (3 days a week in the office) - Based in West London A large West London based company is looking for an experienced Cyber Analyst/Engineer to join its IT function. This is a great opportunity to join a large business that are going through operational change and growth. Duties will include: - Working with the wider business on ISO27001 and Cyber Essentials - Network and data security monitoring - Responding to tickets and working with teams on access, malware and vulnerability - Deploy SIEM - Support ongoing improvements to internal defence - Oversee policies and procedures - Support data protection initiatives - Security projects - Develop disaster recovery plans - Establish and improve vulnerability management To be considered suitable you will need the following skills and experience: - Relevant cyber certifications - Experience in either a Cyber Analyst or Cyber Engineer role - Knowledge on SIEM and EDR tools - Experience in network audits and penetration testing - Infrastructure support experience - Knowledge on security frameworks
company icon

Ashdown Group

calendar icon

Today

Cyber Security Operations Engineer

Prestigious opportunity for a Cyber Security Operations Engineer for an International market leading organisation. Following a period of significant growth and success, we are expanding the team in our Global Security Operations Centre and welcome your application! This is a hybrid role in a pioneering technology team, offering ongoing career development and training.

The successful candidate will be required to undergo UK Security Clearance, therefore must be eligible. As one of our Cyber Security Operations Engineers, you will be responsible for:-

  • Conducting security investigations and leading security incident responses, driving incident resolution
  • Monitoring security systems and infrastructure to support the best performance and reliability
  • Implementing and managing security tools and processes, to detect and mitigate threats
  • Maintaining robust security feeds and ensuring data integrity
  • Proactively looking for threats, working with level one analysts, affected teams and security vendors
  • Identifying and implementing security process automation, continuously improving processes and tools
  • Providing expertise to partnered security teams in the mitigation of threats
  • Communicate complex technical information clearly and concisely to both technical and non-technical audiences
  • Collaborating with partner security teams to bolster support of the organisation's security infrastructure

If you possess a combination of some of the following skills, then LETS TALK!

  • Expertise in an operational Security Operations Centre
  • Previous experience as a Cyber Security Operations Engineer
  • Hands-on experience in an incident response role utilising CrowdStrike
  • Experience developing and delivering on incident and program status
  • Familiar with threat hunting, leveraging intelligence data to proactively find and iteratively investigate suspicious behaviour across networks and systems
  • Experience analysing network and host-based security events
  • System Administration with either Microsoft Windows or Linux
  • Understanding CLI shells such as PowerShell or Bash
  • Security Log infrastructure configuration such as Windows Event Forwarding (WEF) or syslog
  • Knowledge of an interpreted language such as Python, Perl, or Ruby
  • Operating systems, file systems, and memory structures on Windows, MacOS and Linux
  • Knowledge of networking technologies, specifically TCP/IP and the related protocols
  • Understanding of networks, operating systems, and architecture and how they affect the security of an organisation

In return, you will be rewarded with an enviable benefits package, hybrid working and ongoing career development. What you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now. If this job isn't quite right for you, but you are looking for a new position, please contact us for a confidential discussion on your career.

Hays Specialist Recruitment Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at (url removed)

company icon

Hays Technology

calendar icon

Today

Cyber Security Engineer

Cyber Security Engineer - 6-Month Contract - 500/day (Outside IR35) - Hybrid (1 Day On-Site)

Are you a skilled Cyber Security Engineer looking for your next challenge? Join our team for a 6-month contract, offering 500 per day outside IR35, with a hybrid work model requiring just one day a week on-site (London)

Key Responsibilities:
  • Secure and optimize our Microsoft 365, Intune, Azure, and Meraki environments

  • Implement and manage AKS Right Power and Defender solutions

  • Conduct threat hunting to proactively detect and mitigate security risks

  • Develop and enforce security policies to protect critical systems

Required Skills & Experience:
  • Proven experience as a Cyber Security Engineer

  • Strong expertise in Microsoft 365, Intune, Azure, and Meraki

  • Hands-on experience with AKS Right Power, Defender, and threat hunting

  • Knowledge of security frameworks and best practices

Please click here to find out more about our Key Information Documents. Please note that the documents provided contain generic information. If we are successful in finding you an assignment, you will receive a Key Information Document which will be specific to the vendor set-up you have chosen and your placement.

To find out more about Computer Futures please visit (url removed)

Computer Futures, a trading division of SThree Partnership LLP is acting as an Employment Business in relation to this vacancy Registered office 8 Bishopsgate, London, EC2N 4BQ, United Kingdom Partnership Number OC(phone number removed) England and Wales

company icon

Computer Futures

calendar icon

Today

Cyber Security Engineer

Job Title: Cyber Security Engineer Location: Milton Keynes (hybrid- 2 days onsite) Industry: Financial Services

Salary: (phone number removed) per annum

Overview: We are seeking a skilled and proactive Cyber Security Engineer to join our growing Information Security team at a leading finance company based in Milton Keynes. In this role, you will be responsible for designing, implementing, and maintaining robust cyber security measures to protect our systems, data, and infrastructure against emerging threats.

Key Responsibilities:

  • Monitor, detect, and respond to security incidents and threats in real-time.
  • Design and implement security solutions and controls, including firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection.
  • Perform regular vulnerability assessments, penetration testing, and risk analysis.
  • Collaborate with IT and development teams to ensure secure system architecture and application development.
  • Maintain and enhance incident response procedures and disaster recovery plans.
  • Investigate and document security breaches, providing root cause analysis and remediation plans.
  • Conduct security awareness training for staff and ensure compliance with internal policies and regulatory requirements (e.g., FCA, GDPR, ISO 27001).
  • Stay up to date with the latest security technologies, trends, and threat intelligence.

Essential Skills & Qualifications:

  • Proven experience in a cyber security or information security engineering role.
  • Strong knowledge of network and system security, encryption, and authentication protocols.
  • Experience with security tools such as SIEM, vulnerability scanners, firewalls, antivirus, and endpoint protection platforms.
  • Familiarity with cloud security (AWS, Azure, or GCP) and hybrid environments.
  • Good understanding of regulatory frameworks and standards (ISO 27001, NIST, PCI DSS).
  • Professional certifications such as CISSP, CISM, CEH, or CompTIA Security+ are highly desirable.
  • Excellent analytical, problem-solving, and communication skills.

Desirable:

  • Experience in the finance or fintech sector.
  • Knowledge of DevSecOps practices and secure CI/CD pipelines.
  • Exposure to security automation and scripting (Python, PowerShell, etc.).

In Technology Group Ltd is acting as an Employment Agency in relation to this vacancy.

company icon

In Technology Group

calendar icon

Today