to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services. Job Role / Responsibilities Assisting our clients in securing their information systems (defining target objectives, developing action plans, implementing actions (organizational or technical), coordination, monitoring and managing … ISO 27001, NIS 2, IEC 62443, Cyber Resilience Act...) and through cybersecurity risk analysis (ISO27005/ EBIOS RM) Integrating cybersecurity into our clients' projects Supporting our clients' CISOs in their daily activities: defining cybersecurity processes, drafting policies and documentation, conducting … crisis exercises, animating the client's cyber community Leading or deploying cybersecurity solutions specific to industrial environments. We work under fixed-price projects and / or in Time and Material mode. The duration of assignments depends on client needs, topics, and consultant aspirations – ranging from a few days to More ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
and Experience Required Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan ). An understanding of MOD ISN 23 / 09 Secure by Design. Knowledge of security frameworks, such as ISO/IEC 27001, NIST … NIST 800-53 or OWASP. Experience of working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) Why Join? You'll gain exposure to cutting-edge defence technology and intelligence insights, alongside good salary & benefits … . The client offers flexible working options, with some hybrid / remote working. Apply now to be immediately considered for this fantastic opportunity. More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Frontier Resourcing Ltd
Required Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05 139). An understanding of MOD ISN 23 / 09 Secure by Design. Knowledge of security frameworks, such as ISO/IEC 27001, NIST … NIST 800-53 or OWASP. Experience of working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) Why Join? You'll gain exposure to cutting-edge defence technology and intelligence insights, alongside good salary & benefits … . The client offers flexible working options, with some hybrid / remote working. Apply now to be immediately considered for this fantastic opportunity. More ❯
may include: Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23 / 09 Secure by Design Knowledge of security frameworks, such as ISO/IEC … NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) If this all sounds like something you will be interested in then simply apply and we can More ❯
may include: Knowledge of HMG standards (including MOD-specific JSP, Def Stan 05-138, Def Stan 05-139) An understanding of MOD ISN 23 / 09 Secure by Design Knowledge of security frameworks, such as ISO/IEC … NIST 800-30, NIST 800-53 or OWASP Working with risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) If this all sounds like something you will be interested in then simply apply and we can More ❯
City Of Bristol, England, United Kingdom Hybrid / WFH Options
Matchtech
Technical Experience & Knowledge Experience with risk management frameworks and methodologies such as ISO/IEC 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53. Strong understanding of security standards and frameworks including OWASP, Secure by Design principles, and MOD … specific guidelines (e.g., JSP, Def Stan 05-138 / 139). Familiarity with HMG security principles and assurance frameworks is advantageous. Comfortable using threat modelling tools and implementing mitigation strategies. Experience with NIST standards. (this is an absolute must) Key Competencies Strong communicator with the ability to present complex More ❯
Almondsbury, Gloucestershire, United Kingdom Hybrid / WFH Options
Frontier Resourcing
Perform security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001 /27005, NIST 800-30 / 53, JSP 440 / 604, Def Stan 05-series). Lead the creation and maintenance … execute penetration tests and automated vulnerability scans; validate fixes. Oversee third-party security assessments as required. Continuous Improvement Drive security tooling and automation (CI / CD integration, SAST / DAST). Stay ahead of emerging threats and security technologies; evangelise best practices across teams. Qualifications & Experience Proven experience … 5+ years) in product or application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001 / 2 / 5 / 31000, NIST 800-series) and Defence Standards (JSPs, Def Stan 05-138 / 139). Hands-on More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Frontier Resourcing Ltd
Perform security code reviews, provide guidance on secure libraries and frameworks. Standards & Compliance Ensure products meet regulatory and defence standards (ISO 27001 /27005, NIST 800-30 / 53, JSP 440 / 604, Def Stan 05-series). Lead the creation and maintenance … execute penetration tests and automated vulnerability scans; validate fixes. Oversee third-party security assessments as required. Continuous Improvement Drive security tooling and automation (CI / CD integration, SAST / DAST). Stay ahead of emerging threats and security technologies; evangelise best practices across teams. Qualifications & Experience Proven experience … 5+ years) in product or application security within defence, government, or security-cleared environments. Deep knowledge of risk management frameworks (ISO 27001 / 2 / 5 / 31000, NIST 800-series) and Defence Standards (JSPs, Def Stan 05-138 / 139). Hands-on More ❯
the EMEA EIT department to all relevant legislation and regulations, including but not limited to Health and Safety, Financial and Privacy laws. Main duties / responsibilities: Conduct information security, information system, and compliance-based risk assessments, evaluate responses and recommend risk treatment actions Develop and execute risk mitigation plans … in conjunction with relevant internal and external stakeholders / groups and to agreed timescales, following through to completion Support the creation, implementation and maintenance of information security policies and standards, in accordance with ISO 27001 other relevant frameworks and standards (NIST CSF, IEC 62443, CIS … relevant Support information security and compliance audits conducted in the department Qualifications and Experience required: Degree level qualified or equivalent - highly desirable. CISM and / or CRISC or other relevant certification is highly desirable ISO 27001:2022 Lead Implementer / Auditor certification is essential. Demonstratable experience More ❯
the EMEA EIT department to all relevant legislation and regulations, including but not limited to Health and Safety, Financial and Privacy laws. Main duties / responsibilities: Conduct information security, information system, and compliance-based risk assessments, evaluate responses and recommend risk treatment actions Develop and execute risk mitigation plans … in conjunction with relevant internal and external stakeholders / groups and to agreed timescales, following through to completion Support the creation, implementation and maintenance of information security policies and standards, in accordance with ISO 27001 other relevant frameworks and standards (NIST CSF, IEC 62443, CIS … relevant Support information security and compliance audits conducted in the department Qualifications and Experience required: Degree level qualified or equivalent - highly desirable. CISM and / or CRISC or other relevant certification is highly desirable ISO 27001:2022 Lead Implementer / Auditor certification is essential. Demonstratable experience More ❯
Birmingham, Staffordshire, United Kingdom Hybrid / WFH Options
SYSTRA
strong leadership and interpersonal skills combined with commercial awareness and the ability to play their part in growing a dynamic high-performance team. Missions / Main Duties Supporting the Lead Cyber Security Engineer you will deliver cyber security solutions, to our rail & infrastructure clients, on projects from Concept phase … technical documents and reports and assist in the preparation of expressions of interest and tenders. Effective and clear communication to project related correspondence. Profile / Skills BSc in Cybersecurity, BSc in Computer Science, BSc in Computer Science Engineering or similar. Experience in OT cyber security and cyber security risk … management. Ability to independently define and manage cyber security strategy / planning and establish the OT cyber security governance. Experience in Threat Identification and Cyber Security Risk Management (Analysis and Assessment) for complex systems. Working knowledge with the major OT cyber security standards (including IEC 62443 series More ❯
to the sector, including: NCSC NIS Guidance and CAF ISO 27001 and ISO27005 NERC CIP ISA-99 /IEC 62443 NIST CSF. Additional information Please note that the interview stages may be subject to change based on the specific requirements More ❯
modelling exercises to prioritise potential risks and develop mitigation strategies to reduce risks Ensure products meet regulatory standards such as ISO27001, NIST 800-30 / 37 / 53, Joint Standards Publications (JSP) such as JSP 440, 604 and Defence Standards (Def stans) Produce security documentation like RMADS, Security … and remediation activities Your skillset may include: Understanding and application of risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) Working knowledge of Defence Standards (e.g., JSPs, HMG, Def Stan 05-138, Def Stan More ❯
modelling exercises to prioritise potential risks and develop mitigation strategies to reduce risks Ensure products meet regulatory standards such as ISO27001, NIST 800-30 / 37 / 53, Joint Standards Publications (JSP) such as JSP 440, 604 and Defence Standards (Def stans) Produce security documentation like RMADS, Security … and remediation activities Your skillset may include: Understanding and application of risk management frameworks and methodologies (e.g., ISO 27001 / 2, ISO27005/ 31000, NIST 800-30, NIST 800-53) Working knowledge of Defence Standards (e.g., JSPs, HMG, Def Stan 05-138, Def Stan More ❯
Luton, Bedfordshire, United Kingdom Hybrid / WFH Options
慨正橡扯
resilience controls to embedded systems. It would be desirable, but not essential , if you also had one or more of: Practical experience of ISO27001 / 27004 /27005 or NIST Risk Management Framework (RMF); Knowledge of UK / NATO Information Assurance / Accreditation frameworks … Knowledge of EASA / FAA Airworthiness Certification frameworks; Awareness of current crypto technologies, Key Management Systems & practical COMSEC; Chartered Engineer status with a recognised body; Awarded or looking to achieve an NCSC Certified Cyber Professional (CCP) recognition; Awareness of Information Security (INFOSEC), Communications Security (COMSEC), Transmission Security (TRANSEC), Product … Safety and their inter-relationship; Experience of producing and delivering training / awareness material within a corporate environment; Familiarity with incident investigation and implementation of an investigation process such as used by the Air Accidents Investigation Branch (AAIB). Why Leonardo? The business, primarily based in Luton, has a More ❯
Highly Valued) CISSP (Certified Information Systems Security Professional) CISM (Certified Information Security Manager) CISA (Certified Information Systems Auditor) ISO 27001 Lead Auditor / Implementer CRISC (Certified in Risk and Information Systems Control) GDPR Certification (e.g., IAPP CIPP / E, CIPM for data protection compliance) Experience Requirements … years of experience in Information Security, Compliance, or IT Risk Management. Experience with regulatory frameworks in UK & EU : GDPR (General Data Protection Regulation) ISO 27001 (Information Security Management Systems) Cyber Essentials Plus (UK government-backed security framework) DORA (Digital Operational Resilience Act) - EU financial sector PCI-DSS (if … understanding of data protection laws (UK GDPR, EU GDPR, DPA 2018) . Familiarity with risk management frameworks like NIST CSF, CIS Controls, and ISO27005 . Experience with cyber security tools (e.g., SIEM, Malware Protection, Firewalls and others) is a plus. Strong reporting and communication skills More ❯
Security Consultant to augment the Information Security team to perform risk assessments of projects within the Americas Acceleration programme, provide guidance and acquire outcomes / decisions. Please note this role will be a 12-month initial contract, inside IR35. Hybrid, 3 days in the office in the City of … London. Skills / Experience (required): Bachelor’s degree in computer science, Engineering, or related field with a minimum of 10 years of professional experience. Strong knowledge of working within an Agile Framework such as SAFe. Strong knowledge of performing project risk assessments (Required) Experience in performing Information Security technical … risk assessments. Proficient in information security risk and governance frameworks (ISO27005, EBIOS) Information Security and / or Information Technology industry certification (CISSP, CISM, CRISC, GIAC, CISSP or equivalent). Responsibilities (will include but not be limited to): Review submission of IS Criticality Assessment (ISCA More ❯
Security Consultant to augment the Information Security team to perform risk assessments of projects within the Americas Acceleration programme, provide guidance and acquire outcomes / decisions. Please note this role will be a 12-month initial contract, inside IR35. Hybrid, 3 days in the office in the City of … London. Skills / Experience (required): Bachelor’s degree in computer science, Engineering, or related field with a minimum of 10 years of professional experience. Strong knowledge of working within an Agile Framework such as SAFe. Strong knowledge of performing project risk assessments (Required) Experience in performing Information Security technical … risk assessments. Proficient in information security risk and governance frameworks (ISO27005, EBIOS) Information Security and / or Information Technology industry certification (CISSP, CISM, CRISC, GIAC, CISSP or equivalent). Responsibilities (will include but not be limited to): Review submission of IS Criticality Assessment (ISCA More ❯
UK. The Information Security Manager Role: As Information Security Manager, you’ll be the go-to expert for all things security, steering our ISO 27001 compliance and leading security strategy across the business. From protecting internal operations to aligning with defence frameworks, your work will directly safeguard sensitive … stays at the cutting edge of cybersecurity excellence. Key Responsibilities of the Information Security Manager: Maintain and enhance ISO 27001, Cyber Essentials / Cyber Essentials+, and DCPP compliance Lead policy development and risk mitigation across the business Advise on Secure by Design (SbD) assurance and government protective … Own security controls for our North Bristol site Support the creation of project-specific security documentation and assurance strategies Skills & Experience: Experience leading ISO 27001 and cybersecurity governance Strong knowledge of NIST CSF, ISO27005, and DCPP frameworks Confident communicator with a security-first More ❯
Employment Type: Permanent
Salary: £65000 - £75000/annum Hybrid, Great Benefits
understand and guide them through the security due diligence process. This includes performing risk assessments of current product increments, providing guidance and acquiring outcomes / decisions from the project managers, enterprise architect, technical architect, solutions architect, data privacy officer, portfolio management office, strategic change development, IT Infrastructure and Operations … Raise awareness of all security activities with understanding of risk impact and reporting. Providing Information Security consultancy including advice for projects, solution design, audit / assurance and application of security policy, standards, regulation, and good practice. Ensure ad-hoc review meetings with stakeholders take place, as needed. Support the … of AXA, is known for solving complex risks. For mid-sized companies, multinationals and even some inspirational individuals we don't just provide re / insurance, we reinvent it. AXA XL is committed to equal employment opportunity and will consider applicants regardless of gender, sexual orientation, age, ethnicity and More ❯
Staines, Middlesex, United Kingdom Hybrid / WFH Options
Foundations Executive Search
risk is measured, tracked, and embedded within broader technology and business decision-making frameworks. You'll leverage risk methodologies such as NIST and ISO27005 to deliver detailed qualitative … and quantitative analysis, supporting effective security prioritisation and investment decisions. Key Responsibilities Perform detailed cyber and IT risk analysis using recognised frameworks (e.g. NIST, ISO27005) Collaborate pragmatically with technical and business stakeholders to undertake cyber risk assessments and influence control decisions Act as a subject matter expert and trusted advisor … effective risk governance. Essential Experience and Skills Demonstrable experience applying at least two recognised cyber and / or IT risk methodologies (e.g., NIST, ISO27005, FAIR, OCTAVE) Experience managing cyber risk in complex, geographically distributed organisations Strong documentation skills with the ability to manage and track detailed risk registers Excellent More ❯
Conduct risk assessments and update treatment plans in line with CIO scope. Perform audits in line with the Security Controls Framework (SCF) and ISO standards. Review and update Information Security Management System (ISMS) documentation and approved supplier status. Prepare for and facilitate CIO audits, liaising with auditing teams … skills with a proven track record of identifying and resolving issues quickly. Desirable experience in environmental safety and operational management support. Knowledge of ISO27001 /27005 standards and the Security Controls Framework (desirable). Experience in delivering training and familiarisation sessions related to ISMS and CIO compliance More ❯
equivalent career experience in a relevant discipline. Understanding of Cyber Security Frameworks and standards (e.g., NCSC security principles, NIST Framework, ISO 27001, ISO27005, IEC62443). Cloud Platforms: Proficiency in AWS and Azure, covering core services like computing, storage, networking, and databases. Familiarity with cloud-native security tools such … PowerShell, Bash). Ability to analyse and utilize threat intelligence to enhance security measures. Experience with security tools such as firewalls, WAFs, intrusion detection / prevention systems, and vulnerability scanners. Conducting security audits and vulnerability assessments. Implementation and management of IAM policies. Risk assessment and mitigation in cloud environments. More ❯