Working with a leading IT Consultancy who are on the search for a Senior Cyber SecurityConsultant on a permanent basis. Salary - up to £70,000 per annum + Additional benefits Remote with occasional client visits Candidates must be eligible for SC Clearance P.S No sponsorship will be provided for this role Our client is looking to expand … their team with individuals who have demonstrable experience in one or more of the following domains: Security Assurance : Delivering compliance and security assurance frameworks such as ISO 27001, NIST, and Cyber Essentials. You'll tailor and apply these standards based on the client's environment, risk profile, and regulatory needs. Security Architecture : Enhancing enterprise or application-level … security through designing or implementing architecture aligned to best practices (e.g., CIS Benchmarks, NIST, ISO27001, COBIT). Generative AI Security : Supporting the secure design and responsible adoption of Gen AI technologies across business and IT functions, aligned with emerging regulations like the EU AI Act, GDPR, or DPA 2018. Role responsibilities Lead or contribute to cybersecurity and securityMore ❯
As a Cyber Security Risk Consultant, you will join our Information Assurance and Cyber Risk team that provides expert risk assessments, audits, analysis and advice to our clients. Applicants must be currently residing in Northern Ireland due to the role’s requirement for client site attendance Your responsibilities will include: Creating business risk models and associated material, in … support of operational cyber security and business planning activity across a range of different domains or sectors against recognised standards (e.g. ISO27001, NCSC CAF, NIS Directive, UK GovAssure) Identify mitigations for cyber risk in a given business or operational scenario and threat environment Lead and deliver cyber security audits, risk reviews and control assessments Identify control weaknesses, assess … risks, and present actionable recommendations Produce high-quality risk reports, advisory outputs and client presentations Essential experience of the Cyber Security Risk Consultant: Minimum of 2-3 years of experience in security vulnerability, risk, audit & compliance Proven track record of Cyber Security compliance audits, managing regulatory engagements and working with external and internal regulatory bodies Strong More ❯
As a Cyber Security Risk Consultant, you will join our Information Assurance and Cyber Risk team that provides expert risk assessments, audits, analysis and advice to our clients. Applicants must be currently residing in Northern Ireland due to the role’s requirement for client site attendance Your responsibilities will include: Creating business risk models and associated material, in … support of operational cyber security and business planning activity across a range of different domains or sectors against recognised standards (e.g. ISO27001, NCSC CAF, NIS Directive, UK GovAssure) Identify mitigations for cyber risk in a given business or operational scenario and threat environment Lead and deliver cyber security audits, risk reviews and control assessments Identify control weaknesses, assess … risks, and present actionable recommendations Produce high-quality risk reports, advisory outputs and client presentations Essential experience of the Cyber Security Risk Consultant: Minimum of 2-3 years of experience in security vulnerability, risk, audit & compliance Proven track record of Cyber Security compliance audits, managing regulatory engagements and working with external and internal regulatory bodies Strong More ❯
As a Cyber Security Risk Consultant, you will join our Information Assurance and Cyber Risk team that provides expert risk assessments, audits, analysis and advice to our clients. Applicants must be currently residing in Northern Ireland due to the role’s requirement for client site attendance Your responsibilities will include: Creating business risk models and associated material, in … support of operational cyber security and business planning activity across a range of different domains or sectors against recognised standards (e.g. ISO27001, NCSC CAF, NIS Directive, UK GovAssure) Identify mitigations for cyber risk in a given business or operational scenario and threat environment Lead and deliver cyber security audits, risk reviews and control assessments Identify control weaknesses, assess … risks, and present actionable recommendations Produce high-quality risk reports, advisory outputs and client presentations Essential experience of the Cyber Security Risk Consultant: Minimum of 2-3 years of experience in security vulnerability, risk, audit & compliance Proven track record of Cyber Security compliance audits, managing regulatory engagements and working with external and internal regulatory bodies Strong More ❯
Sheffield, South Yorkshire, England, United Kingdom
Reed
Cyber Security Policy Specialist/Consultant CYBER SECURITY POLICY/CYBER SECURITYCONSULTANT/CYBER SECURITY POLICIES/COOKIE MANAGEMENT/PRIVACY REGULATIONS/GDPR/COMPLIANCE/RISK/DIGITAL PRIVACY/NIST/ISO 27001 £450-500 Per Day-Umbrella 6 Months- Extensions Likely Sheffield/Remote- must be willing to be More ❯
Search by "Job Title" or "Keyword" or "Job ID" Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Senior Cyber Security Advisory Consultant (Defence) Publication Date: May 29, 2025 Ref. No: 530351 Location: London, GB The future is our choice At Atos, as the global leader in secure and … transformation, helping organisations navigate the complex landscape of digital threats and opportunities. We work with leading organisations across financial services, government, critical national infrastructure, and commercial sectors, delivering tangible security improvements and enabling business transformation. The opportunity As a Senior Advisory Consultant within our growing UK&I Advisory Practice, you will be an integral part of our client … a Defence Prime Contractor (e.g. BAE, Leonardo, Atkins), although there is also the potential to support non-defense accounts where appropriate. The candidate must be eligible to obtain a security clearance - SC level. Location: Remote working with flexibility for traveling to client sites as required Role and responsibilities: Promoting and influencing practice growth Support the delivery of billable customer More ❯
Strategy Consultant, Cyber SecurityConsultant, Senior Consultant and Manager level Salary up to £85K I’m working with a fast-growing strategy & innovation consultancy, who are looking to expand their cyber security team with entrepreneurial and ambitious consultants. This firm has a reputation for challenging the norm, fostering innovation, and offering excellent opportunities for career … these firms. Who do they need to speak to? What propositions do they need to mature? Where else can they support? New client strategy - the addressable market for Cyber Security is absolutely massive, so where to start? Your role is to define and execute a strategy to go after the low-hanging fruit, design market leading propositions, and engage More ❯
Strategy Consultant, Cyber SecurityConsultant, Senior Consultant and Manager level Salary up to £85K I’m working with a fast-growing strategy & innovation consultancy, who are looking to expand their cyber security team with entrepreneurial and ambitious consultants. This firm has a reputation for challenging the norm, fostering innovation, and offering excellent opportunities for career … these firms. Who do they need to speak to? What propositions do they need to mature? Where else can they support? New client strategy - the addressable market for Cyber Security is absolutely massive, so where to start? Your role is to define and execute a strategy to go after the low-hanging fruit, design market leading propositions, and engage More ❯
Strategy Consultant, Cyber SecurityConsultant, Senior Consultant and Manager level Salary up to £85K I’m working with a fast-growing strategy & innovation consultancy, who are looking to expand their cyber security team with entrepreneurial and ambitious consultants. This firm has a reputation for challenging the norm, fostering innovation, and offering excellent opportunities for career … these firms. Who do they need to speak to? What propositions do they need to mature? Where else can they support? New client strategy - the addressable market for Cyber Security is absolutely massive, so where to start? Your role is to define and execute a strategy to go after the low-hanging fruit, design market leading propositions, and engage More ❯
Presales Consultant - Cyber Security Permanent position Salary - £50,000-£60,000 Remote working Are you a cyber security professional with strong technical insight and a passion for helping customers solve their most pressing security challenges? We're looking for a Presales Consultant (Cyber Security) to join our team and play a pivotal role in … towards becoming a Presales Solution Architect as you grow your expertise and demonstrate capability. What You'll Be Doing Understanding customer requirements and scoping suitable solutions from our cyber security portfolio. Preparing proposals, technical designs, and solution documentation for bids and tenders. Supporting solution architects with presentations and client-facing materials. Collaborating with colleagues and partners to develop multi … discipline solutions. Producing accurate pricing and bills of materials for submissions. Staying up to date with industry developments and maintaining technical certifications. Ensuring compliance with security, governance, and health & safety policies. What We're Looking For Experience in the UK IT services market with an understanding of customer needs. Knowledge of industry best practices and solution design in cyber More ❯
Principal SecurityConsultant (Hardware/Embedded Penetration Tester) NetSPI is an award-winning pioneer of Penetration Testing as a Service (PTaaS) with its AI-powered platform supported by more than 350 in-house cybersecurity experts. Specializing in 50+ pentest types, attack surface visibility, vulnerability prioritization, and attack simulation, NetSPI delivers security testing with unprecedented clarity, speed, and … scale. NetSPI is on an exciting growth journey as we disrupt and improve the proactive security market. We are looking for individuals with a collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at . We are seeking an experienced professional with demonstrated … well as the soft skills to effectively communicate with executive and technical teams. As a Principal Hardware/Embedded Systems Penetration Tester, you will be responsible for assessing the security of various hardware and embedded systems, identifying vulnerabilities, and providing actionable recommendations for improvement. You will largely work independently, demonstrating technical excellence and a positive, proactive approach on behalf More ❯
Senior Delivery Consultant - Security, Risk & Compliance, ASEAN Professional Services Job ID: Amazon Web Services Philippines Inc. The AWS Professional Services (ProServe) team is seeking a skilled Delivery Consultant to join our team at AWS. In this role, you'll work closely with customers to design, implement, and manage AWS solutions that meet their technical requirements and business … and emerging technologies Sharing knowledge within the organization through mentoring, training, and creating reusable artifacts A day in the life Working with customers to understand their business challenges around security in the cloud and to help design and architect technical solutions to address those business needs. Support Amazonians and customers across ASEAN region in ongoing projects as the field … security SME to consult with and provide prescriptive guidance on standards of good practice around AWS's well-architected, secure and resilient design principles to ensure all customer deliverables and work products are secure by design and in practice. Lead builders in innovation and build initiatives to deliver innovative solutions to address emerging business needs. About the team Diverse More ❯
Overview Senior SecurityConsultant - Penetration Testing. Perform advanced penetration tests on networks, applications, and systems, identifying and exploiting vulnerabilities, and reporting findings. This role is a hybrid position based in London. Responsibilities Plan and execute advanced security reviews on various systems (e.g., applications, infrastructure, cloud, networks). Discover security weaknesses and perform technical analysis to understand … recommendations. Provide technical guidance and mentorship to other testers, contributing to their growth and expertise. Work with clients, development teams, and infrastructure teams to understand business context and integrate security into projects. Research emerging cyber threats, tools, and techniques to ensure testing remains representative of the current threat landscape. Contribute to refining internal testing methodologies and developing or leveraging … in it for you? Attractive salary and employee benefits package Once-in-a-career growth opportunities - unique chance to be part of a high-growth business Work with cyber security thought leaders to deliver world-class services A dynamic, independent environment where you're given flexibility to do your best work Ongoing personal development and ongoing career training More ❯
Overview Job Specification: Cyber SecurityConsultant Context: Preparing for ICE Clearing membership; cloud-based using Windows 365 Cloud PCs; aiming for ISO 27001 compliance. Purpose To provide expert guidance on strengthening cybersecurity posture, achieving ISO/IEC 27001 compliance, and supporting readiness for ICE Clearing membership. Responsibilities Assess current security infrastructure and risks. Develop and guide ISO … implementation roadmap. Review and help draft security policies and procedures. Advise on securing Microsoft 365 Cloud PC environment. Support compliance with financial sector regulations. Establish incident response, business continuity, and governance frameworks. Requirements Proven cybersecurity consultancy experience. Strong knowledge of ISO 27001 (preferably certified). Experience with Microsoft 365 security features (Intune, Defender, etc.). Understanding of financial More ❯
We are seeking a highly experienced Identity & Access SecurityConsultant - IAM/PAM Subject Matter Expert to join a team with one of our high profile clients team and lead the design, implementation, and optimisation of enterprise-scale identity security solutions. In this role, you will provide strategic advisory and hands-on expertise in Identity & Access Management … IAM) and Privileged Access Management (PAM). You will work closely with senior stakeholders, security teams, and vendors to shape and deliver fit-for-purpose, compliant, and future-ready identity security strategies that protect critical assets and enable business transformation. This is consulting position for someone who combines deep technical expertise with the ability to influence, design, and … strategy through to design, vendor selection, deployment, and BAU handover. Provide subject matter expertise on privileged access, RBAC, identity governance, and cloud IAM strategies (AWS/Azure). Deliver security architecture artefacts including HLDs, LLDs, roadmaps, and key design decisions. Ensure compliance with regulatory frameworks (GDPR, NHS, NIST, Cyber Insurance mandates) and support clients in meeting industry and insurance More ❯
We are seeking a highly experienced Identity & Access SecurityConsultant - IAM/PAM Subject Matter Expert to join a team with one of our high profile clients team and lead the design, implementation, and optimisation of enterprise-scale identity security solutions. In this role, you will provide strategic advisory and hands-on expertise in Identity & Access Management … IAM) and Privileged Access Management (PAM). You will work closely with senior stakeholders, security teams, and vendors to shape and deliver fit-for-purpose, compliant, and future-ready identity security strategies that protect critical assets and enable business transformation. This is consulting position for someone who combines deep technical expertise with the ability to influence, design, and … strategy through to design, vendor selection, deployment, and BAU handover. Provide subject matter expertise on privileged access, RBAC, identity governance, and cloud IAM strategies (AWS/Azure). Deliver security architecture artefacts including HLDs, LLDs, roadmaps, and key design decisions. Ensure compliance with regulatory frameworks (GDPR, NHS, NIST, Cyber Insurance mandates) and support clients in meeting industry and insurance More ❯
Newcastle Upon Tyne, Tyne and Wear, England, United Kingdom Hybrid / WFH Options
Virgin Money
Business Unit: Technology Operations and Cyber Security Salary range: £48,000 - £60,000 per annum + Benefits Location: UK Remote - work from anywhere within the UK, with occasional travel to Hub Contract type : Permanent Our Team Are you passionate about cyber security and eager to make a real impact? At Virgin Money, we're looking for a dynamic … Cyber Project Specialist to join our Security Solutions team. We are championing being Secure by Design across all our change and delivery programmes, embarking on threat modelling and giving straight up advice for colleagues on security best practice and our regulatory requirements. If you like a fast-paced and rewarding role that exposes you to exciting technology and … difference to a successful team and play a key role in keeping our customers and colleagues safe. What you'll be doing Foster strong connections, help to shift our security culture and advocate for Secure by Design principles throughout our projects. Perform design reviews, threat modelling, and risk assessments to ensure robust security measures are incorporated from the More ❯
Position Available: Security & Identity Consultant Location: London (Hybrid, 2 days a week in office) Salary: £75,000 - £100,000 (DoE) + Bonus Experience needed: We are seeking a senior-level IAM and security professional with a proven track record in designing security roadmaps and influencing at executive level. You'll combine hands-on IAM expertise with … strategic leadership, shaping global identity strategies while engaging with CISOs and senior stakeholders. Experience with IAM tools (Saviynt preferred), authentication protocols, cloud security, and frameworks like RBAC and least privilege is highly desirable. About the role: We're looking for an Identity & Access Management (IAM) and Security specialist to own and drive a global security roadmap , designing … frameworks that safeguard operations across multiple regions. You will act as the strategic bridge between executive leadership and global technology teams, translating high-level business priorities into scalable, actionable security solutions. Key Responsibilities: Design, own, and deliver the Global Technology Operations security roadmap Build and implement IAM frameworks (Saviynt preferred; Okta, SailPoint, Ping Identity also welcome) Develop IAM More ❯
Senior Consultant - Cyber Resilience | West Sussex | £60-80K + Benefits Want to shape the future of cyber defence? We're looking for a Senior Cyber Resilience Consultant to lead large-scale security projects, guide clients through critical challenges, and deliver solutions that make a real impact. ?? The Role This isn't just a technical role. You … ll act as a trusted advisor , guiding organisations through incident response, compliance, risk management, threat intelligence, and security architecture . From hands-on frameworks to executive-level strategy, you'll be at the centre of helping clients protect what matters most. ?? What You'll Do Lead end-to-end cyber resilience projects with enterprise clients. Design and implement advanced … security frameworks and solutions. Direct incident response teams during live breaches. Advise senior stakeholders with clear, business-focused guidance. Run Agile ceremonies to keep projects sharp and effective. Mentor junior consultants and build team capability. Contribute to business growth through proposals and client engagement. ??? Skills & Experience Proven expertise in threat intelligence, risk management, incident response, compliance (GDPR, ISO More ❯
Cyber Security - Secure by Design Consultant (Contract) London | £680 per day | 6-month initial contract (with strong potential to go permanent) Deerfoot Recruitment is working with a leading financial services organisation to recruit a Secure by Design Consultant to join their IT Risk, Security & Control function in London. This is a 6-month contract paying … high likelihood of converting to a permanent role. The successful candidate will play a key role in delivering secure-by-design assessments across technology projects, ensuring compliance with IT security policies and industry standards. You will work closely with senior stakeholders, providing assurance on cybersecurity controls, identifying risks, and recommending actions to strengthen the organisation's security posture. … Key responsibilities include: Conducting IT security assessments across infrastructure, cloud, applications, and service operations projects. Reviewing and testing security controls to ensure operating effectiveness. Documenting risks, gaps, and recommendations for remediation. Supporting project teams to embed security requirements from the outset. Engaging with senior stakeholders and providing clear, actionable reporting. Skills & experience sought: Strong background in IT More ❯
Cyber Security - Secure by Design Consultant (Contract) London | £680 per day | 6-month initial contract (with strong potential to go permanent) Deerfoot Recruitment is working with a leading financial services organisation to recruit a Secure by Design Consultant to join their IT Risk, Security & Control function in London. This is a 6-month contract paying … high likelihood of converting to a permanent role. The successful candidate will play a key role in delivering secure-by-design assessments across technology projects, ensuring compliance with IT security policies and industry standards. You will work closely with senior stakeholders, providing assurance on cybersecurity controls, identifying risks, and recommending actions to strengthen the organisation's security posture. … Key responsibilities include: Conducting IT security assessments across infrastructure, cloud, applications, and service operations projects. Reviewing and testing security controls to ensure operating effectiveness. Documenting risks, gaps, and recommendations for remediation. Supporting project teams to embed security requirements from the outset. Engaging with senior stakeholders and providing clear, actionable reporting. Skills & experience sought: Strong background in IT More ❯
Are you an experienced consultant with a background in risk analysis, corporate intelligence or consulting, looking to transition into the world of cybersecurity? We are looking for individuals with strong analytical skills, an investigative mindset, and problem-solving capabilities to join our team and help our clients respond and recover to cyber threats. S-RM is a global intelligence … and cyber security consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some of their toughest information security challenges. We've been able to do this because of our outstanding people. We're committed to developing sharp, curious, driven individuals who want to think critically, solve complex problems, and achieve success. More ❯
We are seeking a highly experienced Identity & Access SecurityConsultant - IAM/PAM Subject Matter Expert to join a team with one of our high profile clients team and lead the design, implementation, and optimisation of enterprise-scale identity security solutions. In this role, you will provide strategic advisory and hands-on expertise in Identity & Access Management … IAM) and Privileged Access Management (PAM). You will work closely with senior stakeholders, security teams, and vendors to shape and deliver fit-for-purpose, compliant, and future-ready identity security strategies that protect critical assets and enable business transformation. This is consulting position for someone who combines deep technical expertise with the ability to influence, design, and … strategy through to design, vendor selection, deployment, and BAU handover. Provide subject matter expertise on privileged access, RBAC, identity governance, and cloud IAM strategies (AWS/Azure). Deliver security architecture artefacts including HLDs, LLDs, roadmaps, and key design decisions. Ensure compliance with regulatory frameworks (GDPR, NHS, NIST, Cyber Insurance mandates) and support clients in meeting industry and insurance More ❯
We are seeking a highly experienced Identity & Access SecurityConsultant - IAM/PAM Subject Matter Expert to join a team with one of our high profile clients team and lead the design, implementation, and optimisation of enterprise-scale identity security solutions. In this role, you will provide strategic advisory and hands-on expertise in Identity & Access Management … IAM) and Privileged Access Management (PAM). You will work closely with senior stakeholders, security teams, and vendors to shape and deliver fit-for-purpose, compliant, and future-ready identity security strategies that protect critical assets and enable business transformation. This is consulting position for someone who combines deep technical expertise with the ability to influence, design, and … strategy through to design, vendor selection, deployment, and BAU handover. Provide subject matter expertise on privileged access, RBAC, identity governance, and cloud IAM strategies (AWS/Azure). Deliver security architecture artefacts including HLDs, LLDs, roadmaps, and key design decisions. Ensure compliance with regulatory frameworks (GDPR, NHS, NIST, Cyber Insurance mandates) and support clients in meeting industry and insurance More ❯
globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. Job Title: Senior Consultant - Cybersecurity About EY: At EY, we are committed to building a better working world. Our Cybersecurity Consulting Practice is rapidly growing, and we are investing in our capabilities to … meet the increasing demand for cybersecurity solutions. Join us and be part of a global team of over 13,000 professionals dedicated to delivering cutting-edge security transformation programs and services. The Opportunity: As a Senior Consultant in Cybersecurity, you will play a key role in advising organizations on how to define, manage, and transform their security posture. You will deliver EY's cybersecurity offerings, support new client pursuits, and collaborate with colleagues across the UK and globally to develop innovative solutions that address client security challenges. Key Responsibilities: Deliver high-quality cybersecurity engagements, ensuring alignment with EY's standards of technical excellence. Support business development activities, including proposal writing and impactful presentations to potential More ❯