compliance standardsand regulations (e.g., GDPR, HIPAA, PCI DSS). Conduct regular security audits and assessments to identify and address compliance gaps. Familiarity with industry standardsand frameworks like NIST Cybersecurity Framework, ISO 27001, and CIS Critical Security Controls. Familiarity with the use of standard security technology solutions and processes such as user provisioning, directory, SIEM, vulnerability management, Cloud Security More ❯
Birmingham, England, United Kingdom Hybrid / WFH Options
Anson McCade
SPL/AQL, and scripting (Python, PowerShell). Solid understanding of threat detection, incident response, vulnerability management, and penetration testing . Familiarity with frameworks such as MITRE ATT&CK, NIST, and CIS . Strong communication and presentation skills, with the ability to work across technical and business teams. Relevant certifications (e.g., CISSP, GIAC, SC-200, Splunk, IBM QRadar Specialist, Chronicle More ❯
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Wolverhampton, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Telford, Shropshire, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Coventry, Warwickshire, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
West Midlands, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Worcester, Worcestershire, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Shrewsbury, Shropshire, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
Stoke-on-trent, Staffordshire, United Kingdom Hybrid / WFH Options
Anson Mccade
SPL, AQL. Scripting experience with Python or PowerShell for automation. Deep understanding of threat detection, incident response, and the cyber kill chain. Familiarity with frameworks including MITRE ATT&CK, NIST, and CIS. Strong communication, analytical, and presentation skills. Solid understanding of network traffic flows, vulnerability management, and penetration testing principles. Knowledge of ITIL processes (Incident, Problem, Change Management). Ability More ❯
from on-prem to cloud solutions. Strong analytical skills for complex technical issues. Proven ability in designing cyber security systems and governance. Familiar with tools and frameworks (e.g. NCSC, NIST, MITRE, GDPR, PCI DSS). Deep understanding of security controls (e.g. firewalls, SIEM, SOC, DLP). Proficient in leading and coordinating incident response. Effective at managing multiple priorities under pressure. More ❯
Ullingswick, Herefordshire, UK Hybrid / WFH Options
Telent
compliance technical assessments of all applicable standards, policies, regulation, and legislation compliance Creation of security standardsand requirements documents for projects and activities to be based on ISO 27001, NIST 800-53 and ISO 22301. Review risks, propose mitigation actions and solutions, and assisting ongoing risk treatment activity. Assist the security testing process from scoping, planning and stakeholder management through More ❯
Ability to lead technical conversations, influence customer decisions, and deliver trusted advisory services Existing SC clearance or eligibility to apply Desirable Skills & Certifications Familiarity with industry security frameworks (e.g., NIST, ISO 27001, CIS Controls) Cloud security experience across major hyperscalers More ❯
Warwickshire, West Midlands, United Kingdom Hybrid / WFH Options
Telent Technology Services Ltd
compliance technical assessments of all applicable standards, policies, regulation, and legislation compliance Creation of security standardsand requirements documents for projects and activities to be based on ISO 27001, NIST 800-53 and ISO 22301. Review risks, propose mitigation actions and solutions, and assisting ongoing risk treatment activity. Assist the security testing process from scoping, planning and stakeholder management through More ❯
Ullingswick, Herefordshire, UK Hybrid / WFH Options
Telent
compliance technical assessments of all applicable standards, policies, regulation, and legislation compliance Creation of security standardsand requirements documents for projects and activities to be based on ISO 27001, NIST 800-53 and ISO 22301. Review risks, propose mitigation actions and solutions, and assisting ongoing risk treatment activity. Assist the security testing process from scoping, planning and stakeholder management through More ❯
Ullingswick, Herefordshire, UK Hybrid / WFH Options
Telent
compliance technical assessments of all applicable standards, policies, regulation, and legislation compliance Creation of security standardsand requirements documents for projects and activities to be based on ISO 27001, NIST 800-53 and ISO 22301. Review risks, propose mitigation actions and solutions, and assisting ongoing risk treatment activity. Assist the security testing process from scoping, planning and stakeholder management through More ❯
Hereford, Herefordshire, United Kingdom Hybrid / WFH Options
Telent
compliance technical assessments of all applicable standards, policies, regulation, and legislation compliance Creation of security standardsand requirements documents for projects and activities to be based on ISO 27001, NIST 800-53 and ISO 22301. Review risks, propose mitigation actions and solutions, and assisting ongoing risk treatment activity. Assist the security testing process from scoping, planning and stakeholder management through More ❯