Role overview: As a leading Professional & Managed Services Cyber Security organisation with significant SOC pedigree, this organisation is a genuine SOC authority. From building SOCs, delivering improvement programs, providing operational management and delivering fully or co-managed SOCs off and on-prem, they continue to offer cutting edge provision within this space. As a Senior SPLUNK Consultant … monitoring rules with a focus on changing threat landscape and technologies Document appropriate detection, containment and response strategies to meet business needs Pre-requisites: Experienced Splunk Engineer/Splunk Consultant with significant knowledge of Splunk technology Consistent experience from within the cyber security industry Ability to write Splunk Searches Ability to write Splunk TAs for applications and middleware … Experience of Splunk Enterprise Security Strong scripting experience - Python (preferred), Bash, Perl, Shell, VBA Relevant knowledge of other cyber technologies such as firewalls, IDS/IPS or proxies Strong communication and documentation skills Developing SIEM use cases is a strong advantage Further info: Competitive Basic, Bonus and Flex bens Remote working UK. Various office locations To apply: Please either More ❯
Role overview: As a leading Professional & Managed Services Cyber Security organisation with significant SOC pedigree, this organisation is a genuine SOC authority. From building SOCs, delivering improvement programs, providing operational management and delivering fully or co-managed SOCs off and on-prem, they continue to offer cutting edge provision within this space. As a Senior SOC Consultant … company in growing, aligning and building the consulting business by identifying new or enhancing existing services. Pre-requisites: Experience leading all stages of complex and critical consultancy engagements with senior management. Ability to support the pre-sales stage by providing technical expertise in meetings. 5+yrs Cyber Security experience with a min 2yrs within SOC Demonstrable Track record within More ❯
Snr SecurityConsultant, - Global Accounts, Professional Services, AWSI-SDT-APJ-Japan Job ID: Amazon Web Services Japan GK The Amazon Web Services Industry (AWSI) Professional Services Japan team is a consulting organization that works with our global enterprise customers in various industries to achieve their business outcomes securely and faster in the cloud. Through project-based support, our … security consultants work with our customers on innovative solutions that promote cloud technology for the purpose of solving customer business problems faster and for long-term business expansion. The AWSI Professional Services Japan team is seeking a SeniorSecurityConsultant who can lead a variety of customer engagements, including building security strategies and roadmaps, architecture … design and implementation support technical assessments, incident response and security control implementation support. You will work with AWS sales, engineering, training & certifications and support teams as well as partners to provide technical assistance to customers to ensure they are successful in achieving their security business outcomes on AWS. This includes leading pre-sales on-site visits, understanding customer More ❯
Senior Microsoft SecurityConsultant – Purview Up to £75K (DOE) + excellent benefits Home-based/Hybrid – occasional client or office travel Company & role A leading UK-based Microsoft Security partner is expanding its consultancy team with the hire of a SeniorConsultant specialising in Microsoft Purview. In this role, you’ll engage directly with … enterprise clients to design and deploy cutting-edge data security solutions across the Purview suite. Why This Role Stands Out Join one of the UK’s top Microsoft Security partners Deliver high-impact data governance and compliance solutions for major organisations Work hands-on with the latest Microsoft Purview capabilities Shape secure, scalable data strategies across Microsoft … enterprise compliance, data governance, and stakeholder engagement Excellent written, verbal, and time management skills Must be eligible for UK SC Clearance Bonus Points For: Exposure to the broader Microsoft Security stack (Defender, Sentinel, Entra) Industry certifications such as SC-400, SC-100, SC-200, or SC More ❯
Job Title: Senior Cloud Native SecurityConsultant Report To: Security Engineering Manager Job Location: Remote and/or London (right to work in UK or EU required) Employment Status: Full Time Salary: Competitive and Market Based Who is ControlPlane? ControlPlane is a London headquartered consultancy specialising in cloud-native, Kubernetes, and open source solutions. Our expertise … lies in helping organisations adopt and secure complex cloud infrastructures by implementing security measures that are "secure-by-design" and "secure-by-default." This engineering excellence has driven ControlPlane deeper into cybersecurity providing services like threat modelling, penetration testing, and supply chain security to ensure robust protection against cyberattacks in containerised and cloud-native environments. We are acclaimed … for our contributions to securing highly regulated industries, such as finance, healthcare, and national infrastructure. We help businesses improve their security posture through services like DevSecOps consulting, zero-trust architectures, and platform engineering. ControlPlane also focuses on advancing best practices in the Kubernetes ecosystem, offering specialised training and community engagement. Our clients range from multinational banks to tech giants More ❯
face our clients' challenges head-on. It's a diverse and inclusive work environment where world-class talent knows no distinctions. Bring your skills to the mix as a SeniorSecurityConsultant, you'll play a vital role in every aspect of security consulting on Transformational Programmes for critical UK infrastructure with opportunities to work on … iconic projects at home and abroad. We specialise in all aspects of security consulting, within multiple challenging and engaging sectors such as Aviation, Defence, Energy, Cities & Development, Education and Water. We continue to provide industry-leading security solutions from counter-terrorism through physical and electronic security design to master planning in the built environment, with value added … design. What you can bring: Degree qualified in appropriate discipline. Experience in design delivery, including multidisciplinary design. Sound knowledge in at least one of the following: Threat & risk analysis, security risk management, strategies schemes and master-planning, counter-terrorism, physical security design, electronic security systems, blast effects or continuity & resilience for security threats. Experience in delivering More ❯
Senior OT Cyber SecurityConsultant | Senior Cyber SecurityConsultant | SeniorSecurityConsultant | SeniorSecurity Engineer | Senior Cyber Security Engineer A Senior OT Cyber SecurityConsultant is required for a leading, multi-national Cyber Security company on a full-time permanent basis. This role … is remote in the UK with occasional travel to customer-sites required when needed. The company themselves have an excellent recommendation within Cyber Security in general but in particular have an excellent and growing OT Cyber Security department. The person specification for this role is: Senior Cyber Security Consultant. Easily able to work as an individual More ❯
Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom Hybrid / WFH Options
LA International Computer Consultants Ltd
Our client is looking for a couple of Senior Data, Development & Application Security Consultants to join their team on a six month initial contract, working fully remotely. The skills/experince required for this role are as follows: DLP and CASB Data Security Data access monitoring Cryptography Encryption Certificate Management Key Management HSMs LA International is a … operating globally from the largest single site in the UK as an IT Consultancy or as an Employment Business & Agency depending upon the precise nature of the work, for security cleared jobs or non-clearance vacancies, LA International welcome applications from all sections of the community and from people with diverse experience and backgrounds. Award Winning LA International, winner More ❯
Job Title: Senior SAP SecurityConsultant About the job you're considering If you are looking for a role where you can make a difference and work with the latest technology, this is the role for you. As an SAP SecurityConsultant, you will be instrumental in delivering innovative, ground-breaking projects for a range … of the largest SAP practices in the UK, working with a few FTSE 100 companies. The role provides a great opportunity for someone to grow their career in SAP Security, working closely with Capgemini, our client. Leadership and Consulting within SAP S/4HANA projects around Security and Controls Lead technical delivery of security solution within a … project Performing GRC configuration and use of GRC tools in the creation and maintenance of security roles Interact with users from various functional and technical areas Participate in the design of SAP Architecture Build strong and enduring client relationships Your skills and experience Proven track record of SAP large scale project deliveries Ability to design and architect SAP SecurityMore ❯
This job posting isn't available in all website languages Senior Physical Security Engineer/Consultant Today the risks to people, assets and organisations are rapidly evolving. We help clients navigate the toughest questions in the spheres of safety risk, security risk and business risk. Whether due to geopolitical risk, climate change, life extension of ageing … infrastructure or the increased connectivity of our built environment, we help clients develop appropriate and proportionate solutions to their risks. Our Resilience Security and Risk team includes leading experts in security intelligence, blast and protective design, physical and electronic security design, cyber-security, personnel and operational security. Watch this short clip to discover how Arup are … shaping a better world and how you could be a part of it! The Opportunity The role of SeniorSecurity System Engineer within the Resilience Security and Risk team demands a combination of technical and commercial excellence. The successful candidate will demonstrate the qualities of someone keen to develop innovative solutions and inspire both clients and fellow More ❯
If you are looking for a role where you can make a difference and work with the latest technology, this is the role for you. As an SAP SecurityConsultant, you will be instrumental in delivering innovative, ground-breaking projects for a range of different industries. You will work with our clients at various stages of their journeys … of the largest SAP practices in the UK, working with a few FTSE 100 companies. The role provides a great opportunity for someone to grow their career in SAP Security, working closely with Capgemini, our client. • Leadership and Consulting within SAP S/4HANA projects around Security and Controls • Lead technical delivery of security solution within a … project • Performing GRC configuration and use of GRC tools in the creation and maintenance of security roles • Interact with users from various functional and technical areas • Participate in the design of SAP Architecture • Build strong and enduring client relationships You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and More ❯
If you are looking for a role where you can make a difference and work with the latest technology, this is the role for you. As an SAP SecurityConsultant, you will be instrumental in delivering innovative, ground-breaking projects for a range of different industries. You will work with our clients at various stages of their journeys … of the largest SAP practices in the UK, working with a few FTSE 100 companies. The role provides a great opportunity for someone to grow their career in SAP Security, working closely with Capgemini, our client. • Leadership and Consulting within SAP S/4HANA projects around Security and Controls • Lead technical delivery of security solution within a … project • Performing GRC configuration and use of GRC tools in the creation and maintenance of security roles • Interact with users from various functional and technical areas • Participate in the design of SAP Architecture • Build strong and enduring client relationships You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and More ❯
If you are looking for a role where you can make a difference and work with the latest technology, this is the role for you. As an SAP SecurityConsultant, you will be instrumental in delivering innovative, ground-breaking projects for a range of different industries. You will work with our clients at various stages of their journeys … of the largest SAP practices in the UK, working with a few FTSE 100 companies. The role provides a great opportunity for someone to grow their career in SAP Security, working closely with Capgemini, our client. • Leadership and Consulting within SAP S/4HANA projects around Security and Controls • Lead technical delivery of security solution within a … project • Performing GRC configuration and use of GRC tools in the creation and maintenance of security roles • Interact with users from various functional and technical areas • Participate in the design of SAP Architecture • Build strong and enduring client relationships You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and More ❯
Woking, Surrey, United Kingdom Hybrid / WFH Options
Capgemini
If you are looking for a role where you can make a difference and work with the latest technology, this is the role for you. As an SAP SecurityConsultant, you will be instrumental in delivering innovative, ground-breaking projects for a range of different industries. You will work with our clients at various stages of their journeys … of the largest SAP practices in the UK, working with a few FTSE 100 companies. The role provides a great opportunity for someone to grow their career in SAP Security, working closely with Capgemini, our client. • Leadership and Consulting within SAP S/4HANA projects around Security and Controls • Lead technical delivery of security solution within a … project • Performing GRC configuration and use of GRC tools in the creation and maintenance of security roles • Interact with users from various functional and technical areas • Participate in the design of SAP Architecture • Build strong and enduring client relationships You can bring your whole self to work. At Capgemini building an inclusive future is part of everyday life and More ❯
We are currently recruiting for IDAM & PAM Engineers of various grades to join our growing client advisory & delivery business. NTT DATA is one of the world's largest Global Security services providers with over 7500 Security SMEs and Integration partner to many of the world's most recognised Security Technology providers. We strive to hire exceptional, innovative … core competence and industry standards, frameworks and good practices to review, enable, validate or define client IDAM outcomes. Identify: Client needs and drivers for IDAM & PAM technology adoption. Technical Security requirements, functional & non-functional. Gaps, issues and failings in client Security designs and configurations. Define: IDAM & PAM designs (High Level & Low Level). User Profiles, Use Cases & IDAM … of process. Support System Integration Testing, User Acceptance Testing, Production Rollout. Applied knowledge of concepts and principles of 'Secure by Design' and 'Zero Trust'. Willingness to learn new Security skills and build experience from working in different security domains, with evidence of continued personal growth attaining necessary further Security qualifications and learning. Ability to operate in More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk … ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development principles. Strong technical More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯
About the Role We are seeking a highly experienced Application SecurityConsultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a … detailed, evidence-based security audit report. Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known issues. Produce a professional security report with risk ratings … findings, and recommendations. Required Skills & Experience 4+ years in Application Security, AppSec consulting, or Secure Code Review roles. Deep understanding of secure coding practices in web frameworks (e.g., JavaScript, Python, PHP, Node.js). Familiarity with tools like Snyk, Checkmarx, Veracode, or Burp Suite (passive scanning). Knowledge of OWASP, CWE, and general secure software development principles. Strong technical writing More ❯