guidelines. Collaborate with DevOps and engineering teams to integrate security into CI/CD pipelines (e.g., IaC scanning, secrets detection). Perform regular cloud security assessments, misconfiguration checks, and threat modeling. Monitor infrastructure for vulnerabilities, misconfigurations, and anomalous activity. Lead incident response planning and contribute to business continuity efforts. Work closely with AppSec, GRC, and IoT teams to ensure More ❯
is embedded throughout the SDLC. Main Responsibilities: Define and enforce secure architecture standards and frameworks across web, mobile, and cloud-native applications. Provide security guidance throughout product development, including threat modeling, secure coding, design reviews, and architecture assessments. Lead the implementation of DevSecOps practices, integrating security into CI/CD pipelines. Identify and remediate application-level vulnerabilities through static … for this role, you should have: Proven experience in application security architecture. Deep knowledge of OWASP Top 10, SANS CWE Top 25, and secure coding best practices. Familiarity with threatmodelling methodologies such as STRIDE and architectural risk analysis. Hands-on experience with tools such as SAST/DAST/IAST, Snyk, SonarQube, Burp Suite, Veracode, or similar. More ❯
is embedded throughout the SDLC. Main Responsibilities: Define and enforce secure architecture standards and frameworks across web, mobile, and cloud-native applications. Provide security guidance throughout product development, including threat modeling, secure coding, design reviews, and architecture assessments. Lead the implementation of DevSecOps practices, integrating security into CI/CD pipelines. Identify and remediate application-level vulnerabilities through static … for this role, you should have: Proven experience in application security architecture. Deep knowledge of OWASP Top 10, SANS CWE Top 25, and secure coding best practices. Familiarity with threatmodelling methodologies such as STRIDE and architectural risk analysis. Hands-on experience with tools such as SAST/DAST/IAST, Snyk, SonarQube, Burp Suite, Veracode, or similar. More ❯
Corsham, Wiltshire, United Kingdom Hybrid / WFH Options
Experis - ManpowerGroup
outside IR35 Start Date: 1st July Responsibilities: Provide expert security consultancy across the project lifecycle, with a focus on secure-by-design practices. Lead or support security risk assessments, threatmodelling, and architectural reviews. Support the production and review of security documentation (RMADS, SyOps, Security Cases, etc.). Engage with technical and delivery teams to embed security requirements More ❯
Corsham, Wiltshire, United Kingdom Hybrid / WFH Options
Experis
outside IR35 Start Date: 1st July Responsibilities: Provide expert security consultancy across the project lifecycle, with a focus on secure-by-design practices. Lead or support security risk assessments, threatmodelling, and architectural reviews. Support the production and review of security documentation (RMADS, SyOps, Security Cases, etc.). Engage with technical and delivery teams to embed security requirements More ❯
industry regulations. Key responsibilities: Develop and implement comprehensive security strategies for Payments System Upgrades. Conduct thorough risk assessments to identify potential security threats and develop mitigation strategies. Create comprehensive threat models aligning with MITRE ATTACK/STRIDE frameworks. Recommend the best controls & mitigations to potential vulnerabilities Ensure the design comply with relevant regulations and standards, including GDPR, SOX, and … complex organization. Ideally, this experience would be within a financially regulated enterprise (e.g., PCI compliance). Proven experience working previously for financial organizations. Previous relevant experience in developing bespoke Threat Models leveraging frameworks like MITRE ATTACK & STRIDE. Proficiency in assessing the Identity & Access Management functions & associated risks during Acquisition process. Be able to understand and assess the security elements More ❯
Corsham, Wiltshire, South West, United Kingdom Hybrid / WFH Options
Connexa
A public sector digital transformation consultancy is seeking a highly capable and motivated Threat Intelligence Manager to play a critical role in a high-profile, strategically vital defence space programme. This role is ideal for a candidate with experience in MOD environments, with a firm grasp of space-based threats, SATCOM systems, and evolving strategic risks in the defence … Time) Clearance: DV Cleared (UK Nationals only) Salary/Rate: Competitive, depending on experience As a key part of our systems engineering team, you'll be responsible for maintaining threat coherence across programme layers, managing threat intelligence inputs, and ensuring requirements remain traceable and integrated from URD through to system delivery. You'll work closely with military stakeholders … intelligence SMEs, and engineering teams to provide clarity, direction, and foresight on emerging threat landscapes. Key Responsibilities Maintain and evolve the programme Threat Annex to reflect current and emerging space-based threats (including SATCOM vulnerabilities). Drive coherence and traceability of requirements (Golden Thread) across all levels of the programme. Lead Threat Forums and stakeholder engagement workshops More ❯