Wolverhampton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Lincoln, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Telford, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … clear, business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cybersecurity, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience with first and second line support. Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity More ❯
Bradford, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Chesterfield, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Basildon, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Northampton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Chester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Peterborough, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Shrewsbury, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Luton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Warrington, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Belfast, Northern Ireland, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
London, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
Edinburgh, Scotland, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience in first and second line support. Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity More ❯
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … clear, business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cybersecurity, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience with first and second line support. Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity More ❯
Hounslow, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
London, England, United Kingdom Hybrid / WFH Options
Circle Group
IR35 - Due to the service of the role, it will now be based on an Umbrella solution. Essential Skills/experience Required Experience penetration testing, ethical hacking, or completing vulnerability assessments. Security testing tools (e.g., Burp Suite, OWASP ZAP, Nikto, Nmap, Metasploit, etc.). DevSecOps principles and tools (e.g., Veracode, SonarQube, GitHub Advanced Security, IaC scanning, etc.). Secure … of UK public sector security and data protection standards (e.g., NCSC, Cyber Essentials Plus) - desirable Threat modelling and secure design practices - desirable Role/Responsibilities Perform penetration testing and vulnerability assessments of web applications, APIs, and cloud infrastructure. Evaluate the automated security tooling into CI/CD pipelines (SAST, DAST, dependency checking, IaC etc), and make necessary recommendations. Collaborate … Vetting, Dv Strap, Active DV, Security, Cyber, Cybersecurity, Infosec, Cloud, AWS, Amazon Web Services, Azure, Python, Bash, Script, Scripting, Automate, Automation, Penetration, Pentest, Pentesting, Pen-Test, Pen-Testing, Hacking, Vulnerability, Threat, Engineer #vacancy #jobadvert #recruit #hiring #jobsearch #careers #talent #recruitment #job Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus More ❯
Wakefield, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Assess compliance with internal security policies and industry standards (e.g., ISO/IEC 27001/2, PCI-DSS). Conduct supplier risk assessments and third-party due diligence. Support vulnerability assessments, incident investigations, and operational resilience activities. Monitor the effectiveness of security controls to ensure confidentiality, integrity, and availability (CIA). Assist with security certifications and regulatory frameworks including … business-friendly advice. Stay on-call during scheduled weeks for incident support and response. Requirements Solid understanding of cyber security, governance, and risk management principles. Experience with risk/vulnerability assessments and incident management. Experience first and second line support Strong analytical thinking and attention to detail. Familiarity with compliance frameworks like ISO 27001/27002, NIST Cybersecurity Framework More ❯
SR2 | Socially Responsible Recruitment | Certified B Corporation™
safeguarding Industrial Control Systems and SCADA networks from evolving cyber threats. Key Responsibilities: Monitor and assess OT cybersecurity systems, ensuring effective threat detection and response. Conduct threat analysis and vulnerability assessments to support incident response activities. Develop and implement incident response plans tailored to OT environments. Support vulnerability management initiatives and penetration testing exercises. Contribute to policy development More ❯
London, England, United Kingdom Hybrid / WFH Options
Jobgether
in secure practices Respond to escalated incidents as part of a 24/7 on-call rotation Develop and enforce security best practices, aligned with industry standards Conduct regular vulnerability assessments and implement mitigation strategies Support audit and compliance initiatives to maintain certifications Collaborate with cross-functional teams to embed security in infrastructure and code Stay current on evolving … security engineering, including operations, blue team, DevOps, and architecture Strong knowledge of incident response, threat patterns, and mitigation strategies Hands-on experience with security tools: SIEM, IDS, DLP, MFA, vulnerability scanners, WAFs Proficient in AWS security best practices and Infrastructure as Code (e.g., Terraform, Ansible) Deep understanding of securing Windows, macOS, Linux, and virtualized environments Experience in automation/ More ❯
Sheffield, South Yorkshire, England, United Kingdom Hybrid / WFH Options
Hays Specialist Recruitment Limited
Lead the response to security incidents, ensuring effective investigation, containment, and resolution to a successful outcome. Threat Analysis: Using a combination of in-house tooling and external resources, conduct vulnerability analysis, and penetration tests to identify, evaluate, and mitigate potential threats. Policy Development: Refresh existing, and where required, author robust cyber security policies, procedures, and standards for the organization. … OT systems in a manufacturing environment. Proven experience in cybersecurity roles, with a focus on MOD-related projects. Strong understanding of MOD security standards and policies. Experience in conducting vulnerability assessments and penetration testing. What you will get in return This role is paying up to £75,000 per year, working 3-4 days per week in Sheffield with More ❯
London, England, United Kingdom Hybrid / WFH Options
Air IT Limited
management system Conduct investigations and security audits on a variety of software and cloud systems Carry out security assessments for clients once qualified such as Cyber Essentials assessments and vulnerability assessments. Analyse data from multiple sources to identify anomaly and security threats Manage the creation, maintenance and delivery of cyber security awareness training and phishing campaigns Support customers and … related certifications in Cyber Security. Knowledge and experience of Cyber Essentials Accreditation, or other information security standards. Experience in offensive security such as CTF or bug bounty Experience with vulnerability scanners Experience in conducting security training or phishing simulation We will invest significantly in your training, with the requirement that you will commit a portion of your own time More ❯
Newcastle upon Tyne, England, United Kingdom Hybrid / WFH Options
TSG
Security Consultant, you will provide expert guidance and comprehensive security solutions to TSG’s clients, ensuring their systems are robust against cyber threats. You will conduct risk assessments, perform vulnerability analyses, and offer strategic recommendations to enhance their security posture based on industry-standard frameworks and best practices. Your role will involve managing client engagements, offering subject matter expertise … clients. Provide in-depth control reviews, maturity ratings, and remediation actions based on Governance, Risk, and Compliance (GRC) frameworks such as Cyber Essentials, NIST, CIS, and ISO27001 Conduct comprehensive vulnerability assessments of client systems to identify potential security risks. Assist with the implementation of security measures through TSG and partner-led services including Managed Detection and Response (MDR), Penetration More ❯