Ashford, Kent, United Kingdom Hybrid / WFH Options
MAF Australia
a lifeline. Are you a skilled cybersecurity professional with a passion for aviation or mission-driven charity work? In this role, you'll be responsible for implementing and managing security infrastructure, responding to threats, and ensuring compliance across systems. You'll work with various cyber security solutions while driving security best practices and incident response. If you … Based Role - Ashford, (Kent) UK or Cairns, Australia. UK - £43,800 per annum (dependent on experience) Australia - $85,000 AUD per annum (dependent on experience) Responsibilities As a MAF Security Operations Specialist you will play a critical role in protecting our digital infrastructure. You'll lead the implementation and management of SIEM systems, Fortinet security tools, and … vulnerability assessments and penetration testing to stay ahead of cyber threats. You'll enhance identity and access management (IAM) by maintaining Active Directory, Entra ID, MFA, and Zero Trust security principles. Your expertise in network security, VPNs, SD-WAN, and Microsoft Defender solutions will help safeguard our systems, while your contributions to incident response, governance, and securityMore ❯
Senior IT Security Specialist. London. Posting Date: 07/15/2025. Deadline: 07/31/2025 Role Purpose This role is centered on global identity and access management (IAM), with a primary focus on Microsoft Entra ID. The ideal candidate may bring experience expertise across the broader Microsoft 365 security ecosystem: Intune, Defender, and Sentinel.dmap … for identity and security technologies while ensuring a secure, compliant, and well-governed environment. Key Responsibilities Serve as SME for hybrid Microsoft Entra ID, by providing strategic guidance, technical leadership, and hands-on support for identity and access management initiatives Configure and manage Conditional Access, PIM, and RBAC to enforce adaptive access controls and identity governance aligned with modern … security frameworks emphasizing continuous evaluation of user, device, and session risk Configure and troubleshoot SSO, Provisioning, and any other MFA integrations with enterprise applications Track and incorporate operational/incident trends to evolve enterprise IAM and security posture Troubleshoot and resolve complex identity and endpoint security issues in real time Maintenance of Microsoft Intune, to support device More ❯
Senior Cyber Security Risk Specialist – Make This Role Your Own! 3 days a week on-site in London or Crawley Circa £75K + up to 15% bonus + 10% pension + guaranteed annual salary increases Are you passionate about Cyber Security Risk and ready to play a key role in shaping a GRC function from the … a business that’s right at the beginning of its cyber journey. With offices in both London and Crawley, they’re looking to build a best-in-class cyber security function and you’ll be right at the heart of that transformation. This isn’t a tick-box auditing role. It’s hands-on, it’s strategic, and it … best part? This role has space to be shaped by you. There are, of course, some core responsibilities, including: What You’ll Be Doing: Risk Management: Carry out cyber security risk assessments using the company’s risk framework, identifying key issues and tracking remediation actions. Communicate risks and treatments clearly to internal and external stakeholders. Reporting & Metrics: Create meaningful More ❯
Our client is seeking a Cyber SecuritySpecialist for a 12-month rolling contract . The role involves investigating cyber intrusions by insiders, competitors, criminal groups, and foreign governments. The specialist will leverage in-depth knowledge of the cyber environment to investigate, mitigate, and establish processes and procedures to address intrusions. Additionally, proactive cyber risk assessments may … be conducted to identify vulnerabilities and design security solutions to protect proprietary and confidential data and systems. Level: Level: A Specialist Professional (P4) - a recognized subject matter expert typically achieved through advanced education and extensive work experience. Responsibilities include: Managing large projects or processes with limited oversight. Coaching, reviewing, and delegating work to lower-level professionals. Addressing difficult More ❯
As a Senior Control Assurance Assessor, you'll test security controls both on-premise and in the cloud to ensure design implementation, safeguarding Experian's assets. You'll assess control design, performance, and compliance with standards and regulations, reporting to the Information Security Control Assurance Testing Manager. Identifying gaps, documenting findings, and recommending improvements to mitigate risks … are important responsibilities. Using data-driven testing techniques and a defined methodology, you'll collaborate to ensure controls meet current risks and regulatory requirements. Primary Responsibilities Conduct security control assessments, using documented control activities (where they exist) and regulatory requirements. Develop test plans, test cases, and procedures, applying data from security tools to capture evidence. Use queries and … Skills What your background is A bachelor's degree in computer science, management information systems, or a relevant field, or equivalent demonstrable experience. 5+ years' of experience in Information Security or Information Technology 3+ years' experience performing IT Audit or security control testing. Knowledge of internal audit methodologies, including risk assessment, execution, and reporting. Proficiency in industry standards More ❯
provide IT that works and offer know-how and access to latest technologies in the areas of cloud computing, blockchain or big data. WHAT YOU CAN EXPECT The Cyber Security Governance, Risk and Compliance Team sets the cyber security-relevant boundary conditions through Group-wide regulations. You will join our Cyber Governance, Risk, and Compliance Team, tasked with … overseeing internal and external requirement frameworks for the BASF Group. Your main duty will be to manage and coordinate regulatory requirements within BASF's Cyber Security Area as well as with contact persons in the globally distributed legal entities. As a central point of contact, you will interact with various stakeholders across all hierarchical levels, including our governance organization … and legal and operational units. You will assist BASF business units in understanding current or upcoming legal Cyber Security mandates and provide guidance on their implementation. Your responsibility will include maintaining an up-to-date regulatory requirement framework and disseminating this information to BASF's global organizations. Additionally, you will support the identification and remediation of gaps in current More ❯
Press Tab to Move to Skip to Content Link This Senior Solution Architect (Enterprise Systems) will report to the Architecture Manager and will work within IS based in our London, Crawley or Ipswich office. You will be a permanent employee. You will attract a salary of £90,000 and a bonus of 7.5%. This role can also offer … of the existing technology landscape to identify any gaps that may exist and provide recommendations on remediation. Ensure proposed solutions are compliant with the UKPN Architecture principles and Cyber security standards. Evaluate and recommend technology solutions that align with UKPN strategic goals and roadmap. Develop and maintain technical documentation, including architecture diagrams and specifications. Collaborate with partners, scrum masters … engineering practices to guide the cooperation of programs and teams towards a shared technical vision. Coach junior members of the team across technical, strategy and delivery. Nature & Scope The Senior Solution Architect (Enterprise Systems) reports to the Architecture Manager within the Strategy, Regulation and Technology directorate. We ask that you have a firsthand approach to provide direction and guidance More ❯
provide IT that works and offer know-how and access to latest technologies in the areas of cloud computing, blockchain or big data. WHAT YOU CAN EXPECT The Cyber Security Governance, Risk and Compliance Team sets the cyber security-relevant boundary conditions through Group-wide regulations. You will join our Cyber Governance, Risk, and Compliance Team, tasked with … overseeing internal and external requirement frameworks for the BASF Group. Your main duty will be to manage and coordinate regulatory requirements within BASF's Cyber Security Area as well as with contact persons in the globally distributed legal entities. As a central point of contact, you will interact with various stakeholders across all hierarchical levels, including our governance organization … and legal and operational units. You will assist BASF business units in understanding current or upcoming legal Cyber Security mandates and provide guidance on their implementation. Your responsibility will include maintaining an up-to-date regulatory requirement framework and disseminating this information to BASF's global organizations. Additionally, you will support the identification and remediation of gaps in current More ❯
Cambridge, Cambridgeshire, United Kingdom Hybrid / WFH Options
Arm Limited
Job Overview: As aSecurity Engineer - Fuzzing Specialist, you will own and evolve our coverage-guided fuzzing program. Your mission is to uncover hard-to-reach security flaws before attackers do, drive fixes to closure, and help product teams to embrace dynamic testing like fuzzing. You'll scout for new attack surfaces, craft high-performance fuzzing harnesses, and design … gaps are found. Document, report, and share insights- from coverage metrics to post-mortems to create data-driven security. Required Skills and Experience: 1+ years in application or product security with a deep focus on coverage-guided fuzzing. Hands-on expertise with at least one modern fuzzing framework (e.g., libFuzzer, AFL , Honggfuzz). Proficient in C/C++ plus … lldb, IDA/Ghidra). Excellent written communication for documenting findings and influencing engineering teams. "Nice To Have" Skills and Experience : Contributions to open-source fuzzing tools, sanitisers, or security research publications. Knowledge ofdistributed fuzzing at scale (GCP/AWS, Kubernetes, or bare-metal clusters). Familiarity with kernel, embedded, or firmware fuzzing (e.g., Syzkaller, QEMU-based harnesses). More ❯