London, England, United Kingdom Hybrid / WFH Options
Methods
Social network you want to login/join with: Senior Cyber SecurityConsultant (Secure By Design), London col-narrow-left Client: Methods Location: London, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Reference: b4bdb94371b4 Job Views: 4 Posted: 02.06.2025 Expiry Date: 17.07.2025 col-wide Job Description: Methods Business and Digital Technology Limited … private sector client portfolio. Methods was acquired by the Alten Group in early 2022. Role Overview: We are seeking an experienced and highly skilled Secure by Design Senior Cyber SecurityConsultant to join our dynamic team. The successful candidate will play a pivotal role in designing, implementing, and managing security measures to protect our clients’ information systems. … familiarity with the unique requirements of the public sector and MoD. Requirements Lead the design and implementation of secure-by-design principles and practices across various projects. Conduct comprehensive security assessments and audits to identify vulnerabilities and recommend effective security controls. Develop and review security architecture and design documentation, ensuring alignment with industry best practices and regulatory More ❯
London, England, United Kingdom Hybrid / WFH Options
FSP
Join to apply for the Senior Cyber SecurityConsultant (GRC) role at FSP 1 week ago Be among the first 25 applicants Join to apply for the Senior Cyber SecurityConsultant (GRC) role at FSP We have an exciting opportunity for a Senior SecurityConsultant to join our growing Governance, Risk and Compliance (GRC … team. In this role, you will apply your expertise in information security to provide strategic guidance to clients on GRC activities, as well as on achieving their cyber and information security objectives. You will take the lead in managing technical consulting engagements and contribute to the successful delivery of complex security programs. Responsibilities Apply a strong knowledge … of the cyber threats, hazards, risks, controls, and mitigations to protect organisations, their employees, customers and stakeholders and deliver effective Information Security outcomes. Work directly with our clients to understand the cyber security threats and regulatory requirements relevant to their organisation. Design and deliver information security, cyber resilience and maturity assessments tailored to customer’s organisational and More ❯
is a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 47,000 world-class talents … Eviden expands the possibilities of data and technology, now and for generations to come. About Us Our UK&I Advisory Practice is a leader in cyber security transformation, partnering with organizations to tackle the evolving digital threat landscape. We combine technical expertise with strategic business insight to deliver end-to-end cyber solutions that enable innovation and secure digital … growth. Role Overview As a Lead Cyber Security Advisory Consultant , you will serve as a strategic partner to clients, guiding them through complex security challenges and transformation programs. You'll leverage your cyber expertise and business acumen to design, drive, and deliver impactful security solutions, while contributing to the growth and excellence of our advisory practice. More ❯
London, England, United Kingdom Hybrid / WFH Options
FSP Consulting Services Limited
Role Overview We have an exciting opportunity for a Principal Cyber SecurityConsultant to join our Governance, Risk and Compliance practice. As a Principal Consultant, you will work with senior client stakeholders to help them develop and deliver effective cyber security strategy and programmes alongside supporting the growth and development of our GRC related offerings. Responsibilities … Applying a strong knowledge of Cyber Security controls, risks, and mitigation solutions to protect organisations and deliver effective outcomes for our clients • Leading and managing major and complex Cyber Security GRC programs within clients • Development of Cyber GRC service offerings, shaping go-to-market strategies, and forming strategic client relationships • Support and management of GRC team members • Lead … and advise customers on the design, implementation and adoption of information security improvement programs, risk management, policies, controls, procedures and frameworks • Ensuring client cyber security controls meet, legal, regulatory, privacy, policy, standards and security requirements • Building long-term trusted-advisor client relationships with senior stakeholders • Staying up to date with the latest industry and technological developments and More ❯
Senior SecurityConsultant Architecture - Pre-sales 1 day ago Be among the first 25 applicants Direct message the job poster from NTT DATA Senior SecurityConsultant (Architect) - Pre-Sales The team that you’ll be working with: NTT DATA is one of the world’s largest global security service providers, partnering with some of the … most recognized security technology brands. We’re looking for passionate, curious, and motivated individuals to join our team. What you'll be doing: Using your background in Security Architecture, you will help our clients: Security Architecture: Translate business, data protection and security requirements into practical and well-structured architectural designs, utilizing industry best practices and security frameworks (e.g., NIST, ISO 27001, CIS). Develop and maintain secure architectural patterns and standards, with a solid working knowledge of cloud security (AWS, Azure, GCP). Apply risk-based and threat-based approaches to evaluate and recommend appropriate and proportionate security technologies and solutions (e.g., SIEM, IAM, CASB, container security). Outline key securityMore ❯
Manchester, England, United Kingdom Hybrid / WFH Options
Capgemini Invent
Digital Trust & Security - Managing Consultant Digital Trust & Security - Managing Consultant 3 weeks ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. At Capgemini Invent, we believe difference drives change. As inventive transformation consultants, we blend our strategic, creative and scientific capabilities, collaborating closely with clients to deliver … of today and tomorrow. Informed and validated by science and data. Superpowered by creativity and design. All underpinned by technology created with purpose. YOUR ROLE The Invent Digital Trust & Security (DT&S) practice focuses on ensuring secure business outcomes for our clients, providing Cybersecurity advisory and transformation consulting in areas such as security strategy, risk management, human risk … management, data and identity security, secure intelligent industry, Gen-AI risk, and security operations modernisation. Our security specialists and innovators enable our clients to evaluate cyber risks, redesign Cybersecurity operating models, modernise digital identity capabilities, lead programmes to drive security culture change, and transform security and compliance regimes to make them efficient, effective, sustainable, and More ❯
Cyber SecurityConsultant Location: Remote in the United Kingdom Purpose, objectives, and requirements of the role: BlueVoyant Cyber Security Consultants work within the Professional Services team advising, supporting, and managing clients with multiple activities, including but not limited to: Technical & organizational security controls Cyber and digital transformation activities Remediation workstreams and roadmaps Policy & process implementation Information … Security Maturity Audits/CMMI Certification or alignment with recognised industry standards Compliance with applicable regulations & legislation Building and implementing governance & risk management processes Design implementation and testing of security tooling BC/DR & Incident response capability building and testing Production of threat intelligence reports and research Supply Chain Risk Management Consultants must possess and be able to … demonstrate credibility and experience as well as currency in these fundamental skill sets. Consultants will work with industry-leading proprietary and standard security tools, other experts, and capabilities to protect and defend client organizations and their people, intellectual property, and technology against wide-ranging threats, including nation states and Advanced Persistent Threat groups that act on their behalf. Consultants More ❯
The team you'll be working with: NTT DATA is one of the world's largest global security service providers, partnering with some of the most recognized security technology brands. We're looking for passionate, curious, and motivated individuals to join our team. What you'll be doing: Using your background in Security Architecture, you will help … our clients: Security Architecture: Translate business, data protection and security requirements into practical and well-structured architectural designs, utilizing industry best practices and security frameworks (e.g., NIST, ISO 27001, CIS). Develop and maintain secure architectural patterns and standards, with a solid working knowledge of cloud security (AWS, Azure, GCP). Apply risk-based and threat … based approaches to evaluate and recommend appropriate and proportionate security technologies and solutions (e.g., SIEM, IAM, CASB, container security). Outline key security components, interfaces, and dependencies. Develop architectural diagrams and overviews. Document security design principles and provide rationale. Ensure designs align with business objectives, security policies, and industry best practices, with a focus on More ❯
London, England, United Kingdom Hybrid / WFH Options
HM Revenue & Customs
Join to apply for the Cyber SecurityConsultant role at HM Revenue & Customs Join to apply for the Cyber SecurityConsultant role at HM Revenue & Customs Get AI-powered advice on this job and more exclusive features. Direct message the job poster from HM Revenue & Customs Hybrid Working from one of our Regional Centres Active SC … Clearance must be held to be considered Initial 6 month contract The Team The Government Security Centre for Cyber (Cyber GSeC) develops and provides, consultancy and advice services to government departments to build their cyber security resilience, and the cyber security posture across HMG. We work directly in support of the Government Cyber Security Strategy (GCSS … . The Cyber GSeC is hosted by, and sits with HMRC Security, which is part of the Chief Digital and Information Officer (CDIO) area of HMRC. Though the GSeC sits within these functions, it is a distinct entity that is separate from the day-to-day HMRC security function. The Project Cyber GSeC also has the responsibility for More ❯
level-headed software solutions. The team is all like-minded individuals, with a drive to succeed in their own fields. ROLE OBJECTIVE We are seeking a highly skilled Cyber SecurityConsultant with a strong background in penetration testing and network security. This role is ideal for a cybersecurity professional with experience in identifying, assessing, and mitigating security risks across various platforms. The consultant will play a critical role in evaluating and strengthening our clients' cybersecurity postures by conducting in-depth security assessments, vulnerability analysis, and developing comprehensive security strategies. RESPONSIBILITIES Conduct comprehensive penetration tests, vulnerability assessments, and security audits to identify risks and ensure compliance with industry best practices. Provide expert recommendations … and solutions to mitigate identified vulnerabilities, enhancing client systems' security postures. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement More ❯
level-headed software solutions. The team is all like-minded individuals, with a drive to succeed in their own fields. ROLE OBJECTIVE We are seeking a highly skilled Cyber SecurityConsultant with a strong background in penetration testing and network security. This role is ideal for a cybersecurity professional with experience in identifying, assessing, and mitigating security risks across various platforms. The consultant will play a critical role in evaluating and strengthening our clients’ cybersecurity postures by conducting in-depth security assessments, vulnerability analysis, and developing comprehensive security strategies. RESPONSIBILITIES Conduct comprehensive penetration tests, vulnerability assessments, and security audits to identify risks and ensure compliance with industry best practices. Provide expert recommendations … and solutions to mitigate identified vulnerabilities, enhancing client systems’ security postures. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement More ❯
continuity plans to ensure the organisation's ability to respond to and recover from IT disruptions. Incident Response and Management: Support DR-related incident response activities, including investigating IT security incidents, breaches, and disruptions. Issue Identification: Identify and document control deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans. Documentation … project activities to ensure GRC requirements are understood and addressed. Roles and Responsibilities: Support the Global Risk & Compliance Senior Manager in delivering governance, compliance, and risk activities, including: Supporting security, audit, and compliance activities Ensuring the successful delivery of initiatives and projects within the Risk and Compliance environment Addressing findings from risks or audits Maintaining an accurate record of … requirements Understanding of regulatory requirements (e.g., GDPR, Data Protection Act) and industry-specific regulations Experience implementing compliance and control frameworks Proficiency in IT governance and quality standards Knowledge of security management frameworks like ISO/IEC 27001, ITIL, COBIT, NIST standards Strong stakeholder management skills High integrity and professionalism in handling confidential matters Familiarity with risk management tools like More ❯
continuity plans to ensure the organisation's ability to respond to and recover from IT disruptions. Incident Response and Management: Support DR-related incident response activities, including investigating IT security incidents, breaches, and disruptions. Issue Identification: Identify and document control deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans. Documentation … project activities to ensure GRC requirements are understood and addressed. Roles and Responsibilities: Support the Global Risk & Compliance Senior Manager in delivering governance, compliance, and risk activities, including: Supporting security, audit, and compliance activities Ensuring the successful delivery of initiatives and projects within the Risk and Compliance environment Addressing findings from risks or audits Maintaining an accurate record of … requirements Understanding of regulatory requirements (e.g., GDPR, Data Protection Act) and industry-specific regulations Experience implementing compliance and control frameworks Proficiency in IT governance and quality standards Knowledge of security management frameworks like ISO/IEC 27001, ITIL, COBIT, NIST standards Strong stakeholder management skills High integrity and professionalism in handling confidential matters Familiarity with risk management tools like More ❯
to ensure the organisation's ability to respond to and recover from IT disruptions. Incident Response and Management: Provide support in DR related incident response activities, including investigating IT security incidents, breaches, and disruptions. Issue Identification: Identify and document control deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans to … with the Global Risk & Compliance Senior Manager to support IS in the delivery of governance, compliance, and risk activities, whilst supporting the Integration project. Supports the execution of the security, audit, and compliance activities Supports the Global Risk & Compliance Senior Manager by ensuring the successful delivery of initiatives and projects within the Risk and Compliance environment. Supports the Global … cross-industry regulations (, GDPR, Data Protection Act) and industry-specific regulations Skilled in implementing compliance and control frameworks Proficient in IT governance and quality standards Knowledge of common information security management frameworks, such as ISO/IEC 27001, ITIL, COBIT as well as those from NIST, including 800-53 and Cybersecurity Framework High level of personal integrity, as well More ❯
Are you currently working for an IT provider but ready to step into the world of dedicated Cyber Security? We have an exciting opportunity for an Information SecurityConsultant looking to elevate their career. We're looking for someone with hands-on experience in ISO 27001 implementation and auditing, and expertise in NIST to drive our Compliance … Team's service offerings forward. Work with a innovative, industry-leading Cyber Security team Play a key role in the development of internal and client security programs Contribute to significant projects that support clients' compliance and risk management goals If you're ready to make an impact in Cyber Security, this role is for you! Responsibilities: Ensure … protection of information assets and technologies Participate in security audits like ISO27001, ISO27701, ISO20000, NIST-CSF, and IASME Governance Conduct and document internal audits for our clients Deliver security awareness training, including public speaking engagements Manage Third-Party Risk Management (TPRM) including vendor security reviews Assist the Sales Team with scoping engagements and delivering valuable services to More ❯
Join to apply for the Associate SecurityConsultant role at NTT DATA Join to apply for the Associate SecurityConsultant role at NTT DATA Get AI-powered advice on this job and more exclusive features. Direct message the job poster from NTT DATA NTT DATA is one of the world’s largest global security service … providers, partnering with some of the most recognized security technology brands. We’re looking for passionate, curious, and motivated individuals to join our team. What you'll be doing: Using your background in Security, you will help our clients: Security Operations: Assist in implementing and maintaining security controls and procedures to protect information systems from unauthorized … access, modification, and destruction. Incident Response: Support the identification, investigation, and resolution of security incidents, ensuring timely and effective responses. Risk Management: Participate in risk assessments and vulnerability analyses to identify potential security threats and recommend mitigation strategies. Compliance: Help ensure adherence to relevant security policies, standards, and regulations, including GDPR, ISO 27001, and other industry-specific More ❯
London, England, United Kingdom Hybrid / WFH Options
Capgemini Invent
Digital Trust & Security - Managing Consultant Join to apply for the Digital Trust & Security - Managing Consultant role at Capgemini Invent Digital Trust & Security - Managing Consultant 2 days ago Be among the first 25 applicants Join to apply for the Digital Trust & Security - Managing Consultant role at Capgemini Invent Get AI-powered advice on … of today and tomorrow. Informed and validated by science and data. Superpowered by creativity and design. All underpinned by technology created with purpose. YOUR ROLE The Invent Digital Trust & Security (DT&S) practice focuses on ensuring secure business outcomes for our clients, providing Cybersecurity advisory and transformation consulting in areas such as security strategy, risk management, human risk … management, data and identity security, secure intelligent industry, Gen-AI risk, and security operations modernisation. Our security specialists and innovators enable our clients to evaluate cyber risks, redesign Cybersecurity operating models, modernise digital identity capabilities, lead programmes to drive security culture change, and transform security and compliance regimes to make them efficient, effective, sustainable, and More ❯
Manchester, England, United Kingdom Hybrid / WFH Options
Capgemini
of today and tomorrow. Informed and validated by science and data. Superpowered by creativity and design. All underpinned by technology created with purpose. YOUR ROLE The Invent Digital Trust & Security (DT&S) practice focuses on ensuring secure business outcomes for our clients, providing Cybersecurity advisory and transformation consulting in areas such as security strategy, risk management, human risk … management, data and identity security, secure intelligent industry, Gen-AI risk, and security operations modernisation. Our security specialists and innovators enable our clients to evaluate cyber risks, redesign Cybersecurity operating models, modernise digital identity capabilities, lead programmes to drive security culture change, and transform security and compliance regimes to make them efficient, effective, sustainable, and … resilient. For this role, we are looking for individuals with experience in Cybersecurity to help embed security culture and practices. We continuously recruit across a range of experienced hire grades for our DT&S practice. Depending on experience, you will be comfortable with exploring ambiguity with a business outcome mindset while applying business analysis and enabling skills including communications More ❯
Cyber Security Senior Consultant Manchester, Cheltenham or London Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our … consultants may occupy security roles within the client environment in the short, medium or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits … Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services, we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our More ❯
Cyber Security Senior Consultant Manchester, Cheltenham or London Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our … consultants may occupy security roles within the client environment in the short, medium or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits … Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services, we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our More ❯
Cyber Security Senior Consultant Manchester, Cheltenham or London Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our … consultants may occupy security roles within the client environment in the short, medium or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits … Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services, we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our More ❯
Job Title: SecurityConsultant (SC Cleared) Start: ASAP Duration: 6-12 months * Candidates must hold an active SC Clearance * About the Role: We are seeking an experienced SecurityConsultant to support organizations in the Critical National Infrastructure (CNI) sector. This contract role will focus on risk management, compliance, and strengthening security postures, with an emphasis … on frameworks such as CAF, NIS/NIS2, and ISO 27001. Key Responsibilities: Develop and implement security policies and frameworks aligned with CAF, NIS/NIS2, ISO 27001, NIST CSF, and CIS. Conduct risk assessments and audits to identify vulnerabilities and compliance gaps. Provide guidance on regulatory compliance for CNI sectors (Energy, Transport, Water, Telecoms, Government). Assist in … incident response planning, supply chain security, and resilience strategies. Enhance security governance and risk management processes. Key Requirements: Experience in GRC, cybersecurity, or consulting within CNI sectors. Strong knowledge of CAF, NIS/NIS2, ISO 27001, NIST CSF, and risk assessment methodologies. Familiarity with supply chain and operational technology (OT) security challenges. Relevant certifications (e.g., CISM, CRISC More ❯
Crawley, England, United Kingdom Hybrid / WFH Options
McCabe & Barton
A leading Financial Services client is now looking for an Information SecurityConsultant on a permanent basis. The role is offering a base of £75,000 (with flexibility) plus an attractive benefits package. The client has offices in London and on the South Coast, and hybrid/remote working is available. As a pivotal second-line team member … you will collaborate closely with the Information Security Manager to safeguard the organisation against cyber, information, physical, and technical security risks. Your expertise will drive robust governance frameworks, policy management, and compliance with industry standards, ensuring the protection of our systems, suppliers, and people. You’ll play a key role in ensuring the systems, suppliers, and people comply … with security standards and regulations. From assessing technical controls and supplier risks to supporting incident response and contributing to the PCI-DSS and ISO 27002:2022 compliance, this is a role where you’ll make a visible impact. Candidate Qualifications and Skills Experience in Financial Services : Proven background working within the financial services sector, with an understanding of its More ❯
Senior SecurityConsultant - (AI specialist) Join to apply for the Senior SecurityConsultant - (AI specialist) role at NTT DATA Senior SecurityConsultant - (AI specialist) 1 day ago Be among the first 25 applicants Join to apply for the Senior SecurityConsultant - (AI specialist) role at NTT DATA Get AI-powered advice on … this job and more exclusive features. Direct message the job poster from NTT DATA Job Title: SecurityConsultant (Architecture – AI Specialist) Overview: We are seeking a highly skilled and experienced Security Architect with a strong specialisation in Artificial Intelligence (AI) security. The ideal candidate will be responsible for designing, implementing, and maintaining robust security architectures for … AI-powered applications and infrastructure. You will play a critical role in identifying and mitigating security risks associated with AI, ensuring data privacy, and promoting ethical AI practices. This role requires a deep understanding of both traditional security principles and the unique challenges posed by AI technologies. Responsibilities: AI Security Architecture: Design and implement secure architectures for More ❯
Bury St, England, United Kingdom Hybrid / WFH Options
Hamilton Barnes ?
actual pay will be based on your skills and experience — talk with your recruiter to learn more. Base pay range Direct message the job poster from Hamilton Barnes Cyber SecurityConsultant at Hamilton Barnes Job Title: Cyber SecurityConsultant Role: We are looking for a proactive and client-focused Cyber SecurityConsultant to join … Based on a hybrid working model from our Bury St Edmunds office, this role offers the opportunity to work closely with clients across various sectors, helping them strengthen their security posture through expert guidance, hands-on services, and clear, actionable recommendations. What’s in it for you? Join a dynamic, fast-growing cyber team with access to vendor partnerships … across delivery, project management, and sales teams to deliver outcomes. Mentor junior consultants and contribute to internal improvement initiatives. Skills/Must Have: 2+ years of hands-on Information Security or IT Administration experience. Strong communication skills (written and verbal), with stakeholder management ability. Working knowledge of both offensive and defensive cybersecurity services. Familiarity with certification and compliance frameworks More ❯