all the relevant information. Crawley £60k - £80k Are you an experienced cybersecurity professional ready to lead complex projects and make a tangible impact? We're looking for a Senior Cyber Engineer, with experience in designing and deploying Rapid7 , SentinelOne, (or similar XDR, MDR, SIEM, ) in an AWS environment, for our clients growing team in Crawley. The role will be … overtime, commission, 29 days holiday (progressing up to 33), medical and dental coverage, and more. What You'll Do: Lead Projects: Oversee end-to-end delivery of large-scale cyber resilience initiatives, ensuring technical excellence and alignment with client goals. Design Secure Architectures: Shape robust, scalable, and secure solutions using industry best practices and advanced security frameworks. Drive Incident … junior consultants with technical development and Agile best practices. Support Growth: Contribute to proposals, presentations, and service development efforts. Share Knowledge: Develop and distribute best practices to strengthen the cyber resilience function. What You'll Bring: Proven experience in threatintelligence, risk management, incident response, compliance (e.g., GDPR, ISO 27001), and security architecture. Hands-on experience with More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Deerfoot Recruitment Solutions
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level … security strategy. Key Responsibilities Lead red team operations , penetration testing, and ethical hacking engagements Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests Work with SOC teams on purple team exercises to enhance detection and response Produce executive reporting on cyber threats, risks, and remediation progress Collaborate with security and infrastructure teams to strengthen overall … cyber resilience Skills & Experience 3+ years in penetration testing/ethical hacking/red teaming Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development Familiar with SIEM, defensive security monitoring, incident response, and detection engineering Deep knowledge of network, web application, and enterprise architecture security Excellent communication skills to present cyber risk insights More ❯
London, Coleman Street, United Kingdom Hybrid / WFH Options
Deerfoot Recruitment Solutions Limited
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level … security strategy. Key Responsibilities Lead red team operations , penetration testing, and ethical hacking engagements Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests Work with SOC teams on purple team exercises to enhance detection and response Produce executive reporting on cyber threats, risks, and remediation progress Collaborate with security and infrastructure teams to strengthen overall … cyber resilience Skills & Experience 3+ years in penetration testing/ethical hacking/red teaming Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development Familiar with SIEM, defensive security monitoring, incident response, and detection engineering Deep knowledge of network, web application, and enterprise architecture security Excellent communication skills to present cyber risk insights More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever
Please Note: The deadline for applying is 23.59 the day before the job posting end date. Job Title: Offensive Security Senior Manager Business Function: Cyber Security Location: Kingston Head Office Unilever is one of the world's leading suppliers of Food, Home, and Personal Care products with sales in over 190 countries and reaching 3.4 billion consumers a day. … with diverse businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our … people, operations, and digital assets. Operating alongside our Technology and Data teams, Cyber Security enables secure innovation and resilience across our global business. Our structure is built around product families and risk-based priorities, with teams embedded across regions and business units. JOB PURPOSE We are looking for a technically exceptional and visionary Senior Manager to lead our Offensive More ❯
join our client's elite cybersecurity and digital forensics team. This is a client-facing role where you'll lead DFIR (Digital Forensics & Incident Response) investigations, guide executives through cyber incidents, and help organisations strengthen their threat detection, response, and resilience. If you're an expert in incident response, threat hunting, and forensic analysis and thrive under … pressure, this is your opportunity to work on some of the UK's most significant cyber cases. Key Responsibilities Incident Response Leadership: Take charge of high-profile cyber incidents, from breach triage and containment to full recovery. Client Engagement: Act as a trusted advisor to CISOs, boards, and regulators, providing executive-level briefings during and after incidents. Forensics … Threat Hunting: Conduct advanced forensic investigations across endpoints, servers, networks, cloud platforms, and SaaS. Adversary Analysis: Use threatintelligence and MITRE ATT&CK to attribute attacks and inform proactive defences. Crisis Management: Lead coordination between internal stakeholders, third parties, and law enforcement. Cybersecurity Advisory: Help clients improve incident readiness, detection engineering, and response capabilities. Innovation: Contribute to More ❯
Overview As Cyber Security Manager at Two Circles, you play a key role in keeping our systems, people and data safe from external and internal threats by focusing on incident detection, response and remediation; threat hunting; security monitoring; continual improvement and providing technical assurance for solution design and changes. This will include maintaining and improving our security posture … applicable legislation, including GDPR and UK DPA, working closely with our Legal and Privacy as well as the wider Technology team. Internally-facing, you will lead day to day cyber security operations and project based work. You will help train and upskill your fellow Two Circlers on topics such security awareness, OWASP Top 10 and Security by Design, as … their alignment with our security approach and requirements. Internally, you will be responsible for our Security Operations activities with our operational team and external partners, including Incident Response and ThreatIntelligence, to ensure these are executed consistently to our standards, as well as supporting Continual Security Improvement and being the Tech Ops representative in the GRC working group. More ❯
Cambridge, Cambridgeshire, United Kingdom Hybrid / WFH Options
Arm Limited
Job overview: This is an opportunity to lead global Security Operations focused on safeguarding Arm's digital environment through exemplary threat detection, incident response, and vulnerability management capabilities. This senior role, reporting directly into the CISO is accountable for driving the strategic direction of Arm's Detect & Response function, delivering outstanding performance and ensuring we are resilient against an … evolving threat landscape! In addition to operations, you will lead cyber crisis management, C-Suite level stress testing, team development, and top-level cybersecurity thought leadership. Responsibilities: Own and deliver the strategic roadmap for cyber incident and vulnerability detection & response in line with Arm's threat profile and business objectives. You will guide and develop a … high-performing team, driven with context of emerging threats and strategic objectives. Ensure ThreatIntelligence, Proactive Security Testing and Security Analytics functions develop under your leadership to deliver maximum context into the operational team, as well as enabling real time risk validation and actionable security insights. Continue delivering automation and detection as code for security operations, enabling increased More ❯
Senior Cyber Resilience Consultant | West Sussex | £60-80K + Benefits Ready to lead high-impact cybersecurity projects and shape the future of cyber defence? Join a team where your expertise directly protects organisations from critical threats, drives strategic decisions, and builds the next generation of cyber resilience. ??The Role This is more than a technical position … you'll be a trusted advisor, guiding enterprise clients through: Incident response and threat management Risk assessments and compliance frameworks (GDPR, ISO 27001) Security architecture and advanced defence strategies You'll lead projects end-to-end, mentor junior consultants, and deliver solutions that make real-world impact on clients' security posture. ?? What You'll Do Lead complex, multi-team … cyber resilience projects for enterprise clients. Design and implement cutting-edge security frameworks and solutions. Direct incident response during live breaches. Advise senior stakeholders with clear, business-focused guidance. Run Agile ceremonies to drive project efficiency. Mentor junior consultants and contribute to growth. Support business development through proposals and client engagement. ??? What We're Looking For Proven expertise in More ❯
you a strategic cybersecurity leader ready to make a meaningful impact on the future of digital financial services? Do you have deep experience in safeguarding complex architectures and managing cyber risks across cloud and hybrid environments? If so, we have a pivotal opportunity for you. The Money and Pensions Service (MaPS), supporting the delivery of the Pensions Dashboard Programme … PDP), is looking for a Cyber Security Lead to join our team. This is a critical leadership role, overseeing the full security lifecycle — from architecture and policy development to operational resilience and incident response — across complex hybrid environments with a strong emphasis on cloud security (AWS and Azure). Your leadership will be central to ensuring that digital financial … meet contractual, technical, and regulatory expectations while delivering value for public money. Join us and play a key role in securing the UK’s next-generation financial ecosystem The Cyber Security Lead will report directly to the Head of Information Security and will play a pivotal role in safeguarding the integrity and resilience of the Pensions Dashboard Programme (PDP More ❯
Information Assurance & Cyber Security Specialist - Inside IR35 Must Have SC Clearance Contract: 01/11/2025 - 30/04/2026 Location: On-site with flexibility | Security Clearance: SIFA Level 5 Rate: £550 per day (Inside IR35) Role Overview We are seeking a highly skilled Information Assurance & Cyber Security Specialist to support critical HMG and Defence-related … . Support incident response and remediation activities in conjunction with the Client OSM. Undertake physical security site inspections and approvals to agreed standards. Ensure ongoing 3rd party compliance and threat mitigation. Maintain accurate and auditable records in a decision log . Balance delivery between BAU, emerging requirements, and operational priorities , using tools such as JIRA and Confluence . Essential … Skills & Experience Strong knowledge of systems, information and security risks , including threatintelligence and detection . Demonstrable experience with MOD, Home Office and wider HMG security and accreditation processes . Understanding of cyber security industry best practice , benchmark certifications, and emerging trends. Expertise in cloud hosting principles and security implications for UK sovereign bodies. Proven experience with More ❯
Role: We are looking for a highly skilled Senior Information Security Engineer with deep technical expertise in security tooling across both on-premise and cloud environments. You will lead threat detection, incident response, and security architecture efforts within a hybrid environment. This is a highly technical engineering role, where you'll be hands-on developing and maintaining our security … CI/CD pipeline integration. Implement hardening standards across OS, cloud, and applications (e.g. CIS benchmarks. Maintain secure on-premise network architectures including segmentation, access control, and perimeter defence. Threat and Vulnerability Detection & Response Lead security incident detection, investigation, and response activities alongside the SOC. Lead the implementation and tuning of Microsoft Sentinel: build KQL queries, implement custom rules … conduct threat hunting, workbooks, design and automate playbooks using Logic Apps. Perform root cause analysis and post-incident reviews to continuously improve our defences. Run vulnerability scans, prioritize based on risk, and drive remediation efforts. Research and test emerging threats, zero-days, and exploit mitigations. Cloud & DevSecOps Security Implement security controls in CI/CD pipelines (SAST, DAST, container More ❯
Salford, Greater Manchester, North West, United Kingdom Hybrid / WFH Options
AJ BELL BUSINESS SOLUTIONS LIMITED
We're now recruiting a senior cyber security analyst support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bells systems and services.Key to this is maintaining the confidentiality, integrity and availability of the data that resides upon those systems. This role will be key to understanding … and supporting remediation where required. Track and manage penetration testing programs. Investigate and respond to security breaches and incidents. Supporting the administration of email and web gateways Develop our threatintelligence and provide monitoring of external information sources to make recommendations on latest security threats and vulnerabilities that affect our technical estate Collaborate with IT and other departments … with the latest security trends, threats, and technology solutions. Essential experience, knowledge and skills: Strong understanding and knowledge of Information Security risk management tools and techniques A passion for cyber security and active interest in technology Experience of Information Security standards and frameworks Awareness and understanding of the Information Security threat landscape Understanding of Information Security solutions e.g. More ❯
including, and valuing one another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel. Kroll's Cyber Risk team works on over 3,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world … data, people, operations and reputation with innovative assessments, investigations, and intelligence. We are the only company in the world with the expertise and resources to deliver global, endto-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience. Clients count on us for quick and expert support in the event of and in … preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients - of all sizes - respond with confidence. At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll. RESPONSIBILITIES: Clients rely More ❯
Junior SOC Analyst Up to 34kHybrid (London) Overview: We are seeking an enthusiastic Junior Cyber Security Analyst to join our client's dedicated SOC team. In this role, you will help monitor and defend networks, systems, and applications against evolving threats. You'll work as part of a team that provides 24/7 monitoring, detection, response, and remediation … degree 1+ years of experience in cybersecurity (SOC or MSSP experience preferred) is advantageous but not required. Familiarity with monitoring tools such as SIEM, IDS/IPS, EDR, and threatintelligence platforms. Basic understanding of networking, operating systems, and core security technologies. Foundational knowledge of digital forensics and incident response practices. Exposure to scripting/programming languages (e.g. … com Unfortunately, our client is unable to offer sponsorship for this role. In order to be considered you must have full, unrestricted right to work in the UK. Keywords: Cyber Security/Incident Response/SOC/Security Operations Centre/Detect and Response/Blue Team/Junior/London Circle Recruitment is acting as an Employment Agency More ❯
the ability to operate within complex government organisations, particularly in MOD, Home Office and wider HMG environments. The ideal candidate will combine deep domain expertise in Information Assurance and Cyber Security with proven consultancy experience, delivering pragmatic risk-based solutions that inspire confidence at both technical and senior leadership levels. Key Responsibilities Provide Information Assurance consultancy to high-profile … operate independently while keeping stakeholders informed. Domain Expertise: Extensive knowledge of HMG systems accreditation and security risk management. Experience with MOD, Home Office and HMG security processes. Understanding of threatintelligence, cloud hosting security, and regulatory requirements. Knowledge of IS27001/2, ITHC, and CHECK certification. Ability to conduct Privacy & Regulatory Impact Assessments. Physical security review experience. Professional … Certifications (desirable): CCP (Certified Cyber Professional) CISSP (Certified Information Systems Security Professional) If you'd like to discuss this IA Consultant in more detail, please send your updated CV to (url removed) and I will get in touch. More ❯
innovative MSP. You will lead the strategic direction, performance, and day-to-day operations. Job Opportunities CTI Analyst Financial Services firm seeks an Operational CTI Analyst to join its ThreatIntelligence team. Location: London Job type: Permanent Purple Team Specialist Financial Services firm seeks a Purple Team Analyst to join its Security Operations function. Location: London Job type … Permanent Business Continuity & Operational Resilience Manager - FTC Business Continuity & Operational Resilience Manager required. Location: Hybrid-WFH/London 3 days a week Job type: Permanent Sector: Professional Services MD - Cyber Security This established security consultancy firm is entering a new growth phase. Location: London - hybrid Job type: Permanent Sector: Professional Services Cryptography Analyst Leading banking group seeks a Cryptography More ❯
Account Executives and support them with background research and context. Collaborate with marketing to provide feedback on campaign performance and market signals. Stay up to date on cybersecurity trends, threatintelligence, and The clients products and value proposition. You’ll need: 1-2 years’ experience in a sales or business development role, ideally in B2B SaaS or cybersecurity. More ❯
Wilmslow, Cheshire, United Kingdom Hybrid / WFH Options
ID Co
insurance providers and many more. Health Cash Plan. Fantastic development opportunities to learn and progress.Further details can be found on the benefits section of our. Job summary The ICO Cyber security team is expanding. This represents an exciting time to join the team, bringing your experience and capabilities as well as potential to learn and develop, in a high … profile and dynamic environment. The Cyber Security team is part of our wider Digital, Data and Technology (DDaT) directorate, and ensures that we support the objectives of secure by design.The Information Commissioner's Office (ICO) is the independent regulator of information rights. In a data-driven world, we provide advice, guidance, and support to organisations enabling compliance with their … lives and careers of our people, and we empower you to be curious, impactful, collaborative and respectful. Job description To protect the data and systems within our care from cyber-attacks and data breaches. This is essential to enable and support our organisation in successfully achieving its objectives and maintaining and enhancing our legal compliance and reputation.The Operational Security More ❯