Reading, Berkshire, South East, United Kingdom Hybrid / WFH Options
Thames Water
testing process Collaborate with control owners and stakeholders to gather evidence, clarify control objectives, and support the smooth execution of testing activities Stay informed on relevant cybersecurity frameworks (e.g., NIST CSF, CIS Controls) and industry best practices to support the evolution of the control testing programme Base location Hybrid Clear Water Court Reading What you should bring to the role More ❯
Reading, Berkshire, South East, United Kingdom Hybrid / WFH Options
Stott & May Professional Search Limited
CrowdStrike, Carbon Black). Strong knowledge of digital forensics, malware analysis, and threat hunting. Skilled across Windows, Linux, and cloud environments. Familiar with frameworks such as MITRE ATT&CK, NIST, and ISO 27001. Scripting experience (Python, PowerShell) beneficial. Preferred Certifications SOC-related (CySA+, Blue Team L1, GCIH, GCIA, GCFA). CISSP or equivalent desirable. Additional Information Fast-paced environment; occasional More ❯
slough, south east england, united kingdom Hybrid / WFH Options
Prism Digital
and API management patterns Nice to Haves Microsoft Azure Architect Expert (AZ-305) certification Experience with Azure APIM , Logic Apps , and Event Grid Knowledge of FinOps , ISO 27001 , or NIST security frameworks Exposure to multi-cloud environments (AWS, GCP) Familiarity with Kanban delivery , architecture decision records (ADRs) , and collaborative design facilitation Why Join/Projects This isn’t just about More ❯
Bracknell, Bracknell Forest, Berkshire, United Kingdom Hybrid / WFH Options
Comoro
skills. Understanding of full packet capture and analysis concepts, or hands-on experience with tools like Wireshark, Zeek, or similar platforms. Awareness of cybersecurity frameworks and best practices (e.g., NIST, ISO 27001) and how they apply to network assurance. Role & Responsibilities As Principal Sales Engineer, you will play a vital role in driving revenue by delivering technical presales support, demonstrating More ❯
Employment Type: Permanent
Salary: £130000 - £140000/annum 20% Bonus and Benefits
slough, south east england, united kingdom Hybrid / WFH Options
Anson McCade
security strategies, policies, and architectures. Lead on AI risk assessment, threat modelling, and mitigation planning. Ensure compliance with GDPR, the EU AI Act, and international security frameworks (ISO 27001, NIST, TOGAF, SABSA). Build and maintain secure AI architectures for complex models and pipelines. Oversee ethical AI governance, driving policy alignment and responsible AI adoption. Advise clients on secure cloud … security architecture, adversarial ML mitigation, and model governance. Current security certifications such as CISSP or CISM. Proven experience across cloud security, data privacy, and DevSecOps. Familiarity with frameworks including NIST, ISO 27001, TOGAF, SABSA. Excellent communication and stakeholder influence skills. Eligible for UK Security Clearance (SC). If you’re an experienced security architect or consultant ready to shape how More ❯