London, South East, England, United Kingdom Hybrid / WFH Options
Opus Recruitment Solutions Ltd
Security Architect – Contract £500/day | Fully Remote | 4 Months | SC Cleared | Azure FocusedWe’re hiring for a Security Architect to support a London-based client on a fully remote contract. This is a fantastic opportunity to lead cloud security initiatives within a regulated environment, focusing on Azure-native technologies and governance frameworks. Key Details: Day Rate … cloud architectures Embed governance, compliance, and Zero Trust frameworks Work with stakeholders to ensure secure solution delivery Implement and manage Azure Policy, Defender for Cloud, PIM, and other native security tools Requirements: Proven experience in Azure securityarchitecture Strong understanding of IAM, cloud governance, and compliance SC clearance (active or eligible) Excellent communication and stakeholder engagement skills More ❯
align with organizational objectives and industry best practices, ensuring IT systems are scalable and sustainable over the long term. Apply a broad understanding across Business, Data, Application, Technology, and Security domains. Stakeholder Engagement: Engage with senior leadership, clinical teams, and external partners to shape and implement the architectural strategy. Facilitate effective communication and secure stakeholder alignment, leveraging cross-domain … decision-making. Project Oversight: Lead the architectural design and delivery of IT solutions, ensuring quality execution within defined timelines and budgets. Ensure integration of Business, Data, Application, Technology, and Security considerations into all project phases. Governance and Compliance: Maintain architectural practices in full compliance with healthcare regulations and standards, such as GDPR, CAF, DSPT, NIST, and NHS guidelines. Routinely … review and update architectural policies to reflect evolving requirements, with embedded security throughout. Mentorship and Leadership: Provide leadership and mentorship to technical teams and subject matter experts, promoting a culture of innovation and continuous improvement. Direct line management of the Solution Architect and development of training initiatives to build team expertise. Risk Management: Identify architectural risks and implement strategies More ❯
uncertain world. Gartner's trusted data-driven insights give executives confidence to prioritize and make informed decisions about cybersecurity resilience. In today's world, a consulting firm that incorporates security as part of its "DNA", (with the ability to directly leverage the full power of Gartner's security and risk management research and insights in the context of … We work with clients to: Prioritize what to accelerate and where to invest to improve cybersecurity resilient while enabling the business Enable culture hacks to accelerate change and embed security throughout the organization Support digital momentum and value realization in a secure manner What you'll do Our Consulting Associate Directors are responsible for subject matter expertise, high-level … Delivering board-level engagement reports and presenting key findings to board-level executives and stakeholders. Managing, mentoring, and growing Gartner consultants Developing thought leadership in at least one core security domain (e.g, Strategy, Operating model, SOC, Threat Modelling, or SecurityArchitecture) Developing, building, and enhancing the Gartner brand with CISOs and leaders across our clients in UKI More ❯
experienced Senior Consultant to lead large-scale cybersecurity projects across a diverse client base. The role focuses on cyber resilience, including threat intelligence, incident response, risk management, compliance, and security architecture. You will act as a trusted advisor, delivering tailored solutions that help clients enhance their cyber posture and protect their critical assets. Key Responsibilities Lead the end-to … to business development by producing high-quality proposals and identifying growth opportunities Skills & Experience ? Extensive expertise in threat intelligence, risk management, incident response, compliance (e.g. GDPR, ISO 27001), and securityarchitecture ? Proficiency with tools such as Rapid7 InsightIDR/InsightVM, SentinelOne, Fortinet, Netskope, SOAR automation (Rapid7 InsightConnect), and cloud security (AWS/CNAPP) ? Proven experience leading complex More ❯
Senior Cyber Security Specialist I am currently working with an organisation dedicated to genuinely improving the lives of those in need and making a positive impact on the community who are looking for a Security architect to expand their newly formed team. This offers a fantastic opportunity for someone stepping into their first SecurityArchitecture role … while also driving continuous BAU activities! Experience of interest includes: • Implementing controls and compliance frameworks such as Cyber Essentials or ISO 27001 • Technical expertise with tools like the Microsoft security stack and Azure Defender • Reporting directly to the CISO Details: - Salary: £85,000 - Hybrid working (East Midlands) - Plus other benefits If this sounds like it could be of interest More ❯
Are you ready to take the lead in offensive security? Join a multi award winning cybersecurity provider recognised for delivering world class managed security services, CREST accredited penetration testing, and cutting edge cyber defence strategies. With a proven track record of helping organisations strengthen their security posture and stay ahead of evolving threats, the team has become … a trusted partner for enterprises across highly regulated industries, including finance, government, and critical infrastructure. The team is seeking a Lead Penetration Tester to own and elevate its offensive security program. In this fully remote, outside IR35 contract role, the position involves defining and executing end to end infrastructure and web app testing strategies, mentoring a team of testers … compliance requirements Advanced Assessment & Analysis - Personally conduct deep-dive tests on high-risk systems, interpret results, and translate findings into clear, actionable remediation roadmaps Continuous Improvement - Keep our offensive security playbook current -evaluate new tools, techniques and threat intelligence, and introduce enhancements to testing frameworks Stakeholder Collaboration - Engage senior engineers, architects and risk teams to align on securityMore ❯
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Edinburgh, City of Edinburgh, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Manchester, Lancashire, England, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Bristol, Avon, England, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
Belfast, County Antrim, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Tenth Revolution Group
Are you a seasoned SAP Security and GRC expert ready to lead transformative ERP engagements across diverse industries? We're partnering with a leading consultancy to find a Senior Manager who will spearhead SAP S/4 HANA security and access management initiatives, driving innovation and compliance in financial transformation programmes. About the Role As a Senior Manager … you'll take ownership of SAP Securityarchitecture and implementation, leading teams through complex ERP transformations. You'll work closely with senior stakeholders to assess risks, define strategy, and deliver robust access governance solutions across SAP and non-SAP platforms. Key Responsibilities Lead SAP Security and GRC strategy development and implementation. Oversee access management policies, user provisioning … and SoD controls. Manage greenfield SAP Security and Identity Access Management projects. Conduct risk assessments aligned with frameworks like NIS2. Stay ahead of emerging threats and technologies to enhance application security. Build strong client relationships and deliver high-quality service. What We're Looking For Proven experience in large-scale SAP implementations. Deep knowledge of S/4 HANA More ❯
throw yourself in the deep end of tech. Within this role, you will report to the Head of security. You will play a senior role within the London network security team responsible for managing the entire infrastructure and networks. You will be able to bring your expertise to the table and work in a shared engineering environment. This is … a fantastic opportunity to join a cutting-edge trading and technology firm that pushes the boundaries of innovation in global markets and offers an environment where a Network Security Engineer can thrive. You'll have the opportunity to work on high-impact projects, protecting the infrastructure that powers industry-leading trading strategies. If you're passionate about security … to a company at the forefront of both finance and technology, this role offers the perfect blend of challenge and opportunity Responsibilities: Play the lead role with the network security team for London Gather requirements, implement solutions and support the global infrastructure Design configure and maintain Cisco ISE Automate security operational tasks Must Haves: Proven experience in network More ❯
tier consultancy that operates at the sharp end of cybersecurity within defence, aerospace, and national security. We’re looking for an experienced SOC Analyst to join our high-performing Security Operations Centre in Farnborough. This is a unique chance to contribute to real-world cyber defence, on country critical technology, pitting your SCO skills against state of the art … attacks. As the SOC Analyst, you will: Monitoring and triaging alerts across secure client environments Investigating threats using logs, network traffic, and endpoint telemetry Supporting response efforts during live security incidents Improving detection rules, playbooks, and tooling with MITRE ATT&CK-driven enhancements Producing clear incident reports for both technical and non-technical audiences Contributing to threat intelligence initiatives … Staying ahead of the curve on emerging threats, tactics, and techniques To secure this SOC role: Proven experience in a Security Operations Centre (SOC) environment Hands-on knowledge of SIEM tools (Microsoft Sentinel, Splunk, etc.) Familiarity with MITRE ATT&CK and threat detection methodologies Strong analytical mindset with log, endpoint, and network analysis skills Understanding of network protocols (TCP More ❯
an exciting, fast-moving environment at the forefront of cybersecurity technology? If the answer is yes, then keep reading! At SenseOn, our mission is to design and build the securityarchitecture of the future. We provide our customers with the most comprehensive defence against cybersecurity threats; for every user and asset in an organisation, wherever the location. Since … We are looking for innovative and driven individuals who want to make an impact and enhance our momentum. The Role and Team: SenseOn is looking for a Head of Security Operations Centre (SOC) to lead a world class security operations centre. You will be responsible for the overall performance of the SOC and will need a granular understanding … ISO27001 certification requirements, and other industry standard certificates maintained by SenseOn On-call escalation & rotation What you'll need to be successful: Extensive experience in technical aspects of cyber security incidents, incident response, and preventative and detective capabilities Experience responding to incidents and mitigating on-going attacks Relevant accreditations; SANS, GIAC, CISSP, SC-200 Proven background and experience in More ❯
We are seeking an experienced Head of Security Assurance to lead cyber oversight and ensure secure, resilient, and data-focused infrastructure within a critical national sector. This is a unique opportunity to shape cyber risk management, guide strategic programmes, and engage with senior stakeholders across government and industry. Key Responsibilities: Lead cyber security assurance and oversight across the … for risk reduction and resilience planning Manage threat assessments and critical asset protection Build strong partnerships with government, regulators, and third parties Lead and develop a small team of security professionals Key Skills: Chartered status (UK CSC, CISSP, or equivalent) Strong technical knowledge of IT infrastructure, software, and securityarchitecture Proven experience in cyber risk management, intelligence More ❯
We are seeking an experienced Head of Security Assurance to lead cyber oversight and ensure secure, resilient, and data-focused infrastructure within a critical national sector. This is a unique opportunity to shape cyber risk management, guide strategic programmes, and engage with senior stakeholders across government and industry. Key Responsibilities: Lead cyber security assurance and oversight across the … for risk reduction and resilience planning Manage threat assessments and critical asset protection Build strong partnerships with government, regulators, and third parties Lead and develop a small team of security professionals Key Skills: Chartered status (UK CSC, CISSP, or equivalent) Strong technical knowledge of IT infrastructure, software, and securityarchitecture Proven experience in cyber risk management, intelligence More ❯
not already covered above VPN termination, Jump Host solutions and SIEM/component management SOC integration Pre-requisites: 3-5 years working in an Agile mode Minimum 3+ years securityarchitecture + PCI experience Understands GDPR/ISO 27001 TOGAF or NIST or equivalent Further info: Competitive Basic/day rate South, UK To apply: Please either register More ❯
role requires strong experience across multiple vendors (Palo Alto, Fortinet, Cisco ASA, Check Point) and the ability to collaborate with technical and non-technical stakeholders to maintain compliance and security best practice. Key Responsibilities Configure, implement, and manage firewall solutions across multi-vendor environments Review, optimise, and enforce firewall rules and policies Support migrations and replacement projects for firewall … experience configuring Palo Alto, Fortinet, Cisco ASA, Check Point firewalls Skilled in firewall rule tuning and optimisation Background in firewall migration projects and multi-vendor environments Knowledge of network securityarchitecture and best practice Active UK SC Clearance (mandatory) Why Apply? £360 a day Opportunity to work on complex, multi-vendor security projects Hybrid model London or More ❯
Application Cybersecurity Lead Location: ScottishPower HQ, Glasgow Flexible & Hybrid Working The role requires that the successful candidate can obtain UK Government Security Clearance Help us create a better future, quicker The Application Cybersecurity Lead will work within the Digital Transformation team, working across all ScottishPower businesses, with the objective of rolling out the Global Application Security Model, to … and standards, making sure these are adopted across the business. What you'll be doing A key focus of this role will be to implement and evolve the application security model, aligning it to the Global Application Cybersecurity team, ensuring standards and best practices are fully integrated into the Software Development Lifecycle. Within this role, you'll lead on … general the activities and services of vulnerability identification Vulnerability assessment Remediation and mitigation of vulnerabilities Solution verification Reporting Contributing to the evolution of the process for vulnerability management. Lead security assessments of commercial packages You'll look to continually evolve the implementation of cybersecurity, implementing new measures and optimising those already in place. You'll act as the owner More ❯
solution guidance and ensuring value realization in their investment with Palo Alto Networks. As a Solutions Consultant you provide technical leadership and expertise and guidance in your customer's security transformation journey. You will play a key role in defining technical solutions that secure a customer's key business imperatives and ensuring value realization of their investment with Palo … Alto Networks. You evangelize our industry leadership in on-prem, cloud, and security operations services that establish PANW as your customer's cybersecurity partner of choice. Your Impact Curiosity is core to the Solutions Consultant role, and you see complex problems as opportunities to learn and deliver innovative solutions! You define your impact by: Meeting and exceeding sales quotas … our customers while actively participating within the Solutions Consultant community and at industry events (OT) - Identifying technical stakeholders and cultivating relationships with key personas to build and drive a securityarchitecture transformation roadmap Your Experience Understanding of data networking and/or modern application design and cloud architectures Delivering cybersecurity solutions that solve technical challenges and influence new More ❯