to choose the optimal virtual desktop, secure browser, or application streaming service for your specific needs, enabling workers to be productive from any supported device, while maintaining a strong securityposture, improving agility, and reducing cost. This is a unique opportunity to be part of rapidly growing business that promises to be unique in the web services arena. More ❯
Outpost24 is hiring a Cyber Security Consultant to join our growing team in the London, Amsterdam, or Leuven! In this role, you will play a vital part in supporting and enhancing the delivery of our services to customers worldwide. We're seeking a professional with strong communication and organizational skills, combined with a hands-on approach to client issue … for our expanding global customer base. If you're ready to make an impact and grow your career in a fast-paced cybersecurity environment, keep reading! As a Cyber Security Consultant your key responsibilities will include: Customer Engagement : Engaging with customers through advisory sessions, acting as their trusted security expert. Threat Landscape Analysis : Providing insights on the evolving … threat landscape and recommending tailored solutions. Solution Design and Recommendation : Assess customers' current security frameworks and provide actionable insights for improvement. You will suggest appropriate tools, technologies, and methodologies to strengthen their security posture. Collaboration and Communication : Collaborating with internal teams to address customer needs and communicate technical concepts clearly to both technical and non-technical stakeholders. Compliance More ❯
Job Title: WAF & Application Security SME Location: Remote - UK Contract: 6 months extendable contract About the Role A leading banking client is looking for a WAF & Application Security SME to strengthen its web security posture. The role focuses on improving Web Application Firewall (WAF) effectiveness, tuning configurations, and protecting applications from web-based threats. You will work … closely with security, DevOps, and application teams to ensure WAF solutions are properly designed, tested, and maintained. Key Responsibilities Design and implement custom WAF rules to close security gaps. Test and validate WAF policies, integrating them into CI/CD pipelines. Tune WAF rules by analysing logs, identifying false positives, and making adjustments. Support Proof of Concepts (PoCs … on web and API attack techniques and mitigations. Collaborate with DevSecOps teams on automation and pipeline integration. Maintain clear documentation of WAF rules, procedures, and configurations. Monitor emerging web security threats and recommend improvements. Conduct regular reviews and audits of WAF configurations. Ideal Candidate Strong experience in WAF management, tuning, and engineering. Background in SOC, CSIRT, Application SecurityMore ❯
Principal Security Consultant (Hardware/Embedded Penetration Tester) NetSPI is an award-winning pioneer of Penetration Testing as a Service (PTaaS) with its AI-powered platform supported by more than 350 in-house cybersecurity experts. Specializing in 50+ pentest types, attack surface visibility, vulnerability prioritization, and attack simulation, NetSPI delivers security testing with unprecedented clarity, speed, and scale. … NetSPI is on an exciting growth journey as we disrupt and improve the proactive security market. We are looking for individuals with a collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at . We are seeking an experienced professional with demonstrated technical … well as the soft skills to effectively communicate with executive and technical teams. As a Principal Hardware/Embedded Systems Penetration Tester, you will be responsible for assessing the security of various hardware and embedded systems, identifying vulnerabilities, and providing actionable recommendations for improvement. You will largely work independently, demonstrating technical excellence and a positive, proactive approach on behalf More ❯
Birmingham, West Midlands, United Kingdom Hybrid / WFH Options
Crimson
Head of IT Security Incident and Threat Management - Solihull Crimson and IMI have joined forces to build IMI's new security team, and we are looking for talented individuals to join us on this exciting journey. If you are passionate about IT security and want to be part of a dynamic team that is shaping the future … of security within a successful global company, we want to hear from you! We are seeking a highly skilled and experienced Head of IT Security Incident and Threat Management to join our team. In this role, you will be responsible for leading the strategic efforts to safeguard the company's digital assets against potential threats and incidents. This … note this role is based on site for the first 3 months followed by a hybrid working arrangement. Key Responsibilities Develop and implement comprehensive incident response strategies to address security threats swiftly and effectively Lead the threat and intelligence program, ensuring timely detection and mitigation of cyber risks. Ensure compliance with relevant security standards and regulations. Conduct regular More ❯
employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! About Unit 42 Consulting Unit 42 Consulting is Palo Alto Networks' elite security advisory team. Our vision is to create a more secure digital world by delivering the highest quality incident response, risk management, and digital forensic services to clients of all … record of delivering mission-critical cybersecurity solutions, we work swiftly to provide effective incident response, attack readiness, and remediation plans, focusing on long-term support to enhance our clients’ security posture. Job Description Your Career Unit 42 is a dynamic, energetic, and highly collaborative organization within Palo Alto Networks. If you possess an entrepreneurial spirit, thrive in fast-paced … the compelling business value of Unit 42's offerings. Your efforts will directly contribute to increasing Unit 42's market share and strengthening our brand identity as the elite security advisory team. Cross-Functional & Partner Collaboration: Collaborate seamlessly with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure More ❯
Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
Wales Your new company I am looking to recruit an Incident Response Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The company has a strong reputation, and we have placed numerous people into careers there … with strong feedback. Your new role This is an interesting opportunity to help deliver strategy which will enhance the organisation's security resilience, proactively contributing to mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is … to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role: Monitor and analyse network traffic, system logs, and other data sources to identify potential security incidents. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
Wales Your new company I am looking to recruit an Incident Response Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The company has a strong reputation, and we have placed numerous people into careers there … with strong feedback. Your new role This is an interesting opportunity to help deliver strategy which will enhance the organisation's security resilience, proactively contributing to mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is … to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role: Monitor and analyse network traffic, system logs, and other data sources to identify potential security incidents. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate More ❯
Employment Type: Permanent
Salary: £52000 - £57000/annum £52k + bonus and benefits
and application packaging. Your key responsibilities will include maintaining and enhancing the endpoint estate through proactive maintenance and continuous improvement, reacting to incidents and changes, and bolstering our cyber security posture. The role also involves working collaboratively across the local and global IT estate, engaging with internal end users and external partners. Key Responsibilities: Implementation, administration, configuration and maintenance … point platforms Maintaining the endpoint inventory and relevant CMDB entries Producing regular management reports and telemetry on the health of the endpoint estate Packaging, testing, and applying patches and security updates for Operating Systems Desktop deployment automation architecture, SCCM/Intune hierarchy, and troubleshooting Creating, testing, and deployment of OS images using MS Autopilot Packaging, deployment, and configuration of … approved software Software asset management: licence compliance and harvesting Support for Cyber Security colleagues, embracing the DevSecOps culture Providing technical expertise, guidance, and strategic recommendations to other IT groups Developing and promoting standard operating procedures and schedules Conducting hardware and software audits to ensure compliance General IT support (L2) as needed Job Requirements: Working knowledge of enterprise IT environments More ❯
Location : London (Hybrid, 23 days in office) | Rate : Market About the Role Our client, a leading global organization, is looking for a skilled Internal Pentester to join a leading security team in London. This contract role is perfect for someone experienced in penetration testing across networks, systems, web applications, APIs, and cloud environments, who can identify vulnerabilities, simulate attacks … and deliver actionable remediation advice. Youll work in a compliance-driven, high-security environment, collaborating with cross-functional teams to strengthen the organizations security posture. What Youll Do Conduct full-scope penetration tests on applications, APIs, internal infrastructure, networks, and cloud environments (AWS, Azure, GCP). Identify and exploit security flaws: insecure authentication, authorization bypass, input validation … issues, cloud misconfigurations, AD misuse, etc. Perform internal/external network testing, AD enumeration, privilege escalation. Automate security testing where possible, integrating IaC and ServiceNow workflows. Simulate real-world attacks using the same techniques and tools as malicious actors. Produce detailed, actionable reports with executive summaries and technical findings. Collaborate with development, cloud, and infrastructure teams on remediation. Keep More ❯
Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
Asset Security Manager Permanent - 62k- 71k + strong benefits Location: Hybrid - South Wales Your new company I am looking to recruit an Asset Security Manager to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The … organisation's vulnerability management and improve the recording and identification of the vulnerabilities, at a good time when the company are expanding and investing in their IT and cyber security estate. Key parts of the role: Define and manage the technology asset register for the cyber team, utilising existing data sources where available and defining new sources where they … assessment activities, providing accurate and timely technical information regarding assets and the status of vulnerabilities. Prepare and deliver regular, high-quality management reporting regarding the asset estate and its security posture. Stay informed about emerging cyber threats and vulnerabilities. What you'll need to succeed Experience in a similar role, ideally around CNI and OT, with exposure to cyber More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
Asset Security Manager Permanent - £62k-£71k + strong benefits Location: Hybrid - South Wales Your new company I am looking to recruit an Asset Security Manager to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The … organisation's vulnerability management and improve the recording and identification of the vulnerabilities, at a good time when the company are expanding and investing in their IT and cyber security estate. Key parts of the role: Define and manage the technology asset register for the cyber team, utilising existing data sources where available and defining new sources where they … assessment activities, providing accurate and timely technical information regarding assets and the status of vulnerabilities. Prepare and deliver regular, high-quality management reporting regarding the asset estate and its security posture. Stay informed about emerging cyber threats and vulnerabilities. What you'll need to succeed Experience in a similar role, ideally around CNI and OT, with exposure to cyber More ❯
Operator to join our client - a leading financial institution - as part of their growing cybersecurity function. In this role, you will operate at the intersection of technology, business, and security, working closely with stakeholders to protect critical systems, identify vulnerabilities, and simulate real-world adversaries to drive risk-informed decisions. You will lead Red Team operations across cyber, physical … process, and social domains-applying your hands-on offensive security expertise to uncover hidden threats and strengthen the bank's overall security posture. Key Responsibilities Conduct Red Team operations using adversarial threat emulation techniques across people, process, and technology. Execute in-depth risk assessments to identify, prioritise, and communicate potential threats to key stakeholders. Collaborate with business units … and technical teams to develop and implement security policies and mitigation strategies. Oversee the design, implementation, and monitoring of security controls to ensure effectiveness across IT systems. Deliver engaging cybersecurity awareness training and incident response guidance. Drive continuous improvement by tracking emerging threats, technologies, and attack methodologies. Contribute to departmental strategy, governance, and long-term planning aligned with More ❯
Edinburgh and Madrid. With our focus on growth in the UK and Europe, now is the perfect time to join us on this high-speed journey. Introducing the Information Security Team at Trainline As Head of Information Security Risk and Compliance, you will lead the development and management of Trainline's information security risk and compliance management … legal and regulatory requirements. You will be responsible for ensuring adherence to key standards such as ISO 27001, ISO 22301, and PCI DSS, while identifying, assessing, and mitigating information security risks that could impact the business. In this critical role, you will collaborate closely with cross-functional teams including Legal, Engineering, and Procurement to embed risk management into daily … operations and strategic initiatives. You will provide regular, insightful reporting to senior leadership and stakeholders, influencing decision-making and strengthening Trainline's security posture. As a key member of the Security leadership team, your remit will extend beyond risk and compliance to include shaping the security and privacy strategy, enhancing supplier risk processes, and fostering a culture More ❯
Newport, Gwent, Wales, United Kingdom Hybrid / WFH Options
Yolk Recruitment Ltd
You'll Do: Join a leading Cyber Resilience team where your focus will be on developing, implementing, and maintaining the policies and procedures that keep the organisation's cyber security governance and compliance on track. You'll work closely with the Cyber Risk Management Manager and stakeholders across the business to make sure policies align with industry standards, regulatory … requirements, and the organisation's wider cyber security strategy. From drafting and reviewing documentation to supporting audits and ensuring controls are effective, your work will help strengthen cyber resilience and manage risk in a fast-moving environment. What You'll Bring: Strong experience in policy development and implementation, ideally in a cyber security context Solid knowledge of cyber … security frameworks, standards, and regulations Understanding of risk management principles Excellent written and verbal communication skills (Desirable) Experience in a critical national infrastructure (CNI) environment (Desirable) Bachelor's or Master's degree in Cyber Security, Risk Management, or a related field Why You Should Apply: This is a chance to make a tangible impact on an organisation's More ❯
ability to lead investigations, advise executives, and design strategies to strengthen cyber resilience. Key Responsibilities Reactive Forensic Investigations & Expert Analysis Lead complex, large-scale digital forensic investigations in sophisticated security breaches, identifying initial attack vectors, scope of compromise, and potential data exfiltration. Assist customers in responding rapidly and effectively to cyber incidents, consistently exceeding expectations in customer-facing engagements. … realistic threat scenarios (e.g., multi-stage ransomware, insider threats, nation-state attacks) to test client readiness under pressure. Deliver post-exercise reports with actionable recommendations to continuously improve client security posture. Requirements Education/Experience : Bachelor’s degree in a related field or equivalent professional experience. Technical Expertise : Proficiency with incident response, computer forensics, eDiscovery, and related tools and … with at least two of the following: Windows, Linux, Unix, MacOS. Client Engagement : Demonstrated experience in consulting customers in a DFIR capacity and managing client relationships during investigations and security incidents. Soft Skills : Ability to operate effectively in dynamic environments while maintaining confidentiality, professionalism, and composure. Other Requirements : Willingness to travel at short notice. Fluency in written and spoken More ❯
Job Title: Cyber Security Analyst (Contract) Contract Rate: Negotiable (Inside IR35) Shift Pattern (Day/Night) Location: Andover, Hampshire Security Clearance: ** Current valid SC clearance required ** Eligibility: ** UK eyes only ** About the Role: This is a brilliant opportunity to join our growing team at CND. We are looking for an experienced Security Analyst. This role offers a … great shift pattern, ensuring you regularly have 5 days off and at least 2 weekends off per month. Key Responsibilities: Deliver excellent and thorough security analysis, taking SIEM output and actioning it accordingly. Push for improvements across the overall monitoring capability. Engage with a wide range of stakeholders, with varying levels of technical understanding. Be flexible on location; some … of our clients will need provision on site, balanced to ensure your wellbeing. Suggest ideas for improving CND’s own internal security posture. Be proactive with client requirements, offering guidance and input to highly technical challenges. Essential Skills: Experience working with SIEM tools such as ArcSight, Splunk, LogRhythm, or AlienVault. Understanding of how to get the best from available More ❯
Job Title: Cyber Security Analyst (Contract) Contract Rate: Negotiable (Inside IR35) Shift Pattern (Day/Night) Location: Andover, Hampshire Security Clearance: ** Current valid SC clearance required ** Eligibility: ** UK eyes only ** About the Role: This is a brilliant opportunity to join our growing team at CND. We are looking for an experienced Security Analyst. This role offers a … great shift pattern, ensuring you regularly have 5 days off and at least 2 weekends off per month. Key Responsibilities: Deliver excellent and thorough security analysis, taking SIEM output and actioning it accordingly. Push for improvements across the overall monitoring capability. Engage with a wide range of stakeholders, with varying levels of technical understanding. Be flexible on location; some … of our clients will need provision on site, balanced to ensure your wellbeing. Suggest ideas for improving CND’s own internal security posture. Be proactive with client requirements, offering guidance and input to highly technical challenges. Essential Skills: Experience working with SIEM tools such as ArcSight, Splunk, LogRhythm, or AlienVault. Understanding of how to get the best from available More ❯
Hemel Hempstead, Hertfordshire, England, United Kingdom Hybrid / WFH Options
Sopra Steria
run our Malware Information Sharing Platform (MISP) instance, to deliver actionable operational and tactical threat intelligence. This involves monitoring, analysis, and dissemination of threat information to support our customer security posture. We need strong analytical skills, deep knowledge of threat intelligence frameworks, and the ability to collaborate optimally across teams with varied strengths and partners. You do need to … threat intelligence. Analyse collected data to identify patterns, indicators of compromise, and emerging adversary behaviours. Produce monthly situational reports. Collaborate with the SOC and incident response teams during active security incidents, providing real-time threat intelligence. Study threat actors’ tactics, techniques, and procedures (TTPs) using frameworks like MITRE ATT&CK. Evaluating the potential impact of identified threats on both … what we’re looking for, please do apply, we’d love to hear from you! Employment Type: Permanent Location: Hybrid. 3 days Hemel Hempstead based, 2 days home working. Security Clearance Level: Eligible for DV clearance. Internal Recruiter: Jane Salary: To £60K Benefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance More ❯
Response based in Reading. This role is on an initial 12-month contract basis and is hybrid. The Company Were working with a global technology leader delivering advanced network, security, and digital solutions that help businesses stay connected, resilient, and secure. The Role This role is for a hands-on Senior Digital Forensic & Incident Response Consultantsomeone ambitious, client-facing … Designing and facilitating breach simulation and tabletop exercises for senior leadership. Serving as an incident commander during major cyber crises. Producing forensic reports and actionable recommendations to strengthen client security posture. The Individual Were looking for people who can show: Strong experience in digital forensics and incident response in a consulting or client-facing capacity. Proven ability to lead More ❯
demanding role focused on low-level system analysis and secure data handling.You’ll be working on a short-term project with potential for extension, contributing to a high-impact security initiative involving trusted execution environments and cryptographic processes. Key Responsibilities Investigate and analyse data at rest post-reset across secure systems. Conduct low-level Linux and hardware analysis. Collaborate … with internal teams to assess and improve data security posture. Document findings and provide actionable recommendations. Role Requirements: Active SC Clearance. Strong experience with Linux (low-level) and C/C++. Solid understanding of data security, particularly data at rest. Familiarity with Trusted Execution Environments (TEEs) such as TrustZone or Intel SGX. Desirable: Experience in digital forensics and More ❯