Security Consultant Jobs in Cheltenham

17 of 17 Security Consultant Jobs in Cheltenham

Cyber Security Senior Consultant

Cheltenham, England, United Kingdom
NCC Group
Cyber Security Senior Consultant Manchester, Cheltenham or London Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our … consultants may occupy security roles within the client environment in the short, medium or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits … Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services, we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our More ❯
Posted:

Security Consultant (Security Operations / SOC)

Cheltenham, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Security Consultant (Security Operations/SOC), cheltenham col-narrow-left Client: Location: Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 7 Posted: 06.06.2025 Expiry Date: 21.07.2025 col-wide Job Description: Security Consultant (Security Operations) Location: Hybrid; with occasional travel expected … excellent benefits package. Logiq is a fast-growing Technology Company, providing cutting-edge solutions to high-risk clients across Private and Public Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover … from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and industry best practices. It involves applying risk-based decision-making to ensure security measures are proportionate to the threats faced, balancing protection, operational effectiveness, and compliance with the organisations need and context. As leading players in MOD’s cyber security transformation to Secure by Design More ❯
Posted:

Security Consultant (Security Operations / SOC)

Cheltenham, Gloucestershire, UK
Hybrid / WFH Options
Logiq
Security Consultant (Security Operations) Location: Hybrid; with occasional travel expected to client site or Logiq’s offices in Bristol, Chippenham or Exeter. Salary: Negotiable, plus car allowance, plus up to 10% performance bonus*, plus excellent benefits package. Logiq is a fast-growing Technology Company, providing cutting-edge solutions to high-risk clients across Private and Public Sector. … Due to rapid growth in our Security Capability, we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and industry best practices. It involves applying risk-based decision-making … to ensure security measures are proportionate to the threats faced, balancing protection, operational effectiveness, and compliance with the organisations need and context. As leading players in MOD’s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements and More ❯
Posted:

Cyber Security & Information Assurance Consultants

cheltenham, south west england, united kingdom
Hybrid / WFH Options
FR Secure
Cyber Security & Information Assurance Consultants (eDV Cleared) Salary: £50,000 – £85,000 (DOE) Location: Manchester or Cheltenham (Hybrid Working) Clearance Required: Existing eDV (Enhanced Developed Vetting) Join a Leading Consultancy Driving National Security Innovation FR Secure is partnering with a rapidly expanding consultancy that delivers cutting-edge cyber and information assurance solutions for high-security government and … industry clients. We’re looking for multiple Cyber Security & Information Assurance Consultants at junior to senior levels to support long-term, mission-critical programmes in the National Security sector. Your Role As a Cyber Security & Information Assurance Consultant, you will: Deliver expert security advice for BAU, technical refresh, and new project initiatives. Implement and improve … business needs. Identify cyber risks and propose risk-based mitigation strategies. Conduct compliance assessments across systems and processes to evaluate cyber and information assurance posture. Develop, refine, or review security policies and procedures to align with corporate and regulatory standards. Build strong relationships with clients and internal teams to enhance the value of Cyber Security & Information Assurance services More ❯
Posted:

Senior Cyber Security Consultant - Defence/Gov

Cheltenham, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Senior Cyber Security Consultant - Defence/Gov, cheltenham col-narrow-left Client: Paradigm Tech Location: Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 2 Posted: 31.05.2025 Expiry Date: 15.07.2025 col-wide Job Description: Senior Cyber Security Consultant | Principal Cyber Security Consultant | Information Assurance | Risk Management | Security Cleared Senior Cyber Security Consultant required for a leading Cyber Security Consultancy with a specialism in the Defence & Central Government sectors. This is a full-time, permanent position based from home with 1 day a week on-site with clients located in the South of the Country (i.e. South West … M4 corridor and London.) They're looking for people highly skilled in Information Assurance, Compliance, Security frameworks & Secure by Design. You will need to be skilled in leading projects and teams too so any line or project management experience would be beneficial. They're also looking for people with strong ties to the Defence/Government sectors either working More ❯
Posted:

Microsoft 365 Security Consultant

Cheltenham, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Microsoft 365 Security Consultant, Cheltenham Client: Location: Job Category: Other - EU work permit required: Yes Job Views: 8 Posted: 06.06.2025 Expiry Date: 21.07.2025 Job Description: Job Title: Microsoft 365 Security Consultant (Information Protection, Cloud APP Security, DLP) Location: Remote, UK Duration: 06+ Months Microsoft 365 Security Consultant is responsible for providing integrated, smart, and secure solutions for Next Generation Technologies, focusing on Cloud, Mobility, Virtualization, threat management, Cyber Security, Data Security, and Identity Access Governance to enhance control and flexibility for business demands. Responsibilities include: Project Planning, Capacity Planning, Implementation, Installation, Policy Creation, and Report Building for Data Security tools and … Technologies, preferably M365 security solutions. Executing strategic and tactical directions for Data Security solutions offerings. Working on POC and production deployments/configuration of M365 security solutions. Supporting implementation programs for complex enterprise-scale solutions. Integrating cloud applications with security products and troubleshooting issues. Contributing to process improvements and documentation. Performing system administration duties, which may More ❯
Posted:

Senior Microsoft Security Consultant - Purview

Cheltenham, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Senior Microsoft Security Consultant - Purview, cheltenham col-narrow-left Client: Location: Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 7 Posted: 16.06.2025 Expiry Date: 31.07.2025 col-wide Job Description: Senior Microsoft Security Consultant – Purview Up to £75K (DOE) + excellent benefits Home … based/Hybrid – occasional client or office travel Company & role A leading UK-based Microsoft Security partner is expanding its consultancy team with the hire of a Senior Consultant specialising in Microsoft Purview. In this role, you’ll engage directly with enterprise clients to design and deploy cutting-edge data security solutions across the Purview suite. Why … This Role Stands Out Join one of the UK’s top Microsoft Security partners Deliver high-impact data governance and compliance solutions for major organisations Work hands-on with the latest Microsoft Purview capabilities Shape secure, scalable data strategies across Microsoft 365 and Azure Enjoy flexible working and a culture that genuinely invests in its people Key Responsibilities Design More ❯
Posted:

Network Security Consultant

Cheltenham, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
s goals and priorities. Our commitment is to design solutions that meet our clients' specific business needs. Role Description This is a full-time remote role for a Network Security Consultant. The Network Security Consultant will be responsible for assessing and improving network security, implementing cybersecurity measures, managing information security protocols, and troubleshooting network issues. … Additionally, the consultant will be involved in designing and maintaining network architecture to ensure robust and secure network operations. Qualifications/Experience: Must be SC Cleared, or capable of gaining UK SC Clearance - Mandatory. NSX-T- Experience managing the platform on a daily basis, configuring/monitoring etc. SDDC. (Software Defined Datacentre) - Virtualised datacentre functions such as Cisco ACI More ❯
Posted:

Cyber Security Consultant

Cheltenham, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Job Title: Cyber Security Pre-Sales Consultant Role Overview The Cyber Security Pre-Sales Consultant will be responsible for acting as a technical lead on Cyber Security related opportunities within our client's organisation. The role focuses on supporting revenue growth efforts and delivering expert advice … on cybersecurity solutions tailored to meet client needs. The individual will report to the Director of Pre-Sales. Key Responsibilities Support the Cyber Security Sales Lead with key opportunities. Act as the Technical Authority for written and formal responses to opportunities at both client and tender response levels. Deliver on Technical Account Management, ensuring smooth implementation of Cyber Security … challenges, offering expert guidance to mitigate risk and exposure. Translate customer needs into compelling, high-quality, financially sound solutions, including Low-Level Design (LLD) documentation. Maintain visibility of cyber security industry trends and highlight areas of innovation for further investigation. Oversee the design, development, and delivery of consulting engagements. Implement proof-of-concept installations and conduct technical solution presentations More ❯
Posted:

Cyber Security Consultant

Cheltenham, England, United Kingdom
Salus Cyber
Salus Overview: At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role: This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer clients, including scoping, testing More ❯
Posted:

Cyber Security Pre-Sales Consultant

Cheltenham, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Cyber Security Pre-Sales Consultant, cheltenham col-narrow-left Client: ECS Resource Group Location: Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 3 Posted: 06.06.2025 Expiry Date: 21.07.2025 col-wide Job Description: Cyber Security Pre-Sales Consultant Remote (Travel as required) Permanent … Position Our fast-growing MSP partner is seeking a Cyber Security Pre-Sales Consultant who will play a crucial role in leading technical engagements with customers and driving the development of their cyber security roadmap. As a Cyber Security Pre-Sales Consultant, you will be responsible for: Develop and articulate cyber security solutions that … address customer challenges. Own the development and evolution of the cyber security services roadmap, ensuring alignment with customer objectives and industry trends. Work with the customer to understand technical capabilities to ensure solutions align with security challenges and business objectives. Technical Requirements: Hands-on experience with security technologies such as SIEM, EDR, SOAR, vulnerability, threat intelligence etc. More ❯
Posted:

Security Consultant

Cheltenham, England, United Kingdom
JR United Kingdom
partners operating in highly secure environments. About the Role They are seeking multiple candidates, from Junior to Senior level, to support well-established programmes of work in the National Security sector. Required Skills Demonstrable experience working within the public sector/government. Broad understanding of Security across SecOps, Cloud, Infrastructure, Networks & Engineering. Knowledge of Government cyber requirements related … to Defence and Security, e.g., Secure by Design, JSP 440. Excellent stakeholder management skills – able to articulate Security principles to both technical and non-technical stakeholders. Experience in using appropriate methodologies to identify, assess, and manage information risk. Security Clearance Clearance required – Due to the nature of the clients’ work, candidates must hold an eDV level security More ❯
Posted:

Identity Security Consultant - CyberArk Exp

Cheltenham, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
Identity Security Consultant - CyberArk Exp Location: Cheltenham Client: Lorien Job Category: Other EU work permit required: Yes Job Views: 7 Posted: 06.06.2025 Expiry Date: 21.07.2025 Job Description: Identity Security Consultant - CyberArk Exp Remote Working Duration: 01-Jun-25 to 31-Jul-25 Inside of IR35 A fantastic opportunity has arisen for an Identity Security Consultant to join our dynamic and rapidly expanding Network & Security Consultancy Practice within Computacenter. The successful candidate will report directly to the Practice Leader, joining an already healthy-sized team. The successful candidate will work with the leadership team to design, initiate, and bring to market new Security offerings that they will then be delivering on site. The … sales consulting, with an expectation of both long- and short-term client engagements and projects. What you’ll do Work as part of a team or as the lead consultant with experience in: Enterprise-level project design and delivery activities Onsite customer-facing activities High-quality documentation Customer relationships Personal time and quality management Represent the client as a More ❯
Posted:

Senior Application Security Consultant

Cheltenham, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Senior Application Security Consultant, cheltenham col-narrow-left Client: EVOLUTION PROJECT CONSULTING LIMITED Location: Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 2 Posted: 04.06.2025 Expiry Date: 19.07.2025 col-wide Job Description: About the Role We are seeking a highly experienced Application Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence-based security audit report . Key Responsibilities Perform … static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application More ❯
Posted:

Security Consultants – eDV cleared

Cheltenham, England, United Kingdom
Hybrid / WFH Options
Babcock
Security Consultants – eDV cleared Package - £50,000 - £85,000 (depending in experience level) Location – Manchester or Cheltenham (hybrid) FR Secure are working with a growing consultancy that delivers complex solutions to government and industry partners that operate in highly secure environments. They are looking for multiple candidates from Junior to Senior level to support well established programmes of work … in the National Security sector. What You Bring: Demonstrable experience working within public sector/govt. Broad understanding of Security across SecOps, Cloud, Infrastructure, Networks & Engineering. Knowledge of Government cyber requirements related to Defence and Security e.g. Secure by Design, JSP 440. Excellent stakeholder management – must be able to articulate Security principles to both technical and … of using appropriate methodologies to identify, assess and manage information risk. Clearance required – Due to the nature of the clients’ work, you are required to hold an eDV level security clearance #J-18808-Ljbffr More ❯
Posted:

Security Consultants - eDV cleared

Cheltenham, Gloucestershire, South West, United Kingdom
Hybrid / WFH Options
Forward Role
Security Consultants – eDV cleared Package - £50,000 - £85,000 (depending in experience level) Location – Manchester or Cheltenham (hybrid) FR Secure are working with a growing consultancy that delivers complex solutions to government and industry partners that operate in highly secure environments. They are looking for multiple candidates from Junior to Senior level to support well established programmes of work … in the National Security sector. What You Bring: Demonstrable experience working within public sector/govt. Broad understanding of Security across SecOps, Cloud, Infrastructure, Networks & Engineering. Knowledge of Government cyber requirements related to Defence and Security e.g. Secure by Design, JSP 440. Excellent stakeholder management – must be able to articulate Security principles to both technical and … of using appropriate methodologies to identify, assess and manage information risk. Clearance required – Due to the nature of the clients' work, you are required to hold an eDV level security clearance. As an industry leading, nationwide Marketing, Digital, Analytics, IT and Design recruitment agency, we are continually receiving new assignments to work on, so keep a close eye on More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Security Consultant

Cheltenham, England, United Kingdom
NCC Group
Social network you want to login/join with: Our Technical Security Consultant team in the UK and Spain is growing - we are looking to speak with innovative technical Security Consultants/Penetration Testers. Key Accountabilities: As a Security Consultant, you will be involved with on-site client visits and remote engagements, in order to … complete penetration security testing engagements and mitigate risk for our esteemed clients. This includes: Delivering technical tasks on our engagements Providing high-quality technical solutions to clients Assisting in the identification, resolution, and documentation of security incidents Providing guidance and mentoring to adjacent teams and team members Having strong networking and associated protocol knowledge and experience Possessing mobile … security knowledge and experience (OS, RF, and App) Implementing and testing SDLC Having software development or programming/scripting abilities Engaging in applied security research Applying cryptography, mathematics, or computer science experience Conducting application security threat modeling Performing source code reviews Behaviours: Focusing on Clients and Customers Working as One NCC Being Inclusive and Respectful Delivering Brilliantly More ❯
Posted:

Security Consultants - eDV cleared

Cheltenham, Gloucestershire, United Kingdom
Hybrid / WFH Options
Forward Role
Security Consultants - eDV cleared Package - £50,000 - £85,000 (depending in experience level) Location - Manchester or Cheltenham (hybrid) FR Secure are working with a growing consultancy that delivers complex solutions to government and industry partners that operate in highly secure environments click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP 85,000 Annual
Posted: