Douglas, Isle of Man, United Kingdom Hybrid / WFH Options
Sky
authentication protocols. Have excellent security awareness including standards e.g., IS027001, NIST and CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threatmodelling methodologies e.g., STRIDE. Have a good understanding of Access Controls and Identity Lifecycle management. Have excellent communication and organisational skills. Team overview Cyber Security Our products, platforms More ❯
Crook Of Devon, Perth & Kinross, United Kingdom Hybrid / WFH Options
Sky
authentication protocols. Have excellent security awareness including standards e.g., IS027001, NIST and CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threatmodelling methodologies e.g., STRIDE. Have a good understanding of Access Controls and Identity Lifecycle management. Have excellent communication and organisational skills. Team overview Cyber Security Our products, platforms More ❯
Bridge Of Earn, Perth & Kinross, United Kingdom Hybrid / WFH Options
Sky
authentication protocols. Have excellent security awareness including standards e.g., IS027001, NIST and CIS. Have a good understanding of Web APIs including SOAP, REST and GraphQL architectures. Have experience with threatmodelling methodologies e.g., STRIDE. Have a good understanding of Access Controls and Identity Lifecycle management. Have excellent communication and organisational skills. Team overview Cyber Security Our products, platforms More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
MLC Partners
delivery, UX, and vendor teams (incl. a HubSpot Elite Implementation Partner) to land working, secure solutions. Produce architecture docs (C4, sequence/data flow diagrams), non-functional requirements, and threat models. Experience: Deep hands-on with HubSpot CRM, Service Hub, Sales Hub Enterprise , Custom Objects , calculated properties , reports/dashboards , and complex workflows . Strong integration design using HubSpot More ❯
Senior Threat Modeler 12 months initially Remote (with occasional visits to Preston or Frimley) £41.94 per hour Role Description • Supports the overall delivery of the threatmodelling function and wider UK SOC by evaluating the clients estate and its capability. • Proactively protects the client through continual testing of security controls click apply for full job details More ❯
build a scalable, adaptable, and proactive approach to securing customer's mobile apps, enabling mobile engineers across the bank to operate with confidence and agility in an ever-evolving threat landscape. We're passionate about our shared passion for delivering new features for customers across our brands in the mobile space. This role will be pivotal in building, delivering … role is the design and delivery of a world-class security framework, including associated services (penetration testing, research, consultancy etc.). Essential skills & experience: Experience of Mobile platform security, threatmodelling and mitigation techniques Capable of conducting regular reviews of our mobile application security posture using your hands-on experience. Develop and maintain pen-testing security tools, scripts More ❯
organisation recruiting. Responsibilities We are looking for a hands-on Cyber Security specialist to continuously monitor networks & systems for security breaches or intrusions. Identify threats via penetration testing and threatmodelling, working with DevOps, IT and compliance teams to enforce policies, respond to risks and improve defences. Be a fixer of Cyber Security issues, capable of resolving issues More ❯
Birmingham, Staffordshire, United Kingdom Hybrid / WFH Options
RSM UK
to high-profile clients across all industries. The purpose of this role is to deliver offensive security services such as digital footprint reconnaissance, social engineering, vulnerability assessments, penetration testing, threat modeling, cyber-attack simulation exercises, and more. You'll benefit from ongoing coaching, career mentoring, and support through our career pathway. You will have opportunities to develop market-leading More ❯
Initial We are looking for a highly capable and technically skilled Security Analyst (Network & Endpoint) to join our cybersecurity team. This role focuses on network and endpoint security operations, threat intelligence, and incident response within a Security Operations Centre (SOC) environment. The successful candidate will have hands-on experience with leading security platforms and demonstrate the ability to operate … Network & Endpoint) Location: England/Remote Contract Type: Contract Duration: Contract till 31st Mar 26 Sector: Healthcare . Key Responsibilities: Network Detection & Response: Administer and optimise Darktrace for network threat detection, model tuning, and behavioural analysis. Investigate anomalies and escalate incidents based on network telemetry. Endpoint Protection: Deploy and manage CrowdStrike Falcon agents across enterprise endpoints. Maintain and update … detection rules, ensuring alignment with threat intelligence. Security Operations Centre (SOC): Act as a Level 2 SOC Analyst and Incident Handler. Triage, investigate, and respond to security alerts and incidents. Collaborate with other SOC team members to ensure timely resolution and documentation. Threat Intelligence & Insider Threat Monitoring: Monitor threat feeds and manage Indicators of Compromise (IOCs More ❯
defined OT penetration testing engagements. What You'll Do: Conduct thorough penetration tests on client systems, applications, and networks - specifically OT/ICS systems - to identify security weaknesses. Perform threatmodelling and adversarial simulations. Collaborate with clients to understand their security needs and provide tailored recommendations. Develop and execute test plans, ensuring all testing is carried out ethically More ❯
St. Neots, Cambridgeshire, East Anglia, United Kingdom
MASS Consultants
to Type) providing a complete picture to the customer of system performance. This role will give you a unique opportunity to act as an end user/operator of threat models participating in scenarios, applying doctrine, reacting to events, and learning these systems in detail. This task will give unrivalled access to our customers, as well as international partners More ❯
and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal … regulatory requirements. Work with internal and external partners to deliver accreditation or certification activities (e.g., PSN, Cyber Essentials Plus, ISO 27001). Monitor and respond to findings from SIEM, threat intelligence feeds, or monitoring tools. Performance Monitoring and Reporting Define and monitor key security performance indicators (KPIs). Produce regular security reports for senior management and boards. Track risk More ❯
Bradford, West Yorkshire, Yorkshire, United Kingdom
Essential Employment
and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal … regulatory requirements. Work with internal and external partners to deliver accreditation or certification activities (e.g., PSN, Cyber Essentials Plus, ISO 27001). Monitor and respond to findings from SIEM, threat intelligence feeds, or monitoring tools. Performance Monitoring and Reporting Define and monitor key security performance indicators (KPIs). Produce regular security reports for senior management and boards. Track risk More ❯
cloud services (IaaS, PaaS, SaaS), and network security. Assess IAM/PAM implementations and M365/Azure/Active Directory configurations. Conduct or oversee penetration testing, vulnerability assessments, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain an IT Security Assurance Framework. Lead internal and external … audits, accreditation, and certification activities (e.g. PSN, Cyber Essentials Plus, ISO 27001). Monitor compliance with standards and respond to audit findings. Analyse SIEM outputs, threat intelligence feeds, and monitoring tools. Performance Monitoring and Reporting Define and track key security KPIs and metrics. Produce security performance and risk reports for executive and board audiences. Maintain security risk registers and More ❯
that the world depends on every day. As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations – their infrastructure. In this role, you won't just monitor; you'll actively engage in the … will be used as you respond and manage to cybersecurity incidents. Cybersecurity Defense is all about information. You'll gather, analyze, and interpret data applying your own and external threat intelligence to uncover potential security threats and risks. These insights and your ability to analyze complex attack scenarios will be the foundation of our security strategy – helping Kyndryl stay … attack reconstruction and intelligence gathering. Proactively research emerging cyber threats. Apply analytical understanding of attacker methodologies and tactics, system vulnerabilities, and key indicators of attacks and exploits. Contribute to threat intelligence reports and briefings that provide situational awareness of cyber threats impacting the company's global network infrastructure, to every level of the organization. Participate in threat hunt More ❯