it job board logo
  • Home
  • Find IT Jobs
  • Register CV
  • Register as Employer
  • Contact us
  • Career Advice
  • Recruiting? Post a job
  • Sign in
  • Sign up
  • Home
  • Find IT Jobs
  • Register CV
  • Register as Employer
  • Contact us
  • Career Advice
Sorry, that job is no longer available. Here are some results that may be similar to the job you were looking for.

26 jobs found

Email me jobs like this
Refine Search
Current Search
senior vulnerability management analyst
Acorn Insurance and Financial Services Limited
Senior Information Security Analyst
Acorn Insurance and Financial Services Limited Liverpool
Due to a period of exciting growth Acorn are looking for a highly skilled and experienced Senior Information Security Analyst to join our Information Security Team. Within this role you get the opportunity to join a collaborative team and have a chance to blend GRC responsibilities with technical security experience, all whilst working for a market leading insurance company, supporting and maintaining robust security controls and regulatory compliance.   Job Title:  Senior Information Security Analyst (12 month FTC) Location:  Liverpool City Centre, Hybrid working available Working Hours:  Monday to Friday, 37.5 hours per week , 9:00 AM – 5:30 PM Salary:  £50,000 - £60,000 pa (DOE).   What you will be doing: Work with all parties across the business to identify and assess risk and ensure mitigations are tracked to completion. Lead the development and maintenance of information security policies, standards and procedures in line with regulatory frameworks and industry standards. Lead third party risk management processes. Collaborate across all areas of the business to align security policies and processes with business objectives and regulatory obligations. Work with Security Operations and IT teams to provide oversight of vulnerability assessments and remediation activities. Lead on security architecture reviews for new systems and services. Evaluate technical security controls and recommending improvements. Support the implementation of security tools and technologies. Provide oversight of the security incident management process. Provide security metrics for interested parties at all levels. Lead the security awareness programme to promote a culture of security within all levels of the Group. Provide support for internal and external security audits. Lead security governance meetings representing the Information Security team and standing in for the Head of Information Security when required. Provide subject matter expertise liaising across all business functions.   What we look for: Minimum 5 years' experience in information security roles. Strong leadership and mentorship abilities with a strategic mindset. Experience with risk assessment methodologies. Excellent analytical and problem-solving skills with attention to detail. Strong communication skills with the ability to explain complex security concepts to non-technical stakeholders. Ability to manage risk and compliance projects and drive security initiatives. Knowledge of information security frameworks such as ISO 27001 or NIST. Knowledge of vulnerability management processes.   About Acorn Insurance With over 40 years of experience, Acorn Insurance is a specialist provider dedicated to helping individuals secure motor insurance across the UK. We proudly serve more than 50,000 customers, ensuring they find policies that meet their needs and provide the peace of mind that comes with high-quality cover. At Acorn Insurance, we offer comprehensive training and continuous in-house coaching. You'll receive in-depth, FCA-regulated industry knowledge and all the tools necessary to grow your career with us. We celebrate diversity and are committed to fostering a culture where everyone feels respected and valued. As a Disability Confident Level 1 and Level 2 employer, we ensure our workplace is accessible and inclusive, encouraging our people to bring their best selves to work every day. The Acorn Group has been recognised as a Great Place to Work for 2024/5. A record number of employees participated in our survey, overwhelmingly highlighting our welcoming and supportive atmosphere as an excellent place to build a career. We are committed to continuous improvement and have ambitious plans for 2025.  Why Acorn Insurance? Acorn Insurance want to give you more than a job, we want to give you a purpose and a career. So, what can we offer you as an employer? Some of the "your tomorrow" benefits you will receive include: Wellbeing:  Enhanced Annual Leave entitlement starting at 31 days and potentially increasing to 35 days per year depending on grade & length of service (including bank holidays) Enhanced paternity pay and 16 weeks full maternity pay. Colleague Assistance programme offers a suite of wellbeing services such as: 6 Free Counselling sessions per year Unlimited access to a telephone councillor 24/7 Access to a free 4-week programme of cognitive behavioural therapy (CBT) with a trained therapist mentor.  Network of internal qualified mental health first aiders are available to provide support to colleagues. Financial: A core level of life assurance with the option to increase cover via salary sacrifice and add your spouse/partner  Ability to access your earnings before payday via Dayforce Wallet. Company pension scheme Refer a friend scheme with a £250 bonus for every colleague recommended on passing their probation period. Access to a flexible benefits platform including an annual flex pot allowance to spend on over 15 benefits of your choice. Ability to give back. You can opt into donating money to charity to climate positive organisations directly from your salary.   Reward, Recognition and Culture :  Long Service Award paid on 5,10- and 15-years’ service A reward and recognition hub to celebrate and reward colleagues and peers. Consistent and engaging company events including company awards, competitions and charity fundraisers. Budgets for department leaders to use for social and engagement events. Please visit out website to view more of our excellent work benefits!    All roles are subject to DBS and Financial checks, any offer made will be conditional until checks are completed to a satisfactory standard. Unfortunately, due to the length of training and complexity of the role, we can only accept applications from candidates who have at least one year remaining on their (Graduate/ Post study work) visa. Unfortunately, we are unable to provide visa sponsorships. At Acorn, we are committed to creating an inclusive and supportive work environment. We recognise that candidates may have specific needs and are happy to consider reasonable adjustments to the recruitment process and working environment to accommodate individual requirements. Whether it’s modifying equipment, adjusting working hours, or providing additional support, we aim to ensure all employees can perform at their best. If you require any reasonable adjustments, please let us know during the application or interview process, and we will work with you to ensure your needs are met.
25/04/2025
Full time
Due to a period of exciting growth Acorn are looking for a highly skilled and experienced Senior Information Security Analyst to join our Information Security Team. Within this role you get the opportunity to join a collaborative team and have a chance to blend GRC responsibilities with technical security experience, all whilst working for a market leading insurance company, supporting and maintaining robust security controls and regulatory compliance.   Job Title:  Senior Information Security Analyst (12 month FTC) Location:  Liverpool City Centre, Hybrid working available Working Hours:  Monday to Friday, 37.5 hours per week , 9:00 AM – 5:30 PM Salary:  £50,000 - £60,000 pa (DOE).   What you will be doing: Work with all parties across the business to identify and assess risk and ensure mitigations are tracked to completion. Lead the development and maintenance of information security policies, standards and procedures in line with regulatory frameworks and industry standards. Lead third party risk management processes. Collaborate across all areas of the business to align security policies and processes with business objectives and regulatory obligations. Work with Security Operations and IT teams to provide oversight of vulnerability assessments and remediation activities. Lead on security architecture reviews for new systems and services. Evaluate technical security controls and recommending improvements. Support the implementation of security tools and technologies. Provide oversight of the security incident management process. Provide security metrics for interested parties at all levels. Lead the security awareness programme to promote a culture of security within all levels of the Group. Provide support for internal and external security audits. Lead security governance meetings representing the Information Security team and standing in for the Head of Information Security when required. Provide subject matter expertise liaising across all business functions.   What we look for: Minimum 5 years' experience in information security roles. Strong leadership and mentorship abilities with a strategic mindset. Experience with risk assessment methodologies. Excellent analytical and problem-solving skills with attention to detail. Strong communication skills with the ability to explain complex security concepts to non-technical stakeholders. Ability to manage risk and compliance projects and drive security initiatives. Knowledge of information security frameworks such as ISO 27001 or NIST. Knowledge of vulnerability management processes.   About Acorn Insurance With over 40 years of experience, Acorn Insurance is a specialist provider dedicated to helping individuals secure motor insurance across the UK. We proudly serve more than 50,000 customers, ensuring they find policies that meet their needs and provide the peace of mind that comes with high-quality cover. At Acorn Insurance, we offer comprehensive training and continuous in-house coaching. You'll receive in-depth, FCA-regulated industry knowledge and all the tools necessary to grow your career with us. We celebrate diversity and are committed to fostering a culture where everyone feels respected and valued. As a Disability Confident Level 1 and Level 2 employer, we ensure our workplace is accessible and inclusive, encouraging our people to bring their best selves to work every day. The Acorn Group has been recognised as a Great Place to Work for 2024/5. A record number of employees participated in our survey, overwhelmingly highlighting our welcoming and supportive atmosphere as an excellent place to build a career. We are committed to continuous improvement and have ambitious plans for 2025.  Why Acorn Insurance? Acorn Insurance want to give you more than a job, we want to give you a purpose and a career. So, what can we offer you as an employer? Some of the "your tomorrow" benefits you will receive include: Wellbeing:  Enhanced Annual Leave entitlement starting at 31 days and potentially increasing to 35 days per year depending on grade & length of service (including bank holidays) Enhanced paternity pay and 16 weeks full maternity pay. Colleague Assistance programme offers a suite of wellbeing services such as: 6 Free Counselling sessions per year Unlimited access to a telephone councillor 24/7 Access to a free 4-week programme of cognitive behavioural therapy (CBT) with a trained therapist mentor.  Network of internal qualified mental health first aiders are available to provide support to colleagues. Financial: A core level of life assurance with the option to increase cover via salary sacrifice and add your spouse/partner  Ability to access your earnings before payday via Dayforce Wallet. Company pension scheme Refer a friend scheme with a £250 bonus for every colleague recommended on passing their probation period. Access to a flexible benefits platform including an annual flex pot allowance to spend on over 15 benefits of your choice. Ability to give back. You can opt into donating money to charity to climate positive organisations directly from your salary.   Reward, Recognition and Culture :  Long Service Award paid on 5,10- and 15-years’ service A reward and recognition hub to celebrate and reward colleagues and peers. Consistent and engaging company events including company awards, competitions and charity fundraisers. Budgets for department leaders to use for social and engagement events. Please visit out website to view more of our excellent work benefits!    All roles are subject to DBS and Financial checks, any offer made will be conditional until checks are completed to a satisfactory standard. Unfortunately, due to the length of training and complexity of the role, we can only accept applications from candidates who have at least one year remaining on their (Graduate/ Post study work) visa. Unfortunately, we are unable to provide visa sponsorships. At Acorn, we are committed to creating an inclusive and supportive work environment. We recognise that candidates may have specific needs and are happy to consider reasonable adjustments to the recruitment process and working environment to accommodate individual requirements. Whether it’s modifying equipment, adjusting working hours, or providing additional support, we aim to ensure all employees can perform at their best. If you require any reasonable adjustments, please let us know during the application or interview process, and we will work with you to ensure your needs are met.
Essential Recruitment
Cyber Security Risk Lead
Essential Recruitment Manchester, Lancashire
Cyber Security Risk Lead Cyber Security Risk Lead - Cyber Security Risk Assessments, Audits, GRC, Information Security Management, CRISK, CISM, CompTIA Security+, NIS, NIST, ISO 27001 - Hybrid (Manchester) - to £61,500 + excellent bonus + bens This is an outstanding opportunity to become my clients primary Cyber Security Risk Advisor working within a high-profile and growing Cyber Security function which is investing very heavily in maturing its Governance, Risk and Compliance (GRC) capability across the Enterprise. Cyber Security Risk Lead Role and Responsibilities: - Work very closely with my clients Information Security Manager to provide a full Cyber Security Risk advisory and consulting function across the business - Play a key role in the ongoing management of Cyber Security Risk boards and Risk Management platforms - Carrying out detailed assessments of the current threat landscape including risks/ threats and supporting Cyber Security audits - Creating and presenting detailed Cyber Security reporting including the management of escalations - Contribute to Cyber Security testing, training and company-wide communication - Use and interpretation of penetration testing data and vulnerability management platform to verify the security of systems, networks and applications Cyber Security Risk Lead Skills and Experience: - In-depth experience in a Cyber Security Risk Lead or Senior Risk Management Analyst role - Hands-on involvement and thorough knowledge of Cyber Security audit or certification readiness programmes - Detailed understanding of GRC or Cyber Security Risk assessments - Excellent relationship-building and stakeholder management skills including the ability to write and present detailed reports - Certification in Information Security Management would be ideal (CRISK, CISM, COMPTIA Security+) - Cyber Security audit experience (NIS/ NIST/ ISO 27001) would be preferred, along with knowledge of vulnerability management platforms The role also involves consulting on ratings for IT/ OT Physical Cyber risks and supporting stakeholders in assessing their risk position. It is a high-profile role with ample opportunity to drive improvements, introduce best practice and guide the business through upcoming certifications and audits. Cyber Security Risk Lead - Cyber Security Risk Assessments, Audits, GRC, Information Security Management, CRISK, CISM, CompTIA Security+, NIS, NIST, ISO 27001 - Hybrid (Manchester) - to £61,500 + excellent bonus + bens Essential Recruitment is a specialist Tech recruitment business with an in-depth understanding of the rapidly-changing nature of the Tech market. We build long-term relationships with our clients and candidates based on our core values of Trust, Integrity and Delivery JBRP1_UKTJ
07/12/2025
Full time
Cyber Security Risk Lead Cyber Security Risk Lead - Cyber Security Risk Assessments, Audits, GRC, Information Security Management, CRISK, CISM, CompTIA Security+, NIS, NIST, ISO 27001 - Hybrid (Manchester) - to £61,500 + excellent bonus + bens This is an outstanding opportunity to become my clients primary Cyber Security Risk Advisor working within a high-profile and growing Cyber Security function which is investing very heavily in maturing its Governance, Risk and Compliance (GRC) capability across the Enterprise. Cyber Security Risk Lead Role and Responsibilities: - Work very closely with my clients Information Security Manager to provide a full Cyber Security Risk advisory and consulting function across the business - Play a key role in the ongoing management of Cyber Security Risk boards and Risk Management platforms - Carrying out detailed assessments of the current threat landscape including risks/ threats and supporting Cyber Security audits - Creating and presenting detailed Cyber Security reporting including the management of escalations - Contribute to Cyber Security testing, training and company-wide communication - Use and interpretation of penetration testing data and vulnerability management platform to verify the security of systems, networks and applications Cyber Security Risk Lead Skills and Experience: - In-depth experience in a Cyber Security Risk Lead or Senior Risk Management Analyst role - Hands-on involvement and thorough knowledge of Cyber Security audit or certification readiness programmes - Detailed understanding of GRC or Cyber Security Risk assessments - Excellent relationship-building and stakeholder management skills including the ability to write and present detailed reports - Certification in Information Security Management would be ideal (CRISK, CISM, COMPTIA Security+) - Cyber Security audit experience (NIS/ NIST/ ISO 27001) would be preferred, along with knowledge of vulnerability management platforms The role also involves consulting on ratings for IT/ OT Physical Cyber risks and supporting stakeholders in assessing their risk position. It is a high-profile role with ample opportunity to drive improvements, introduce best practice and guide the business through upcoming certifications and audits. Cyber Security Risk Lead - Cyber Security Risk Assessments, Audits, GRC, Information Security Management, CRISK, CISM, CompTIA Security+, NIS, NIST, ISO 27001 - Hybrid (Manchester) - to £61,500 + excellent bonus + bens Essential Recruitment is a specialist Tech recruitment business with an in-depth understanding of the rapidly-changing nature of the Tech market. We build long-term relationships with our clients and candidates based on our core values of Trust, Integrity and Delivery JBRP1_UKTJ
Lorien
Cyber Risk Analyst - Edinburgh - Inside IR35
Lorien Edinburgh, Midlothian
Cyber Security Risk Analyst - Inside IR35 Location: Edinburgh (Hybrid - 2 days onsite per week) Contract: Initial 6 months Rate: £300-£350 per day (Inside IR35) One of Loriens Public Sector clients are seeking a Cyber Security Risk Analyst to join their cyber security team and work closely across their digital department and with business process owners. This role is key to enhancing processes that identify, assess, and manage technical risks, supporting data-driven security decisions through accurate and up-to-date risk information. You will contribute to developing cost-effective, objective, and where possible, automated risk management processes, while collaborating with product owners, architects, developers, engineers, and senior security leadership. Key Responsibilities Maintain awareness of the current cyber threat landscape, industry standards, and best practices. Support scoping and assessment of risks related to projects, changes, and digital services. Conduct and support risk assessments and threat modelling. Interpret outputs from assurance activities (e.g., vulnerability scans, audits, penetration tests) and incorporate findings into risk processes. Provide clear, prioritised recommendations for risk treatment and mitigation. Contribute to the development and improvement of risk management processes and tools. Work collaboratively across business and technical teams to ensure effective risk management. Technical Scope Office suite (Excel, Word) Cloud platforms (Azure) M365 (e.g., Microsoft Forms) Power Platform (desirable) Essential Skills Security and Risk Assessment or Audit experience within digital environments. Strong understanding of enterprise-scale digital service provision. Ability to work effectively in an agile environment. Self-starter with a focus on improvements and benefits realisation. Collaborative approach with ability to share knowledge and experience. Desirable Familiarity with information/security risk management frameworks and tools. Experience with technical risk registers or GRC systems. Awareness of cloud and enterprise service environments. Understanding of assurance activities such as audits, vulnerability assessments, and penetration tests. Formal information or IT risk accreditation (beneficial). Guidant, Carbon60, Lorien & SRG - The Impellam Group Portfolio are acting as an Employment Business in relation to this vacancy.
05/12/2025
Contractor
Cyber Security Risk Analyst - Inside IR35 Location: Edinburgh (Hybrid - 2 days onsite per week) Contract: Initial 6 months Rate: £300-£350 per day (Inside IR35) One of Loriens Public Sector clients are seeking a Cyber Security Risk Analyst to join their cyber security team and work closely across their digital department and with business process owners. This role is key to enhancing processes that identify, assess, and manage technical risks, supporting data-driven security decisions through accurate and up-to-date risk information. You will contribute to developing cost-effective, objective, and where possible, automated risk management processes, while collaborating with product owners, architects, developers, engineers, and senior security leadership. Key Responsibilities Maintain awareness of the current cyber threat landscape, industry standards, and best practices. Support scoping and assessment of risks related to projects, changes, and digital services. Conduct and support risk assessments and threat modelling. Interpret outputs from assurance activities (e.g., vulnerability scans, audits, penetration tests) and incorporate findings into risk processes. Provide clear, prioritised recommendations for risk treatment and mitigation. Contribute to the development and improvement of risk management processes and tools. Work collaboratively across business and technical teams to ensure effective risk management. Technical Scope Office suite (Excel, Word) Cloud platforms (Azure) M365 (e.g., Microsoft Forms) Power Platform (desirable) Essential Skills Security and Risk Assessment or Audit experience within digital environments. Strong understanding of enterprise-scale digital service provision. Ability to work effectively in an agile environment. Self-starter with a focus on improvements and benefits realisation. Collaborative approach with ability to share knowledge and experience. Desirable Familiarity with information/security risk management frameworks and tools. Experience with technical risk registers or GRC systems. Awareness of cloud and enterprise service environments. Understanding of assurance activities such as audits, vulnerability assessments, and penetration tests. Formal information or IT risk accreditation (beneficial). Guidant, Carbon60, Lorien & SRG - The Impellam Group Portfolio are acting as an Employment Business in relation to this vacancy.
Tribe Recruitment
Senior Cybersecurity & Compliance Architect
Tribe Recruitment City, Manchester
Senior Security & Compliance Consultant & Architect Location: Hybrid - Manchester HQ with occasional customer site visits as required Salary: Dependant on Experience Please note - We cannot accept candidates who are currently on, or may require a Visa at this or any time. Overview This role exists to strengthen and mature the security capability across consultancy, architecture, and technical delivery. The successful candidate will design pragmatic security controls, produce actionable roadmaps, understand frameworks such as ISO 27001, CE+, NIST, CIS, and MOD/DEFSTAN, and ensure these controls are implemented effectively across customer environments. A key part of this role is working closely with the security-focused support desk analysts, providing ongoing mentoring, technical guidance, and structured development. This position will help shape and accelerate the growth of the Managed Security Services (MSS) offering. Key Responsibilities: Security Architecture & Technical Direction Define and lead the technical security direction across Microsoft 365, identity, endpoint, network, and cloud layers Translate framework requirements into practical, phased roadmaps for customer environments Perform environment reviews and define realistic uplift plans that balance risk, user experience, and operational impact Ensure architectural decisions are scalable, consistent, and repeatable across multi-tenant estates Framework & Compliance Interpretation Interpret ISO 27001, CE+, NIST CSF, CIS Benchmarks and MOD/DEFSTAN controls into implementable technical actions Support structured assessments and develop remediation plans with clear prioritisation. Provide the why behind recommendations to achieve stakeholder buy-in and avoid heavy-handed approaches Consultancy & Customer Engagement Act as a senior security advisor to customers at both technical and leadership levels Communicate security concepts clearly and confidently, tailoring detail to the audience Present options and risk-based reasoning Support pre-sales, account management, engineering, and service teams with expert security guidance Technical Delivery & Implementation Lead the end-to-end delivery of complex security transformation programmes, including identity re-architecture, Zero Trust alignment, and phased implementation of modern security controls across multi-tenant estates Design and implement Conditional Access frameworks that account for risk-based policies, break-glass strategy, device trust, session controls, privileged access scenarios, and operational edge-cases Oversee full Intune security baselining, including secure device provisioning, compliance models, remediation scripts, endpoint hardening, managed configurations, and integration with incident response Architect and tune the Microsoft Defender XDR stack, including advanced hunting, alert tuning, automation rules, vulnerability management, attack surface reduction, and integration with SOC workflows Design firewall and network segmentation strategies that reflect real operational usage, least privilege principles, east-west traffic controls, VPN hardening, and isolation of high-risk or high-value assets Implement identity governance and access control models covering privileged identity management, entitlement workflows, elevated access justification, and audit-ready forensic traceability Build out logging, monitoring, and incident response capabilities, ensuring telemetry is collected, correlated, enriched, and actionable for both engineering and SOC teams Champion technical evidence collection and audit readiness, ensuring controls are measurable, repeatable, and presented clearly during customer or external audits Validate end-to-end outcomes, confirm alignment between design intent and implementation, and ensure security uplift is embedded into operational practice rather than left as one-off actions Mentoring & MSS Growth Work closely with our security-focused support desk analyst, providing hands-on mentoring, coaching, and progression pathways Help define the processes, standards, and technical methods that underpin Managed Security Services (MSS) Ensure the internal team understands how and why controls are implemented to drive capability growth across the whole business Internal Capability Development Improve internal documentation, repeatable processes, and delivery frameworks Provide architectural oversight across security projects and initiatives Contribute to long-term planning for security service evolution Required Experience & Skills Technical Expertise Strong hands-on experience with Microsoft cloud security (Entra ID, Conditional Access, Intune, Defender XDR) Ability to design secure configurations across identity, endpoint, and network layers Proven experience delivering end-to-end security uplift projects Solid understanding of Zero Trust concepts and modern security architecture Framework Knowledge Practical understanding of ISO 27001, Cyber Essentials Plus, NIST CSF, CIS Benchmarks and similar Frameworks Experience turning framework requirements into realistic, implementable controls Comfortable producing structured gap analyses and remediation pathways Consultancy & Communication Skilled in presenting complex security concepts in simple, actionable terms Able to influence decision-making through clarity, options, and rationale Confident working directly with stakeholders ranging from engineers to leadership teams Professional Background Experience in an MSP, consultancy, or multi-tenant environment Exposure to defence, MOD, or high-assurance environments is strongly beneficial Security certifications advantageous (AZ-500, SC-100, SC-300, CISSP, CISM etc.)
05/12/2025
Full time
Senior Security & Compliance Consultant & Architect Location: Hybrid - Manchester HQ with occasional customer site visits as required Salary: Dependant on Experience Please note - We cannot accept candidates who are currently on, or may require a Visa at this or any time. Overview This role exists to strengthen and mature the security capability across consultancy, architecture, and technical delivery. The successful candidate will design pragmatic security controls, produce actionable roadmaps, understand frameworks such as ISO 27001, CE+, NIST, CIS, and MOD/DEFSTAN, and ensure these controls are implemented effectively across customer environments. A key part of this role is working closely with the security-focused support desk analysts, providing ongoing mentoring, technical guidance, and structured development. This position will help shape and accelerate the growth of the Managed Security Services (MSS) offering. Key Responsibilities: Security Architecture & Technical Direction Define and lead the technical security direction across Microsoft 365, identity, endpoint, network, and cloud layers Translate framework requirements into practical, phased roadmaps for customer environments Perform environment reviews and define realistic uplift plans that balance risk, user experience, and operational impact Ensure architectural decisions are scalable, consistent, and repeatable across multi-tenant estates Framework & Compliance Interpretation Interpret ISO 27001, CE+, NIST CSF, CIS Benchmarks and MOD/DEFSTAN controls into implementable technical actions Support structured assessments and develop remediation plans with clear prioritisation. Provide the why behind recommendations to achieve stakeholder buy-in and avoid heavy-handed approaches Consultancy & Customer Engagement Act as a senior security advisor to customers at both technical and leadership levels Communicate security concepts clearly and confidently, tailoring detail to the audience Present options and risk-based reasoning Support pre-sales, account management, engineering, and service teams with expert security guidance Technical Delivery & Implementation Lead the end-to-end delivery of complex security transformation programmes, including identity re-architecture, Zero Trust alignment, and phased implementation of modern security controls across multi-tenant estates Design and implement Conditional Access frameworks that account for risk-based policies, break-glass strategy, device trust, session controls, privileged access scenarios, and operational edge-cases Oversee full Intune security baselining, including secure device provisioning, compliance models, remediation scripts, endpoint hardening, managed configurations, and integration with incident response Architect and tune the Microsoft Defender XDR stack, including advanced hunting, alert tuning, automation rules, vulnerability management, attack surface reduction, and integration with SOC workflows Design firewall and network segmentation strategies that reflect real operational usage, least privilege principles, east-west traffic controls, VPN hardening, and isolation of high-risk or high-value assets Implement identity governance and access control models covering privileged identity management, entitlement workflows, elevated access justification, and audit-ready forensic traceability Build out logging, monitoring, and incident response capabilities, ensuring telemetry is collected, correlated, enriched, and actionable for both engineering and SOC teams Champion technical evidence collection and audit readiness, ensuring controls are measurable, repeatable, and presented clearly during customer or external audits Validate end-to-end outcomes, confirm alignment between design intent and implementation, and ensure security uplift is embedded into operational practice rather than left as one-off actions Mentoring & MSS Growth Work closely with our security-focused support desk analyst, providing hands-on mentoring, coaching, and progression pathways Help define the processes, standards, and technical methods that underpin Managed Security Services (MSS) Ensure the internal team understands how and why controls are implemented to drive capability growth across the whole business Internal Capability Development Improve internal documentation, repeatable processes, and delivery frameworks Provide architectural oversight across security projects and initiatives Contribute to long-term planning for security service evolution Required Experience & Skills Technical Expertise Strong hands-on experience with Microsoft cloud security (Entra ID, Conditional Access, Intune, Defender XDR) Ability to design secure configurations across identity, endpoint, and network layers Proven experience delivering end-to-end security uplift projects Solid understanding of Zero Trust concepts and modern security architecture Framework Knowledge Practical understanding of ISO 27001, Cyber Essentials Plus, NIST CSF, CIS Benchmarks and similar Frameworks Experience turning framework requirements into realistic, implementable controls Comfortable producing structured gap analyses and remediation pathways Consultancy & Communication Skilled in presenting complex security concepts in simple, actionable terms Able to influence decision-making through clarity, options, and rationale Confident working directly with stakeholders ranging from engineers to leadership teams Professional Background Experience in an MSP, consultancy, or multi-tenant environment Exposure to defence, MOD, or high-assurance environments is strongly beneficial Security certifications advantageous (AZ-500, SC-100, SC-300, CISSP, CISM etc.)
IT Technical Lead - Infrastructure project team
4C Resourcing
Job Description: Technical Lead: Infrastructure project team Location: London - must be inside 1.5 hour commute to central London Contract: Full-time, 35 hours per week Type: Contract role - Inside IR35 Duration: initial 6months with possible extension up to18 months Notice Period: 2 weeks Site Requirement - 1 day per week minimum Tuesday 4C are recruiting on behalf of our client for an experienced Technical Lead, to lead and manage our Infrastructure projects team, focusing on specific security remediation workstreams across our enterprise systems and shared infrastructure services. You will act as the primary technical lead and solutions architect for these workstreams ensuring scalable, secure and resilient solutions that align with organisational objectives. This role will be within the infrastructure projects team and act as the technical lead for all security / vulnerability remediation activities of the current Windows endpoint and server estate, with an initial focus of Cyber Essentials compliance. The role will also be responsible for the allocation and management of tasks / work packages for a team of Senior System Analysis who will also be focused on security / vulnerability remediation activities of the current Windows estate. The overall objective is to assist with security / venerability patching, applications packaging other areas of support for the University's estate of approximately 4,500 Windows 11 devices, plus the University's current Windows server estates. The initial engagement is for a fix term period of 6 months to assist with the preparation for an upcoming Cyber Essentials accreditation. The roles may also be required however to assist with other areas of the general support of the current Windows estate. Key Responsibilities To meet the goals required set out for the infrastructure project team Provide technical leadership to the systems analyst's/engineers in the team Develop and apply technical standards for safe, resilient and accessible services. Review change and project proposals to ensure compliance with strategic plans. Identify opportunities for cost optimisation and adoption of cloud/managed services. Build strong relationships with stakeholders Desirable Professional certifications (e.g., Microsoft MCSE/MCP). ITIL Foundation or higher; PRINCE2 or Agile project management qualifications. Experience in Higher Education or DevOps. Experience working on and delivering Cyber Essentials Technical Requirements Essential 5+ years' experience in day-to-day management of large Windows endpoint estates of 3,000+ devices 5+ years' experience in day-to-day management of large Windows server estates of 500+ servers SME and technical leadership experience, working and collaborating as part of a team Excellent communication, engagement, proactive, positive, can-do attitude Strong experience with MS Active Directory, SCCM, Intune AD Group Policy configuration and troubleshooting Solid understanding of security requirements for Windows endpoints/applications to meet Cyber Essentials compliance Specific experience of conducting security/vulnerability patching and remediation at scale Application packaging/deployment via SCCM + Intune Working in an ITIL environment with change and incident management Presenting technical solutions confidently to relevant approval boards Creating and reviewing high- and low-level technical documentation, technical standards and processes Desirable Experience with packaging/troubleshooting using Cloudpaging technology / AppsAnywhere MS SQL experience Qualys vulnerability management Working Requirements: Reporting to the head of infrastructure Working with the University's Security Operations Team to identify current / new security vulnerabilities and other out of date / non complaint software. Reviewing and Prioritisation of identified security vulnerabilities Removing / updating software applications, patches and software packages to resolve identified security vulnerabilities Packaging of new / update software applications (to be deployed by SCCM, Intune, or AppsAnywhere) Conducting Remediation configuration as required including AD Group policy configuration and other means Conducting thorough testing and release management Creating & presenting technical documentation, standards and processes for approval. Working with other teams such Security Operations and networking teams as required. Please apply now below if you have the right experience and are available to interview and start this project in the upcoming weeks.
04/12/2025
Contractor
Job Description: Technical Lead: Infrastructure project team Location: London - must be inside 1.5 hour commute to central London Contract: Full-time, 35 hours per week Type: Contract role - Inside IR35 Duration: initial 6months with possible extension up to18 months Notice Period: 2 weeks Site Requirement - 1 day per week minimum Tuesday 4C are recruiting on behalf of our client for an experienced Technical Lead, to lead and manage our Infrastructure projects team, focusing on specific security remediation workstreams across our enterprise systems and shared infrastructure services. You will act as the primary technical lead and solutions architect for these workstreams ensuring scalable, secure and resilient solutions that align with organisational objectives. This role will be within the infrastructure projects team and act as the technical lead for all security / vulnerability remediation activities of the current Windows endpoint and server estate, with an initial focus of Cyber Essentials compliance. The role will also be responsible for the allocation and management of tasks / work packages for a team of Senior System Analysis who will also be focused on security / vulnerability remediation activities of the current Windows estate. The overall objective is to assist with security / venerability patching, applications packaging other areas of support for the University's estate of approximately 4,500 Windows 11 devices, plus the University's current Windows server estates. The initial engagement is for a fix term period of 6 months to assist with the preparation for an upcoming Cyber Essentials accreditation. The roles may also be required however to assist with other areas of the general support of the current Windows estate. Key Responsibilities To meet the goals required set out for the infrastructure project team Provide technical leadership to the systems analyst's/engineers in the team Develop and apply technical standards for safe, resilient and accessible services. Review change and project proposals to ensure compliance with strategic plans. Identify opportunities for cost optimisation and adoption of cloud/managed services. Build strong relationships with stakeholders Desirable Professional certifications (e.g., Microsoft MCSE/MCP). ITIL Foundation or higher; PRINCE2 or Agile project management qualifications. Experience in Higher Education or DevOps. Experience working on and delivering Cyber Essentials Technical Requirements Essential 5+ years' experience in day-to-day management of large Windows endpoint estates of 3,000+ devices 5+ years' experience in day-to-day management of large Windows server estates of 500+ servers SME and technical leadership experience, working and collaborating as part of a team Excellent communication, engagement, proactive, positive, can-do attitude Strong experience with MS Active Directory, SCCM, Intune AD Group Policy configuration and troubleshooting Solid understanding of security requirements for Windows endpoints/applications to meet Cyber Essentials compliance Specific experience of conducting security/vulnerability patching and remediation at scale Application packaging/deployment via SCCM + Intune Working in an ITIL environment with change and incident management Presenting technical solutions confidently to relevant approval boards Creating and reviewing high- and low-level technical documentation, technical standards and processes Desirable Experience with packaging/troubleshooting using Cloudpaging technology / AppsAnywhere MS SQL experience Qualys vulnerability management Working Requirements: Reporting to the head of infrastructure Working with the University's Security Operations Team to identify current / new security vulnerabilities and other out of date / non complaint software. Reviewing and Prioritisation of identified security vulnerabilities Removing / updating software applications, patches and software packages to resolve identified security vulnerabilities Packaging of new / update software applications (to be deployed by SCCM, Intune, or AppsAnywhere) Conducting Remediation configuration as required including AD Group policy configuration and other means Conducting thorough testing and release management Creating & presenting technical documentation, standards and processes for approval. Working with other teams such Security Operations and networking teams as required. Please apply now below if you have the right experience and are available to interview and start this project in the upcoming weeks.
Senior Systems Analyst
4C Resourcing
Full job description Senior Systems Analyst Location: London - 1.5 hour commute to Central London Contract: Full-time, 35 hours per week Type: Contract role - Inside IR35 Duration: initial 6months with possible extension up to18 months Notice Period: 2 weeks Site Requirement - 1 day per week minimum Tuesday About the Role 4C Resourcing is recruiting on behalf of our client for a Senior Systems Analyst to join the infrastructure projects team. You will play a key role in supporting and enhancing enterprise-scale ICT systems that underpin the University's digital transformation agenda. Acting as Product Owner for designated systems, you will ensure robust, secure and efficient services that directly impact staff and student experience. This role will be within the infrastructure projects team and be directly responsible for undertaking a range of security / vulnerability remediation activities of the current Windows endpoint and server estate, with an initial focus of Cyber Essentials compliance. Candidates may also be expected to provide general support activities for the current Windows estate and related on-going Windows infrastructure maintenance tasks. The overall objective is to assist with security / venerability patching, applications packaging other areas of support for the University's estate of approximately 4,500 Windows 11 devices, plus the University's current Windows server estates. The initial engagement is for a fix term period of 6 months to assist with the preparation for an upcoming Cyber Essentials accreditation. The roles may also be required however to assist with other areas of the general support of the current Windows estate. Technical Requirements Essential 5+ years' experience in day-to-day management of large Windows endpoint estates of 3,000+ devices 5+ years' experience in day-to-day management of large Windows server estates of 500+ servers SME and technical leadership experience, working and collaborating as part of a team Excellent communication, engagement, proactive, positive, can-do attitude Strong experience with MS Active Directory, SCCM, Intune AD Group Policy configuration and troubleshooting Solid understanding of security requirements for Windows endpoints/applications to meet Cyber Essentials compliance Specific experience of conducting security/vulnerability patching and remediation at scale Application packaging/deployment via SCCM Working in an ITIL environment with change and incident management SQL vulnerabilities Presenting technical solutions confidently to relevant approval boards Creating and reviewing high- and low-level technical documentation, technical standards and processes Desirable Experience with packaging/troubleshooting using Cloudpaging technology / AppsAnywhere MS SQL experience Qualys vulnerability management Experience working on and delivering Cyber Essentials Working Requirements: Reporting to the Project technical lead Working with the Security Operations Team to identify current / new security vulnerabilities and other out of date / non complaint software. Reviewing and Prioritisation of identified security vulnerabilities Removing / updating software applications, patches and software packages to resolve identified security vulnerabilities Packaging of new / update software applications (to be deployed by SCCM, Intune, or AppsAnywhere) Conducting Remediation configuration as required including AS Group policy configuration and other means Conducting thorough testing and release management Creating & presenting technical documentation, standards and processes for approval. Support activities % maintain the current Windows endpoint and server estate. Working with other teams such Security Operations and networking teams as required. Please apply now below if you have the right experience and are available to interview and start this project in the upcoming weeks.
04/12/2025
Contractor
Full job description Senior Systems Analyst Location: London - 1.5 hour commute to Central London Contract: Full-time, 35 hours per week Type: Contract role - Inside IR35 Duration: initial 6months with possible extension up to18 months Notice Period: 2 weeks Site Requirement - 1 day per week minimum Tuesday About the Role 4C Resourcing is recruiting on behalf of our client for a Senior Systems Analyst to join the infrastructure projects team. You will play a key role in supporting and enhancing enterprise-scale ICT systems that underpin the University's digital transformation agenda. Acting as Product Owner for designated systems, you will ensure robust, secure and efficient services that directly impact staff and student experience. This role will be within the infrastructure projects team and be directly responsible for undertaking a range of security / vulnerability remediation activities of the current Windows endpoint and server estate, with an initial focus of Cyber Essentials compliance. Candidates may also be expected to provide general support activities for the current Windows estate and related on-going Windows infrastructure maintenance tasks. The overall objective is to assist with security / venerability patching, applications packaging other areas of support for the University's estate of approximately 4,500 Windows 11 devices, plus the University's current Windows server estates. The initial engagement is for a fix term period of 6 months to assist with the preparation for an upcoming Cyber Essentials accreditation. The roles may also be required however to assist with other areas of the general support of the current Windows estate. Technical Requirements Essential 5+ years' experience in day-to-day management of large Windows endpoint estates of 3,000+ devices 5+ years' experience in day-to-day management of large Windows server estates of 500+ servers SME and technical leadership experience, working and collaborating as part of a team Excellent communication, engagement, proactive, positive, can-do attitude Strong experience with MS Active Directory, SCCM, Intune AD Group Policy configuration and troubleshooting Solid understanding of security requirements for Windows endpoints/applications to meet Cyber Essentials compliance Specific experience of conducting security/vulnerability patching and remediation at scale Application packaging/deployment via SCCM Working in an ITIL environment with change and incident management SQL vulnerabilities Presenting technical solutions confidently to relevant approval boards Creating and reviewing high- and low-level technical documentation, technical standards and processes Desirable Experience with packaging/troubleshooting using Cloudpaging technology / AppsAnywhere MS SQL experience Qualys vulnerability management Experience working on and delivering Cyber Essentials Working Requirements: Reporting to the Project technical lead Working with the Security Operations Team to identify current / new security vulnerabilities and other out of date / non complaint software. Reviewing and Prioritisation of identified security vulnerabilities Removing / updating software applications, patches and software packages to resolve identified security vulnerabilities Packaging of new / update software applications (to be deployed by SCCM, Intune, or AppsAnywhere) Conducting Remediation configuration as required including AS Group policy configuration and other means Conducting thorough testing and release management Creating & presenting technical documentation, standards and processes for approval. Support activities % maintain the current Windows endpoint and server estate. Working with other teams such Security Operations and networking teams as required. Please apply now below if you have the right experience and are available to interview and start this project in the upcoming weeks.
Pearson Whiffin Recruitment Ltd
Senior Information Security Analyst
Pearson Whiffin Recruitment Ltd Kings Hill, Kent
Senior Information Security Analyst Are you passionate about building secure cloud environments and driving proactive security solutions? We re looking for a highly skilled Information Security Analyst with strong expertise in Azure cloud security, Microsoft Sentinel, and Tenable to join a growing security team. As an Information Security Analyst, you will play a key role in safeguarding cloud environments. You will design, implement, and optimize security controls, monitor threats, and lead remediation efforts across the organisation. This is a hands-on role suited to someone who enjoys solving complex security challenges and driving continuous improvement. Key Responsibilities Lead the design and implementation of Azure security best practices, policies, and controls. Manage and optimise Microsoft Sentinel SIEM, including rule creation, use-case development, automation, and threat hunting. Oversee vulnerability management activities using Tenable, ensuring timely identification, prioritisation, and remediation of risks. Support incident response activities, including investigation, containment, and root-cause analysis. Conduct security assessments, recommend improvements, and work with engineering and IT teams to implement secure solutions. Continuously assess cloud environments for misconfigurations, threats, and compliance gaps. Prepare security reports, dashboards, and metrics for leadership and stakeholders. Skills & Experience Required Strong hands-on experience with Azure Security Centre, Azure AD, Defender for Cloud, and cloud security architecture. Proven expertise in Microsoft Sentinel SIEM administration, threat detection, and automation (KQL experience desirable). Solid understanding of vulnerability management with Tenable (Tenable.io/Tenable.sc). Knowledge of industry security frameworks (ISO 27001, NIST, CIS). Strong analytical, problem-solving, and communication skills. Relevant certifications highly desirable (AZ-500, SC-200, CEH, Security+, etc.).
01/12/2025
Full time
Senior Information Security Analyst Are you passionate about building secure cloud environments and driving proactive security solutions? We re looking for a highly skilled Information Security Analyst with strong expertise in Azure cloud security, Microsoft Sentinel, and Tenable to join a growing security team. As an Information Security Analyst, you will play a key role in safeguarding cloud environments. You will design, implement, and optimize security controls, monitor threats, and lead remediation efforts across the organisation. This is a hands-on role suited to someone who enjoys solving complex security challenges and driving continuous improvement. Key Responsibilities Lead the design and implementation of Azure security best practices, policies, and controls. Manage and optimise Microsoft Sentinel SIEM, including rule creation, use-case development, automation, and threat hunting. Oversee vulnerability management activities using Tenable, ensuring timely identification, prioritisation, and remediation of risks. Support incident response activities, including investigation, containment, and root-cause analysis. Conduct security assessments, recommend improvements, and work with engineering and IT teams to implement secure solutions. Continuously assess cloud environments for misconfigurations, threats, and compliance gaps. Prepare security reports, dashboards, and metrics for leadership and stakeholders. Skills & Experience Required Strong hands-on experience with Azure Security Centre, Azure AD, Defender for Cloud, and cloud security architecture. Proven expertise in Microsoft Sentinel SIEM administration, threat detection, and automation (KQL experience desirable). Solid understanding of vulnerability management with Tenable (Tenable.io/Tenable.sc). Knowledge of industry security frameworks (ISO 27001, NIST, CIS). Strong analytical, problem-solving, and communication skills. Relevant certifications highly desirable (AZ-500, SC-200, CEH, Security+, etc.).
Morson Edge
Tech Applications Manager
Morson Edge
Technical Applications Manager - Job Specification Contract Details Contract Length: 6 months (initial) Location: Hybrid - 2 days onsite per week Preferred location: Warwick Other acceptable sites: Chorley or London Day Rate: Outside IR35: £600 -£650/day (TBC) Inside IR35: £700-£850/day (TBC) Clearance: Candidates must be eligible for BPSS Role Purpose The Technical Applications Manager will lead the Enterprise Applications (EA) team, ensuring reliable day-to-day service operations and delivery of minor enhancements across a diverse application estate. This role provides technically credible leadership, guiding the team through BAU support, small-scale improvements, and application lifecycle activities while supporting the integration of applications into a wider organisational environment. A strong architectural understanding, hands-on capability, and the ability to validate and steer technical designs are essential. Key Deliverables Technical Leadership & Architecture Provide technically credible leadership across on-premise and legacy application architectures, including infrastructure, databases, middleware, and integration layers. Review and validate technical designs, ensuring best practice and alignment with architectural standards. Act as a hands-on technical escalation point, supporting resolution of complex technical issues. Connect and coordinate across multiple technical domains to ensure cohesive, efficient end-to-end operations. Team Management Lead and mentor a multidisciplinary team of approximately seven specialists (Oracle SMEs, virtual assistants, solution architects, analysts). Foster a culture of accountability, collaboration, and continuous improvement. Oversee BAU operations (approx. 50% of the role), ensuring stability, availability, and performance of business-critical applications. Balance BAU responsibilities with project-based deliverables, ensuring quality and timeliness. Application Operations & Maintenance Oversee the operational performance and maintenance of systems including: Oracle E-Business Suite Oracle Fusion Salesforce Microsoft platforms Power Platform SQL-based applications API and SFTP services Document Management and other critical applications Ensure timely execution of upgrades, patching, and vulnerability remediation to maintain an evergreen application estate. Support Business Continuity and Disaster Recovery planning and testing across the portfolio. Collaboration & Partner Management Work closely with procurement, business stakeholders, and technology partners to manage third-party vendors (including major partners such as Oracle and Salesforce). Conduct regular service reviews and maintain effective relationships with external service providers. Collaborate with cross-functional teams to understand requirements and deliver reliable, scalable solutions. Governance, Security & Compliance Ensure application services comply with ITGC controls, internal IT policies, and relevant industry regulations. Implement appropriate security measures to protect data integrity and mitigate cybersecurity risks. Financial & Operational Management Manage budgets for SaaS subscriptions, operational expenditure, and external partner engagement. Support FinOps optimisation to maximise cost efficiency and resource utilisation. What You Will Bring Technical Expertise Deep technical understanding across on-premise, legacy, and modern application architectures. Experience spanning infrastructure, databases, middleware, and integration technologies. Strong working knowledge of Oracle EBS, Oracle Fusion, Microsoft technologies, Power Platform, SQL development, APIs, and SFTP services. Ability to produce technical designs when needed and validate architectural documentation created by others. Leadership & Delivery Proven experience leading multidisciplinary technical teams in BAU and light project environments. Ability to balance strategic oversight with hands-on involvement comfortable rolling up sleeves. Effective communication skills and the ability to build strong working relationships across technical and operational teams. Personal Attributes Pragmatic, collaborative, and solution-oriented. Strong interpersonal skills and the ability to guide teams through complex challenges. Comfortable working in a dynamic environment with shifting priorities. Well-suited to a role offering development and growth within a senior technology function.
14/11/2025
Contractor
Technical Applications Manager - Job Specification Contract Details Contract Length: 6 months (initial) Location: Hybrid - 2 days onsite per week Preferred location: Warwick Other acceptable sites: Chorley or London Day Rate: Outside IR35: £600 -£650/day (TBC) Inside IR35: £700-£850/day (TBC) Clearance: Candidates must be eligible for BPSS Role Purpose The Technical Applications Manager will lead the Enterprise Applications (EA) team, ensuring reliable day-to-day service operations and delivery of minor enhancements across a diverse application estate. This role provides technically credible leadership, guiding the team through BAU support, small-scale improvements, and application lifecycle activities while supporting the integration of applications into a wider organisational environment. A strong architectural understanding, hands-on capability, and the ability to validate and steer technical designs are essential. Key Deliverables Technical Leadership & Architecture Provide technically credible leadership across on-premise and legacy application architectures, including infrastructure, databases, middleware, and integration layers. Review and validate technical designs, ensuring best practice and alignment with architectural standards. Act as a hands-on technical escalation point, supporting resolution of complex technical issues. Connect and coordinate across multiple technical domains to ensure cohesive, efficient end-to-end operations. Team Management Lead and mentor a multidisciplinary team of approximately seven specialists (Oracle SMEs, virtual assistants, solution architects, analysts). Foster a culture of accountability, collaboration, and continuous improvement. Oversee BAU operations (approx. 50% of the role), ensuring stability, availability, and performance of business-critical applications. Balance BAU responsibilities with project-based deliverables, ensuring quality and timeliness. Application Operations & Maintenance Oversee the operational performance and maintenance of systems including: Oracle E-Business Suite Oracle Fusion Salesforce Microsoft platforms Power Platform SQL-based applications API and SFTP services Document Management and other critical applications Ensure timely execution of upgrades, patching, and vulnerability remediation to maintain an evergreen application estate. Support Business Continuity and Disaster Recovery planning and testing across the portfolio. Collaboration & Partner Management Work closely with procurement, business stakeholders, and technology partners to manage third-party vendors (including major partners such as Oracle and Salesforce). Conduct regular service reviews and maintain effective relationships with external service providers. Collaborate with cross-functional teams to understand requirements and deliver reliable, scalable solutions. Governance, Security & Compliance Ensure application services comply with ITGC controls, internal IT policies, and relevant industry regulations. Implement appropriate security measures to protect data integrity and mitigate cybersecurity risks. Financial & Operational Management Manage budgets for SaaS subscriptions, operational expenditure, and external partner engagement. Support FinOps optimisation to maximise cost efficiency and resource utilisation. What You Will Bring Technical Expertise Deep technical understanding across on-premise, legacy, and modern application architectures. Experience spanning infrastructure, databases, middleware, and integration technologies. Strong working knowledge of Oracle EBS, Oracle Fusion, Microsoft technologies, Power Platform, SQL development, APIs, and SFTP services. Ability to produce technical designs when needed and validate architectural documentation created by others. Leadership & Delivery Proven experience leading multidisciplinary technical teams in BAU and light project environments. Ability to balance strategic oversight with hands-on involvement comfortable rolling up sleeves. Effective communication skills and the ability to build strong working relationships across technical and operational teams. Personal Attributes Pragmatic, collaborative, and solution-oriented. Strong interpersonal skills and the ability to guide teams through complex challenges. Comfortable working in a dynamic environment with shifting priorities. Well-suited to a role offering development and growth within a senior technology function.
Morson Talent
Cybersecurity Vulnerability Lead
Morson Talent
Cybersecurity Vulnerability Lead - £700 per day - Inside IR35 - Remote - 6 Months initial contract. Our client, the UKs leading producer of Zero Carbon energy, is looking for a Cybersecurity Vulnerability Lead to join them on a contract basis. This is a senior role with responsibility for the organisation s vulnerability management programme across multiple business units, technologies, and regulatory environments. The organisation has made significant investment in Tenable as its core vulnerability management platform. You ll be expected to lead its strategic and day-to-day usage, ensuring vulnerabilities are accurately identified, prioritised, and remediated while driving continuous improvement in how the platform is integrated and utilised. Candidates with strong Tenable expertise, particularly those who have embedded it at scale in large or regulated environments such as financial services, will be especially attractive for this role. Security Clearance - Due to the sensitive nature of the work, candidates must be eligible for SC clearance. Candidates with active or recently lapsed SC clearance will be prioritised. Applicants without clearance must be willing and eligible to undergo vetting. The Role - As Cybersecurity Vulnerability Lead, you will: Own the end-to-end vulnerability management programme, with Tenable One at the core. Define and deliver the strategy, policies, SLAs, and operating rhythm. Lead on risk-based prioritisation using exploit intelligence, asset criticality, and business impact. Translate scan data into clear, actionable remediation plans for technical teams. Build dashboards and executive reports (ServiceNow, Power BI). Provide rapid risk assessments and emergency patch governance during incidents. Support audits and regulatory compliance (ISO27001, CE+, GDPR, NIS2, ONR). Drive automation, integrating tools and workflows to improve efficiency. Act as subject matter expert for Tenable and related tooling, ensuring platforms are fully leveraged. Mentor analysts and security champions, building maturity across the team. About You - You will bring experience leading vulnerability management at enterprise scale, ideally in financial services or similarly regulated industries. You should also have hands-on knowledge of the following: Core Vulnerability Management - Tenable One (Exposure Management, Attack Surface Management, Attack Paths, Identity) AWS Inspector Agent-based and network-based scanning Cloud integrations (AWS, Azure, GCP) Dashboards and risk-based prioritisation Patch & Endpoint Management - Microsoft Intune / SCCM / WSUS Jamf Workflow & ITSM Integration - ServiceNow (dashboards, SOAR) Jira Cloud & Application Security - AWS Security Hub Azure Defender for Cloud Veracode Threat Intelligence & Exploit Context - Tenable Threat Intelligence Exploit DB Metasploit SIEM, SOAR & Monitoring - Microsoft Sentinel SOAR platforms (ServiceNow SOAR) Automation & Scripting - Python, PowerShell, Bash, Ansible Reporting & Metrics - Power BI ServiceNow dashboards Excel (advanced analysis) Frameworks & Standards - NIST CSF, ISO 27001, OWASP, CE / CE+, GDPR, NIS2, ONR Security Domains / Capabilities - Identity and Access Management (IAM) Network Security Data Protection Cloud Security Controls Application Security Security Monitoring Processes & Practices - Vulnerability Management Programmes Incident Response and Threat Assessment Emergency Patch Governance Risk-based Prioritisation (CVEs, exploit intelligence, asset criticality, business impact) Audit Support (internal assurance, penetration test follow-ups, external audits) Exception and exemption management Automation of manual tasks Dashboarding for risk and SLA metrics What's on Offer - A leadership role with significant influence across a major UK organisation. Opportunity to work with a forward-thinking Cyber Services function pushing boundaries in vulnerability management.
04/10/2025
Contractor
Cybersecurity Vulnerability Lead - £700 per day - Inside IR35 - Remote - 6 Months initial contract. Our client, the UKs leading producer of Zero Carbon energy, is looking for a Cybersecurity Vulnerability Lead to join them on a contract basis. This is a senior role with responsibility for the organisation s vulnerability management programme across multiple business units, technologies, and regulatory environments. The organisation has made significant investment in Tenable as its core vulnerability management platform. You ll be expected to lead its strategic and day-to-day usage, ensuring vulnerabilities are accurately identified, prioritised, and remediated while driving continuous improvement in how the platform is integrated and utilised. Candidates with strong Tenable expertise, particularly those who have embedded it at scale in large or regulated environments such as financial services, will be especially attractive for this role. Security Clearance - Due to the sensitive nature of the work, candidates must be eligible for SC clearance. Candidates with active or recently lapsed SC clearance will be prioritised. Applicants without clearance must be willing and eligible to undergo vetting. The Role - As Cybersecurity Vulnerability Lead, you will: Own the end-to-end vulnerability management programme, with Tenable One at the core. Define and deliver the strategy, policies, SLAs, and operating rhythm. Lead on risk-based prioritisation using exploit intelligence, asset criticality, and business impact. Translate scan data into clear, actionable remediation plans for technical teams. Build dashboards and executive reports (ServiceNow, Power BI). Provide rapid risk assessments and emergency patch governance during incidents. Support audits and regulatory compliance (ISO27001, CE+, GDPR, NIS2, ONR). Drive automation, integrating tools and workflows to improve efficiency. Act as subject matter expert for Tenable and related tooling, ensuring platforms are fully leveraged. Mentor analysts and security champions, building maturity across the team. About You - You will bring experience leading vulnerability management at enterprise scale, ideally in financial services or similarly regulated industries. You should also have hands-on knowledge of the following: Core Vulnerability Management - Tenable One (Exposure Management, Attack Surface Management, Attack Paths, Identity) AWS Inspector Agent-based and network-based scanning Cloud integrations (AWS, Azure, GCP) Dashboards and risk-based prioritisation Patch & Endpoint Management - Microsoft Intune / SCCM / WSUS Jamf Workflow & ITSM Integration - ServiceNow (dashboards, SOAR) Jira Cloud & Application Security - AWS Security Hub Azure Defender for Cloud Veracode Threat Intelligence & Exploit Context - Tenable Threat Intelligence Exploit DB Metasploit SIEM, SOAR & Monitoring - Microsoft Sentinel SOAR platforms (ServiceNow SOAR) Automation & Scripting - Python, PowerShell, Bash, Ansible Reporting & Metrics - Power BI ServiceNow dashboards Excel (advanced analysis) Frameworks & Standards - NIST CSF, ISO 27001, OWASP, CE / CE+, GDPR, NIS2, ONR Security Domains / Capabilities - Identity and Access Management (IAM) Network Security Data Protection Cloud Security Controls Application Security Security Monitoring Processes & Practices - Vulnerability Management Programmes Incident Response and Threat Assessment Emergency Patch Governance Risk-based Prioritisation (CVEs, exploit intelligence, asset criticality, business impact) Audit Support (internal assurance, penetration test follow-ups, external audits) Exception and exemption management Automation of manual tasks Dashboarding for risk and SLA metrics What's on Offer - A leadership role with significant influence across a major UK organisation. Opportunity to work with a forward-thinking Cyber Services function pushing boundaries in vulnerability management.
Aspect Resources
Senior Cyber Security Analyst - SC
Aspect Resources
Job Title: Senior Cyber Security Analyst - SC Location : Hybrid/London - 3 days a week on site Contract Duration : 3 months initially Daily Rate: £800/day (Umbrella - Maximum) IR35 Status: Inside IR35 Minimum requirement: Experience of investigating and responding to cyber incidents, coordinating incident response in large org 5+ years' experience with SPLUNK EDR (Endpoint Detection and Response) Analytical, problem solving Security Clearance: SC Senior Cyber Security Analyst The Cyber Defence team delivers cyber threat intelligence, threat detection, incident response and Vulnerability management capabilities for the organisation, and is responsible for defending both internal IT infrastructure and citizen-facing services. As a senior security analyst, you'll take a leading role in building and delivering these core capabilities, focusing on incident response. As a senior security analyst with responsibility for incident response, you will l: Lead the investigation of security alerts to understand the nature and extent of possible cyber incidents Lead the forensic analysis of systems, files, network traffic and cloud environments Lead the technical response to cyber incidents by identifying and implementing (or coordinating the implementation of) containment, eradication and recovery actions Support the wider coordination of cyber incidents Review previous incidents to identify lessons and actions Identify and deliver opportunities for continual improvement of the incident response capability Work closely alongside other Cyber Defence functions, supporting the continual improvement of wider capabilities Develop and update internal plans, playbooks and knowledge base articles Act as an escalation point for, and provide coaching and mentoring to, security analysts Be responsible for leadership and line management of security analysts Cyber incidents can and do arise on a 24/7 basis. The team operates an out-of-hours on call rota, which you will be expected to join. We're interested in people who have: Significant experience investigating and responding to cyber incidents Significant experience using security tools (eg, EDR, SIEM) to support the investigation and response to cyber incidents Experience managing and coordinating the response to cyber incidents Experience coaching and mentoring junior staff An in-depth understanding of the tools, techniques and procedures used by threat actors Excellent analytical and problem solving skills Excellent verbal and written communication skills Experience with Splunk Experience working in an Agile environment Experience with cloud environments such as AWS Disability Confident As a member of the disability confident scheme, CLIENT guarantees to interview all candidates who have a disability and who meet all the essential criteria for the vacancy. In cases where we have a high volume of candidates who have a disability who meet all the essential criteria, we will interview the best candidates from within that group. Armed Forces Covenant CLIENT is proud to support the Armed Forces Covenant and as such, we guarantee to interview all veterans or spouses/partners of military personnel who meet all the essential criteria for the vacancy. In cases where we have a high volume of ex-military candidates/military spouses or partners, who meet all of the essential criteria, we will interview the best candidates from within that group. If you qualify for the above, please notify us. We will be in touch to discuss your suitability and arrange your Guaranteed Interview. Should you require reasonable adjustments at any point during the recruitment process or if there is a more accessible way for us to communicate, please do let me know. To apply for this role please submit your latest CV or contact Aspect Resources
03/10/2025
Contractor
Job Title: Senior Cyber Security Analyst - SC Location : Hybrid/London - 3 days a week on site Contract Duration : 3 months initially Daily Rate: £800/day (Umbrella - Maximum) IR35 Status: Inside IR35 Minimum requirement: Experience of investigating and responding to cyber incidents, coordinating incident response in large org 5+ years' experience with SPLUNK EDR (Endpoint Detection and Response) Analytical, problem solving Security Clearance: SC Senior Cyber Security Analyst The Cyber Defence team delivers cyber threat intelligence, threat detection, incident response and Vulnerability management capabilities for the organisation, and is responsible for defending both internal IT infrastructure and citizen-facing services. As a senior security analyst, you'll take a leading role in building and delivering these core capabilities, focusing on incident response. As a senior security analyst with responsibility for incident response, you will l: Lead the investigation of security alerts to understand the nature and extent of possible cyber incidents Lead the forensic analysis of systems, files, network traffic and cloud environments Lead the technical response to cyber incidents by identifying and implementing (or coordinating the implementation of) containment, eradication and recovery actions Support the wider coordination of cyber incidents Review previous incidents to identify lessons and actions Identify and deliver opportunities for continual improvement of the incident response capability Work closely alongside other Cyber Defence functions, supporting the continual improvement of wider capabilities Develop and update internal plans, playbooks and knowledge base articles Act as an escalation point for, and provide coaching and mentoring to, security analysts Be responsible for leadership and line management of security analysts Cyber incidents can and do arise on a 24/7 basis. The team operates an out-of-hours on call rota, which you will be expected to join. We're interested in people who have: Significant experience investigating and responding to cyber incidents Significant experience using security tools (eg, EDR, SIEM) to support the investigation and response to cyber incidents Experience managing and coordinating the response to cyber incidents Experience coaching and mentoring junior staff An in-depth understanding of the tools, techniques and procedures used by threat actors Excellent analytical and problem solving skills Excellent verbal and written communication skills Experience with Splunk Experience working in an Agile environment Experience with cloud environments such as AWS Disability Confident As a member of the disability confident scheme, CLIENT guarantees to interview all candidates who have a disability and who meet all the essential criteria for the vacancy. In cases where we have a high volume of candidates who have a disability who meet all the essential criteria, we will interview the best candidates from within that group. Armed Forces Covenant CLIENT is proud to support the Armed Forces Covenant and as such, we guarantee to interview all veterans or spouses/partners of military personnel who meet all the essential criteria for the vacancy. In cases where we have a high volume of ex-military candidates/military spouses or partners, who meet all of the essential criteria, we will interview the best candidates from within that group. If you qualify for the above, please notify us. We will be in touch to discuss your suitability and arrange your Guaranteed Interview. Should you require reasonable adjustments at any point during the recruitment process or if there is a more accessible way for us to communicate, please do let me know. To apply for this role please submit your latest CV or contact Aspect Resources
Mentmore Recruitment
Senior Security Analyst
Mentmore Recruitment Newport Pagnell, Buckinghamshire
Are you a proactive security professional ready to lead incident response and shape the future of security operations across a global enterprise? Join a market-leading organization undergoing a major transformation to build a Group Shared Services model across the UK, Ireland, and the US. This is your chance to play a pivotal role in strengthening security posture across diverse business models-including third-party and franchisee environments. Responsibilities: Lead incident response across multiple regions and business units. Drive security gap analysis and remediation strategies. Manage vulnerability detection and resolution using tools like Tenable, Nessus, and Microsoft Defender. Collaborate with internal teams, external vendors, and franchisees. Develop and refine security documentation and executive reporting. Contribute to the evolution of a standardized incident response framework. Requirements: Hands-on experience in incident response and vulnerability management. Strong technical skills in Azure 365, Microsoft Defender, Sentinel, Tenable, and Nessus. Ability to translate complex technical issues into clear, actionable insights. Excellent stakeholder engagement and communication skills. Experience in Microsoft-centric environments and distributed/franchisee models is a plus. Why this role stands out: Be part of a maturing security function with global impact. Work in a flexible hybrid model that supports work-life balance. Collaborate across regions and business units in a high-autonomy environment. Competitive salary and benefits package. Opportunity to shape security strategy in a dynamic, forward-thinking organization. Ready to make your mark in global security operations? Apply now and be part of a team that values innovation, collaboration, and continuous improvement.
03/10/2025
Full time
Are you a proactive security professional ready to lead incident response and shape the future of security operations across a global enterprise? Join a market-leading organization undergoing a major transformation to build a Group Shared Services model across the UK, Ireland, and the US. This is your chance to play a pivotal role in strengthening security posture across diverse business models-including third-party and franchisee environments. Responsibilities: Lead incident response across multiple regions and business units. Drive security gap analysis and remediation strategies. Manage vulnerability detection and resolution using tools like Tenable, Nessus, and Microsoft Defender. Collaborate with internal teams, external vendors, and franchisees. Develop and refine security documentation and executive reporting. Contribute to the evolution of a standardized incident response framework. Requirements: Hands-on experience in incident response and vulnerability management. Strong technical skills in Azure 365, Microsoft Defender, Sentinel, Tenable, and Nessus. Ability to translate complex technical issues into clear, actionable insights. Excellent stakeholder engagement and communication skills. Experience in Microsoft-centric environments and distributed/franchisee models is a plus. Why this role stands out: Be part of a maturing security function with global impact. Work in a flexible hybrid model that supports work-life balance. Collaborate across regions and business units in a high-autonomy environment. Competitive salary and benefits package. Opportunity to shape security strategy in a dynamic, forward-thinking organization. Ready to make your mark in global security operations? Apply now and be part of a team that values innovation, collaboration, and continuous improvement.
Planet Recruitment
Cyber Security Lead
Planet Recruitment
Cyber Security Lead Oxfordshire - Hybrid - 2 days per week (Flexible) 50k - 60k plus Benefits Our Client are an award-winning leading IT company offering complete outsourced IT solutions to organisations across the UK and Europe. Based in Oxfordshire they provide a comprehensive range of support services, software and hardware solutions to major blue-chip clients and their technicians are highly skilled in planning, implementing and trouble shooting. They strive to become one of the top places to work in the UK - in fact, they believe that they already are! Most of the team have been here for years, have built a terrific career, and as corny as it may sound, they really do call themselves the Planet Family. They welcome new people to the team all the time, from all backgrounds and all levels of experience. They are able to attract talent to our business by investing in staff training and staff rewards, which has become a bedrock of our success. This initiative has resulted in staff becoming even better at what they do, great staff retention and greater company buy-in from the team. As part of this strategy, the more staff learn via official courses, the better the service and the more we reward them. Primary Purpose The Security Lead is both the client-facing strategist and the internal accountable owner of security within the MSP. They lead Quarterly Security Reviews (QSRs), own the client risk register and exception process, and ensure services are delivered in line with frameworks such as Cyber Essentials, ISO27001, and NIST. Internally, the Security Lead is accountable for the MSP's own security posture ensuring tools, processes, and teams meet the same standards we deliver to clients. They monitor measurable posture metrics (e.g., Microsoft Secure Score, Vulnerability etc.), ensure continuous improvement, and keep the MSP's security practice relevant through ongoing training, certifications, and emerging threat awareness. While day-to-day execution is delegated to Security Analysts and service teams, the Security Lead owns security end-to-end: identifying risks, embedding controls, and ensuring compliance is demonstrable. Key Responsibilities Client-Facing Lead Quarterly Security Reviews (QSRs), presenting patch/vulnerability posture, incidents, compliance status, and risk register updates. Translate technical security risks into clear business impact and outcomes. Own the client exception process, ensuring risks are documented, communicated, and signed off. Support Account Managers and Strategic Partnership Managers in roadmap and IT strategy sessions. Act as the strategic security escalation point for clients when risks require senior involvement. Internal MSP Security Own the MSP's internal security frameworks and certifications (e.g., CE+, ISO, SOC 2). Oversee patching, vulnerability, and risk management of MSP-owned infrastructure and tools. Ensure MSP's technology stack (RMM, XDR, PSA, backup, etc.) is securely deployed and monitored. Drive staff security awareness, training, and compliance with secure processes. Delegate operational tasks to Security Analysts while retaining accountability for end-to-end outcomes. Governance & Standards Maintain the client and internal risk registers. Define and evolve gold-standard security "whitepapers" for projects and BAU. Sign off security requirements for project scope/designs that impact compliance or frameworks. Collaborate with Service Delivery Manager and Project Delivery Manager to ensure security is embedded in BAU, change control, and project execution. Monitor and report on client posture metrics (e.g., Microsoft Secure Score, M365 compliance dashboards). Drive continuous posture improvement across client environments. Team Leadership & Growth Mentor and develop Security Analysts. Ensure team certifications remain up to date (minimum 2 per year per Analyst). Lead internal knowledge-sharing sessions to keep the team and wider MSP relevant against new threats and frameworks. Champion automation (RPA/AI) in evidence gathering, reporting, and triage. Identify scale points for growing the Security Practice (e.g., Security Architect, more Analysts). Behaviors Required Strategic Thinking - able to translate technical risks into business outcomes and align security initiatives with client goals and budgets. Strong Governance Mindset - experienced in managing frameworks (Cyber Essentials, ISO27001, NIST) and embedding them into MSP operations and client environments. Risk Communication - skilled at presenting complex security issues clearly to non-technical stakeholders, both internally and at client leadership level. Technical Depth - hands-on understanding of vulnerability management, patch governance, endpoint security (EDR/XDR), and cloud (M365/Azure security). Analytical Skills - capable of interpreting scan results, posture metrics (e.g., Microsoft Secure Score), and incident trends into actionable insights. Delegation & Leadership - experienced in mentoring Analysts and delegating effectively while retaining accountability for outcomes. Collaboration - able to work cross-functionally with Service Delivery, Projects, Account Managers, and vendors to embed security consistently. Continuous Learning - committed to staying current with evolving threats, frameworks, and technologies, and ensuring the team is trained and certified. Client-Facing Confidence - comfortable leading Quarterly Security Reviews (QSRs), participating in roadmap sessions, and engaging with C-level stakeholders. Change Agent - able to influence internal teams and clients to adopt best practice, even when it means shifting established ways of working. Person Specification: Minimum 5+ years in IT security or MSP environment. Strong knowledge of Cyber Essentials, ISO27001, or NIST frameworks. Experience with patch/vulnerability management governance. Ability to communicate technical risks in business language. Proven ability to run client-facing reviews or presentations. Desirable CISSP, CISM, or equivalent certifications. Experience delivering or auditing compliance frameworks. Familiarity with RMM/XDR/EDR, SIEM, and vulnerability scanning platforms. Experience leading small teams (mentoring, guiding). Exposure to incident response and tabletop exercises. What Success Looks Like: Success means the Security Lead is recognised by clients as a trusted advisor who simplifies security into business language. All client and internal risks are captured, visible, and acted upon with no blind spots. QSRs consistently deliver actionable improvements that feed into roadmaps and IT strategy, while client security posture measurably improves quarter-on-quarter (demonstrated in metrics such as Microsoft Secure Score, CE+ readiness, and vulnerability closure rates). Internally, the MSP leads by example: our own systems, tools, and processes are secure, audit-ready, and improving over time. The Security Lead ensures their team is certified, trained, and ahead of industry changes, delegating operational execution while embedding governance across service, INDIT Planet Recruitment acts as an employment agency for permanent recruitment and an employment business for the supply of temporary workers. Planet Recruitment is an Equal Opportunities Employer. By applying for this role your details will be submitted to Planet Recruitment. Our Candidate Privacy Information Statement explains how we will use your information. Only candidates with the relevant skills and experience will be contacted after application, if you do not hear back from us within 7 days you have unfortunately been unsuccessful in your application. Please note that no terminology in this advert is intended to discriminate on the grounds of a person's gender, marital status, race, religion, colour, age, disability or sexual orientation. Every candidate will be assessed only in accordance with their merits, qualifications and abilities to perform the duties of the position.
01/10/2025
Full time
Cyber Security Lead Oxfordshire - Hybrid - 2 days per week (Flexible) 50k - 60k plus Benefits Our Client are an award-winning leading IT company offering complete outsourced IT solutions to organisations across the UK and Europe. Based in Oxfordshire they provide a comprehensive range of support services, software and hardware solutions to major blue-chip clients and their technicians are highly skilled in planning, implementing and trouble shooting. They strive to become one of the top places to work in the UK - in fact, they believe that they already are! Most of the team have been here for years, have built a terrific career, and as corny as it may sound, they really do call themselves the Planet Family. They welcome new people to the team all the time, from all backgrounds and all levels of experience. They are able to attract talent to our business by investing in staff training and staff rewards, which has become a bedrock of our success. This initiative has resulted in staff becoming even better at what they do, great staff retention and greater company buy-in from the team. As part of this strategy, the more staff learn via official courses, the better the service and the more we reward them. Primary Purpose The Security Lead is both the client-facing strategist and the internal accountable owner of security within the MSP. They lead Quarterly Security Reviews (QSRs), own the client risk register and exception process, and ensure services are delivered in line with frameworks such as Cyber Essentials, ISO27001, and NIST. Internally, the Security Lead is accountable for the MSP's own security posture ensuring tools, processes, and teams meet the same standards we deliver to clients. They monitor measurable posture metrics (e.g., Microsoft Secure Score, Vulnerability etc.), ensure continuous improvement, and keep the MSP's security practice relevant through ongoing training, certifications, and emerging threat awareness. While day-to-day execution is delegated to Security Analysts and service teams, the Security Lead owns security end-to-end: identifying risks, embedding controls, and ensuring compliance is demonstrable. Key Responsibilities Client-Facing Lead Quarterly Security Reviews (QSRs), presenting patch/vulnerability posture, incidents, compliance status, and risk register updates. Translate technical security risks into clear business impact and outcomes. Own the client exception process, ensuring risks are documented, communicated, and signed off. Support Account Managers and Strategic Partnership Managers in roadmap and IT strategy sessions. Act as the strategic security escalation point for clients when risks require senior involvement. Internal MSP Security Own the MSP's internal security frameworks and certifications (e.g., CE+, ISO, SOC 2). Oversee patching, vulnerability, and risk management of MSP-owned infrastructure and tools. Ensure MSP's technology stack (RMM, XDR, PSA, backup, etc.) is securely deployed and monitored. Drive staff security awareness, training, and compliance with secure processes. Delegate operational tasks to Security Analysts while retaining accountability for end-to-end outcomes. Governance & Standards Maintain the client and internal risk registers. Define and evolve gold-standard security "whitepapers" for projects and BAU. Sign off security requirements for project scope/designs that impact compliance or frameworks. Collaborate with Service Delivery Manager and Project Delivery Manager to ensure security is embedded in BAU, change control, and project execution. Monitor and report on client posture metrics (e.g., Microsoft Secure Score, M365 compliance dashboards). Drive continuous posture improvement across client environments. Team Leadership & Growth Mentor and develop Security Analysts. Ensure team certifications remain up to date (minimum 2 per year per Analyst). Lead internal knowledge-sharing sessions to keep the team and wider MSP relevant against new threats and frameworks. Champion automation (RPA/AI) in evidence gathering, reporting, and triage. Identify scale points for growing the Security Practice (e.g., Security Architect, more Analysts). Behaviors Required Strategic Thinking - able to translate technical risks into business outcomes and align security initiatives with client goals and budgets. Strong Governance Mindset - experienced in managing frameworks (Cyber Essentials, ISO27001, NIST) and embedding them into MSP operations and client environments. Risk Communication - skilled at presenting complex security issues clearly to non-technical stakeholders, both internally and at client leadership level. Technical Depth - hands-on understanding of vulnerability management, patch governance, endpoint security (EDR/XDR), and cloud (M365/Azure security). Analytical Skills - capable of interpreting scan results, posture metrics (e.g., Microsoft Secure Score), and incident trends into actionable insights. Delegation & Leadership - experienced in mentoring Analysts and delegating effectively while retaining accountability for outcomes. Collaboration - able to work cross-functionally with Service Delivery, Projects, Account Managers, and vendors to embed security consistently. Continuous Learning - committed to staying current with evolving threats, frameworks, and technologies, and ensuring the team is trained and certified. Client-Facing Confidence - comfortable leading Quarterly Security Reviews (QSRs), participating in roadmap sessions, and engaging with C-level stakeholders. Change Agent - able to influence internal teams and clients to adopt best practice, even when it means shifting established ways of working. Person Specification: Minimum 5+ years in IT security or MSP environment. Strong knowledge of Cyber Essentials, ISO27001, or NIST frameworks. Experience with patch/vulnerability management governance. Ability to communicate technical risks in business language. Proven ability to run client-facing reviews or presentations. Desirable CISSP, CISM, or equivalent certifications. Experience delivering or auditing compliance frameworks. Familiarity with RMM/XDR/EDR, SIEM, and vulnerability scanning platforms. Experience leading small teams (mentoring, guiding). Exposure to incident response and tabletop exercises. What Success Looks Like: Success means the Security Lead is recognised by clients as a trusted advisor who simplifies security into business language. All client and internal risks are captured, visible, and acted upon with no blind spots. QSRs consistently deliver actionable improvements that feed into roadmaps and IT strategy, while client security posture measurably improves quarter-on-quarter (demonstrated in metrics such as Microsoft Secure Score, CE+ readiness, and vulnerability closure rates). Internally, the MSP leads by example: our own systems, tools, and processes are secure, audit-ready, and improving over time. The Security Lead ensures their team is certified, trained, and ahead of industry changes, delegating operational execution while embedding governance across service, INDIT Planet Recruitment acts as an employment agency for permanent recruitment and an employment business for the supply of temporary workers. Planet Recruitment is an Equal Opportunities Employer. By applying for this role your details will be submitted to Planet Recruitment. Our Candidate Privacy Information Statement explains how we will use your information. Only candidates with the relevant skills and experience will be contacted after application, if you do not hear back from us within 7 days you have unfortunately been unsuccessful in your application. Please note that no terminology in this advert is intended to discriminate on the grounds of a person's gender, marital status, race, religion, colour, age, disability or sexual orientation. Every candidate will be assessed only in accordance with their merits, qualifications and abilities to perform the duties of the position.
Senior Infrastructure Engineer
RSSB
Overview: Ensure all your application information is up to date and in order before applying for this opportunity. The Senior Infrastructure Analyst will manage and participate in the delivery and support of IT infrastructure and IT infrastructure security for new and existing systems / solutions. You will ensure RSSB infrastructure is secure and adheres to Cyber Security standards, manage DR processes and business continuity. Where appropriate, you will assist other team members in the provision of 2nd and 3rd line technical IM&T support (Desktop, Software, Infrastructure and Telephony), as well as maintain and deliver a high degree of customer service for all RSSB IM&T support queries and Requests for Change. Responsibilities: Proactively respond to security vulnerabilities identified by monitoring tools, performing remediation tasks Responsible for monitoring and reporting for on-premise and cloud infrastructure systems, for the early identification of issues Act as escalation point for technical issues Responsible for the security, effective management, administration and operation of the RSSB cloud and onsite physical infrastructure environment Management and oversight of the network infrastructure, including network switches, routers, firewalls and virtualised environment. Analyse and make recommendations to improve infrastructure, network, security and reliability of systems Responsible for system and data backups, restores and DR tests Work with the wider IM&T Team, business, internal and external business partners to ensure that security is factored into the evaluation, selection, installation, delivery and configuration process of solutions and systems Plan, manage and communicate infrastructure change with IT Operation Team Leads, Information Security manager and wider IM&T / business departments Mentor and coach colleagues and provide peer to peer advice, as required Qualifications: Computer science, Microsoft, CompTIA or related field qualifications / certifications or relevant demonstrable experience Proactive with a willingness to take ownership and responsibility for work tasks and issues, delivering a high standard of work Proficient in Windows Server v2008/2012/2019+ management to include Active Directory (AD) and Group Policy (GPO) and SQL Server Deploy patches and software applications using InTune / WSUS Knowledge of administering and supporting Azure AD, Azure IaaS/PaaS Management of backup/recovery solutions (g. Veeam, Arcserve) Experience with operating system hardening, vulnerability assessments, security audits, penetration testing, intrusion prevention systems and other security control systems for example PAM, SIEM, IDR etc. Practical experience with endpoint security, content filtering, vulnerability scanning and anti-malware Knowledge of at least one scripting language (e.g., PowerShell) MS InTune device management (mobile and Windows 10 OS) Effective communication, stakeholder' and supplier management skills Ability to work in Teams and individually using own initiative and capable of self-managing workload. Demonstrable knowledge of common vulnerabilities and exploitation techniques would be beneficial Familiarity with Cyber Essentials/Plus or ISO 27001 and ITIL best practice - Incident, Problem and Change management would be beneficial Early applications are encouraged, as we may close this vacancy before the advertised deadline if sufficient numbers of applications are received. We value diversity and equal opportunities in employment and are committed to creating a workplace which is inclusive to everyone. As a member of the Disability Confident Scheme, we encourage candidates with disabilities who meet the minimum criteria, to apply for our jobs. If you have applied under the Disability Confident Scheme, please let us know in advance by emailing If you require any reasonable adjustments with respect to our selection process including information in an alternative format, please contact us at We understand the importance of work-life balance and we offer our staff the flexibility to work within our core hours and the option to vary their location between both the office and home. If you are looking for further flexibility, speak to us at interview stage so that we can consider your request. We value our staff and we offer a competitive benefits package to ensure our staff can achieve their best throughout their journey with us. This includes 30 days annual leave (plus bank holidays); a holiday buy and sell scheme; private medical and dental cover; a season ticket loan and travel subsidy; access to a cycle to work scheme; volunteer leave; a performance related bonus and pension.
24/09/2022
Full time
Overview: Ensure all your application information is up to date and in order before applying for this opportunity. The Senior Infrastructure Analyst will manage and participate in the delivery and support of IT infrastructure and IT infrastructure security for new and existing systems / solutions. You will ensure RSSB infrastructure is secure and adheres to Cyber Security standards, manage DR processes and business continuity. Where appropriate, you will assist other team members in the provision of 2nd and 3rd line technical IM&T support (Desktop, Software, Infrastructure and Telephony), as well as maintain and deliver a high degree of customer service for all RSSB IM&T support queries and Requests for Change. Responsibilities: Proactively respond to security vulnerabilities identified by monitoring tools, performing remediation tasks Responsible for monitoring and reporting for on-premise and cloud infrastructure systems, for the early identification of issues Act as escalation point for technical issues Responsible for the security, effective management, administration and operation of the RSSB cloud and onsite physical infrastructure environment Management and oversight of the network infrastructure, including network switches, routers, firewalls and virtualised environment. Analyse and make recommendations to improve infrastructure, network, security and reliability of systems Responsible for system and data backups, restores and DR tests Work with the wider IM&T Team, business, internal and external business partners to ensure that security is factored into the evaluation, selection, installation, delivery and configuration process of solutions and systems Plan, manage and communicate infrastructure change with IT Operation Team Leads, Information Security manager and wider IM&T / business departments Mentor and coach colleagues and provide peer to peer advice, as required Qualifications: Computer science, Microsoft, CompTIA or related field qualifications / certifications or relevant demonstrable experience Proactive with a willingness to take ownership and responsibility for work tasks and issues, delivering a high standard of work Proficient in Windows Server v2008/2012/2019+ management to include Active Directory (AD) and Group Policy (GPO) and SQL Server Deploy patches and software applications using InTune / WSUS Knowledge of administering and supporting Azure AD, Azure IaaS/PaaS Management of backup/recovery solutions (g. Veeam, Arcserve) Experience with operating system hardening, vulnerability assessments, security audits, penetration testing, intrusion prevention systems and other security control systems for example PAM, SIEM, IDR etc. Practical experience with endpoint security, content filtering, vulnerability scanning and anti-malware Knowledge of at least one scripting language (e.g., PowerShell) MS InTune device management (mobile and Windows 10 OS) Effective communication, stakeholder' and supplier management skills Ability to work in Teams and individually using own initiative and capable of self-managing workload. Demonstrable knowledge of common vulnerabilities and exploitation techniques would be beneficial Familiarity with Cyber Essentials/Plus or ISO 27001 and ITIL best practice - Incident, Problem and Change management would be beneficial Early applications are encouraged, as we may close this vacancy before the advertised deadline if sufficient numbers of applications are received. We value diversity and equal opportunities in employment and are committed to creating a workplace which is inclusive to everyone. As a member of the Disability Confident Scheme, we encourage candidates with disabilities who meet the minimum criteria, to apply for our jobs. If you have applied under the Disability Confident Scheme, please let us know in advance by emailing If you require any reasonable adjustments with respect to our selection process including information in an alternative format, please contact us at We understand the importance of work-life balance and we offer our staff the flexibility to work within our core hours and the option to vary their location between both the office and home. If you are looking for further flexibility, speak to us at interview stage so that we can consider your request. We value our staff and we offer a competitive benefits package to ensure our staff can achieve their best throughout their journey with us. This includes 30 days annual leave (plus bank holidays); a holiday buy and sell scheme; private medical and dental cover; a season ticket loan and travel subsidy; access to a cycle to work scheme; volunteer leave; a performance related bonus and pension.
Senior Info Security Analyst
American Express Brighton, Sussex
You'll do more than the expected. You'll do the unexpected. American Express is looking for a Senior Information Security Analyst to be a technical lead in our Cyber Fusion Center. The team provides rapid investigation and response to cyber security incidents which impact American Express globally. The Senior Information Security Analyst will serve as a leader and will be responsible for handling escalated security incidents, performing investigations, and driving operational maturity. If you want to be part of a diverse and inclusive world-class team, this could be the role for you. How will you make an impact in this role?: Provide advanced technical oversight and support to Information Security Analysts conducting cyber incident investigations Maintain awareness of real-world infosec threats and engage in the innovation of new analytic methods for detecting threats Support senior leadership in continuous development of incident response capabilities Coach and mentor Information Security Analysts Participate in rotational weekend coverage Required Skills/Qualifications: Substantial Information Security experience and technical understanding, including: Network, endpoint and OSINT security tools A range of cloud, Mac, Linux and Windows platforms Excellent business and technical risk analysis and prioritisation skills Excellent written and oral communication skills including in high pressure situations Committed to continuous learning and professional development, and passionate about developing others Preferred Additional Experience & Skills: Experience in a Security Operations Center (SOC), Computer Incident Response Team (CSIRT), Computer Security Incident Response Center (CSIRC), or Cyber Fusion Center Security industry certification (CISSP, CEH, OSCP, CCNP Security, GCFE, GCFA, GNFA, GREM) Specialism in one or more security domains (e.g platform hardening, vulnerability management, penetration testing, applied cryptography, network/application traffic control, forensics, or exploits and malware.) Experience in programming and/or scripting languages (python, javascript, php, sql, C/C++, Go) Offer of employment with American Express is conditioned upon the successful completion of a background verification check, subject to applicable laws and regulations. Why American Express? There's a difference between having a job and making a difference. Amex have been making a difference in people's lives for over 160 years, backing them in moments big and small, granting access, tools, and resources to take on their biggest challenges and reap the greatest rewards. We've also made a difference in the lives of our people, providing a culture of learning and collaboration, and helping them with what they need to succeed and thrive. We have their backs as they grow their skills, conquer new challenges, or even take time to spend with their family or community. And when they're ready to take on a new career path, we're right there with them, giving them the guidance and momentum into the best future they envision. When you join , you become part of a diverse community of over 60,000 colleagues, all with a common goal to deliver an exceptional customer experience every day. We back our colleagues with the support they need to thrive, professionally and personally. That's why we have Amex Flex, our enterprise working model that provides greater flexibility to colleagues while ensuring we preserve the important aspects of our unique in-person culture. Depending on role and business needs, colleagues will either work onsite, in a hybrid model (combination of in-office and virtual days) or fully virtually. Because we believe that the best way to back our customers is to back our people. The powerful backing of American Express. Don't make a difference without it. Don't live life without it. To complete your application please click on the links below. However, if you require any assistance with the completion of this process - or need any reasonable adjustments to be made - then please contact the Recruitment Team on
23/09/2022
Full time
You'll do more than the expected. You'll do the unexpected. American Express is looking for a Senior Information Security Analyst to be a technical lead in our Cyber Fusion Center. The team provides rapid investigation and response to cyber security incidents which impact American Express globally. The Senior Information Security Analyst will serve as a leader and will be responsible for handling escalated security incidents, performing investigations, and driving operational maturity. If you want to be part of a diverse and inclusive world-class team, this could be the role for you. How will you make an impact in this role?: Provide advanced technical oversight and support to Information Security Analysts conducting cyber incident investigations Maintain awareness of real-world infosec threats and engage in the innovation of new analytic methods for detecting threats Support senior leadership in continuous development of incident response capabilities Coach and mentor Information Security Analysts Participate in rotational weekend coverage Required Skills/Qualifications: Substantial Information Security experience and technical understanding, including: Network, endpoint and OSINT security tools A range of cloud, Mac, Linux and Windows platforms Excellent business and technical risk analysis and prioritisation skills Excellent written and oral communication skills including in high pressure situations Committed to continuous learning and professional development, and passionate about developing others Preferred Additional Experience & Skills: Experience in a Security Operations Center (SOC), Computer Incident Response Team (CSIRT), Computer Security Incident Response Center (CSIRC), or Cyber Fusion Center Security industry certification (CISSP, CEH, OSCP, CCNP Security, GCFE, GCFA, GNFA, GREM) Specialism in one or more security domains (e.g platform hardening, vulnerability management, penetration testing, applied cryptography, network/application traffic control, forensics, or exploits and malware.) Experience in programming and/or scripting languages (python, javascript, php, sql, C/C++, Go) Offer of employment with American Express is conditioned upon the successful completion of a background verification check, subject to applicable laws and regulations. Why American Express? There's a difference between having a job and making a difference. Amex have been making a difference in people's lives for over 160 years, backing them in moments big and small, granting access, tools, and resources to take on their biggest challenges and reap the greatest rewards. We've also made a difference in the lives of our people, providing a culture of learning and collaboration, and helping them with what they need to succeed and thrive. We have their backs as they grow their skills, conquer new challenges, or even take time to spend with their family or community. And when they're ready to take on a new career path, we're right there with them, giving them the guidance and momentum into the best future they envision. When you join , you become part of a diverse community of over 60,000 colleagues, all with a common goal to deliver an exceptional customer experience every day. We back our colleagues with the support they need to thrive, professionally and personally. That's why we have Amex Flex, our enterprise working model that provides greater flexibility to colleagues while ensuring we preserve the important aspects of our unique in-person culture. Depending on role and business needs, colleagues will either work onsite, in a hybrid model (combination of in-office and virtual days) or fully virtually. Because we believe that the best way to back our customers is to back our people. The powerful backing of American Express. Don't make a difference without it. Don't live life without it. To complete your application please click on the links below. However, if you require any assistance with the completion of this process - or need any reasonable adjustments to be made - then please contact the Recruitment Team on
CapGemini
Security Analyst- Derby
CapGemini
The job on offer Capgemini provides security services to a UK headquartered global company, as part of these services we operate a 24 7 365 Security Operations Centre (SOC) solely dedicated to this customer. The role is a security analyst as a member of the SOC team based at the client site and you will be focused on the analysis and triage of alerts using a range of security tools. Shift Pattern - 12hour day shifts, 4 day shifts, 4 days off, 4 night shifts, 4 days off. Your role Your primary responsibility is ensuring the security and integrity of our client's IT infrastructures and protecting their information systems across their global IT estate. This will be achieved by taking ownership of and providing end to end resolution of incidents, including detection, triage, malware analysis and remediation as required. For some larger or more complex incidents, you will provide initial investigation and triage, but also provide support to incident response teams and senior management over the longer term. In addition, you will also work with colleagues outside the SOC to provide feedback to assist with the maintenance and tuning of the security tooling and to provide support for reporting to the customer. You will gain experience in the range of security issues and attacks faced by global organisations as well as the use of leading security tools across a large estate. Training is provided both via internal training and external training and certification. Your profile Experience in: Security threats and compromise methods Microsoft server and client technologies Common network technologies Defensive security tools. Desirable: Practical knowledge of defensive security tools such as: Intrusion Detection/Protection systems. End point security solutions. Vulnerability scanning tools. Why Capgemini is unique We realise a Total Reward package should be move than just compensation. At Capgemini we offer range of core and flexible benefits and have a Peer Recognition Portal called Applaud. At Capgemini we don't just believe in Diversity & Inclusion, we actively go out to making it a working reality. Driven by our core values and Active Inclusion Campaign, we build environments where you can bring you whole self to work. We work with a range of clients all with a unique set of business, technological and societal ambitions. Working for Capgemini you get to be at the forefront of designing future experiences, which truly impact our clients and wider society for the better. Get the future you want Growing clients' businesses while building a more sustainable, more inclusive future is a tough ask. But when you join Capgemini, you join a thriving company and become part of a diverse collective of free-thinkers, entrepreneurs and industry experts. A powerful source of energy that drives us all to find new ways technology can help us reimagine what's possible. It's why, together, we seek out opportunities that will transform the world's leading businesses. And it's how you'll gain the experiences and connections you need to shape your future. By learning from each other every day, sharing knowledge and always pushing yourself to do better, you'll build the skills you want. And you'll use them to help our clients leverage technology to grow their business and give innovation that human touch the world needs. So, it might not always be easy, but making the world a better place rarely is. Capgemini. Get The Future You Want. About Capgemini Capgemini is a global leader in partnering with companies to transform and manage their business by harnessing the power of technology. The Group is guided everyday by its purpose of unleashing human energy through technology for an inclusive and sustainable future. It is a responsible and diverse organization of over 340,000 team members in more than 50 countries. With its strong 55-year heritage and deep industry expertise, Capgemini is trusted by its clients to address the entire breadth of their business needs, from strategy and design to operations, fueled by the fast evolving and innovative world of cloud, data, AI, connectivity, software, digital engineering and platforms. The Group reported in 2021 global revenues of €18 billion.
19/09/2022
Full time
The job on offer Capgemini provides security services to a UK headquartered global company, as part of these services we operate a 24 7 365 Security Operations Centre (SOC) solely dedicated to this customer. The role is a security analyst as a member of the SOC team based at the client site and you will be focused on the analysis and triage of alerts using a range of security tools. Shift Pattern - 12hour day shifts, 4 day shifts, 4 days off, 4 night shifts, 4 days off. Your role Your primary responsibility is ensuring the security and integrity of our client's IT infrastructures and protecting their information systems across their global IT estate. This will be achieved by taking ownership of and providing end to end resolution of incidents, including detection, triage, malware analysis and remediation as required. For some larger or more complex incidents, you will provide initial investigation and triage, but also provide support to incident response teams and senior management over the longer term. In addition, you will also work with colleagues outside the SOC to provide feedback to assist with the maintenance and tuning of the security tooling and to provide support for reporting to the customer. You will gain experience in the range of security issues and attacks faced by global organisations as well as the use of leading security tools across a large estate. Training is provided both via internal training and external training and certification. Your profile Experience in: Security threats and compromise methods Microsoft server and client technologies Common network technologies Defensive security tools. Desirable: Practical knowledge of defensive security tools such as: Intrusion Detection/Protection systems. End point security solutions. Vulnerability scanning tools. Why Capgemini is unique We realise a Total Reward package should be move than just compensation. At Capgemini we offer range of core and flexible benefits and have a Peer Recognition Portal called Applaud. At Capgemini we don't just believe in Diversity & Inclusion, we actively go out to making it a working reality. Driven by our core values and Active Inclusion Campaign, we build environments where you can bring you whole self to work. We work with a range of clients all with a unique set of business, technological and societal ambitions. Working for Capgemini you get to be at the forefront of designing future experiences, which truly impact our clients and wider society for the better. Get the future you want Growing clients' businesses while building a more sustainable, more inclusive future is a tough ask. But when you join Capgemini, you join a thriving company and become part of a diverse collective of free-thinkers, entrepreneurs and industry experts. A powerful source of energy that drives us all to find new ways technology can help us reimagine what's possible. It's why, together, we seek out opportunities that will transform the world's leading businesses. And it's how you'll gain the experiences and connections you need to shape your future. By learning from each other every day, sharing knowledge and always pushing yourself to do better, you'll build the skills you want. And you'll use them to help our clients leverage technology to grow their business and give innovation that human touch the world needs. So, it might not always be easy, but making the world a better place rarely is. Capgemini. Get The Future You Want. About Capgemini Capgemini is a global leader in partnering with companies to transform and manage their business by harnessing the power of technology. The Group is guided everyday by its purpose of unleashing human energy through technology for an inclusive and sustainable future. It is a responsible and diverse organization of over 340,000 team members in more than 50 countries. With its strong 55-year heritage and deep industry expertise, Capgemini is trusted by its clients to address the entire breadth of their business needs, from strategy and design to operations, fueled by the fast evolving and innovative world of cloud, data, AI, connectivity, software, digital engineering and platforms. The Group reported in 2021 global revenues of €18 billion.
The Portfolio Group
Cyber Security Analyst
The Portfolio Group Manchester, Lancashire
Peninsula Business Services is the leading UK's Employment Law and Health & Safety Specialists, providing an integral service to our 28,000 Client's daily business operations An exciting opportunity has arisen to join the growing ICT Department and become a member of the InfoSec team working in a dynamic and fast-paced environment with new challenges every day. Based in our Manchester Head Office. It is an exciting time to join the business as we rationalise our current infrastructure and embark on our journey to Cloud based services. You will work collaboratively with the business and wider IT team (Infrastructure, Network, Development, DevOps and Service Desk) to provide governance and security for existing and new services A broad technical knowledge is required, alongside ITIL experience in Incident, Request, Change, Problem, Release, Event and Knowledge management. You will be forward thinking, customer focussed and self-motivated with the drive to improve all IT services and the user experience Must aspire to a culture of service excellence, always putting the customer, our people and our business at the centre of everything you do Demonstrate strong organisational skills and be accountable for your daily workload Demonstrate a systematic, disciplined and analytical approach Be customer focussed and ardent in ensuring that colleagues receive a high quality of service The purpose of this role is to provide technical leadership to the Information Cyber Security Team and to support the InfoSec Manager to ensure that the business is protected against cyber security threats and that data is kept secure at all times. This will mean proactive planning, rapid responses to all security threats and incidents and serving as an escalation point for the other members of the team. The team currently has responsibility for all sites in the UK and Ireland with advisory responsibility for international sites in Canada, Australia and New Zealand The key objectives of your role are: To ensure that the InfoSec Manager and Group Head of IT Service Delivery UKI are kept informed of progress and in particular are told of major problems and / or issues in a timely manner You will be analysing security events, identifying issues, and recommending solutions Keeping up-to-date with current threats, technologies and solutions You will also be working with our Infrastructure, Network, Service Desk and Development teams to provide leadership and expertise in the field of information and cyber security best practices. You will understand the concept of layered security and bring experience in regard to vulnerability scanning and threat hunting. You will have proven experience with security investigations, including responding to incidents involving malware, data loss, or network intrusion. Work closely with the information security manager and wider business to develop and improve the current security strategies and processes Provide technical leadership for all security systems and tools, especially SIEM, DLP and Endpoint Protection technologies Lead security investigations and improve monitoring/reporting processes and security incident alerting Research security solutions and develop new and existing SOC processes for this rapidly changing landscape Assist with projects involving penetration testing and vulnerability assessments Develop and maintain our security procedures and update standards and documentation Assist the InfoSec manager to ensure adherence to ISO27001 and Cyber Essentials Plus accreditation. Lead Security investigations, including responding to incidents involving malware, data loss, or network intrusion Have a thorough knowledge of all key infrastructure including ADS, DNS, email security, endpoint security and virtualization technologies. Innovation and Continual Service Improvements. Identify opportunities for automation and on-going improvements to existing services. Work collaboratively with team members and support functions to resolve issues in a timely manner Proactively monitor IT services Take ownership, investigate and resolve escalated tickets The successful Senior Cyber Security Analyst should have solid experience in most of the following: SIEM solutions such as LogRhythm Endpoint Protection services such as SentinelOne Mimecast and Office 365 Data Loss Prevention tools such as Digital Guardian CASB Nessus Have a strong knowledge in public and private cloud environments such as AWS and Microsoft Azure. Understanding of GDPR, data protection and information governance. Currently be working with one of the following standards: ISO27001 or PCI-DSS Have earned a degree in a computer related subject or equivalent experience in Cyber Security ITIL experience. Third Line Support experience. What you bring to the Team Driven and results orientated Positive outlook and a focus on high quality delivery Strong communicator Must have the ability to communicate complex concepts and ideas easily to the team Must be reliable Able to work under pressure in all situations The ideal candidate will ensure that correct decisions are made and issues acted on in a timely manner. Be passionate about data and cyber security What's on offer? Generous basic salary up to £40k DOE The role is a permanent position with a 6-month probationary period. The working week is based on 37.5 hours 25 Days Holiday + Bank Holidays Profit Share Scheme Breakfast provided each Monday morning & monthly drinks Contributory company pension scheme Childcare voucher scheme Access to the Employee Assistance Programme (EAP) Utilising cutting edge software along with the latest technologies backed by huge investment and infrastructure, where else would you want to develop your career as an IT professional? INDPENO/ P967124LCR
04/11/2021
Full time
Peninsula Business Services is the leading UK's Employment Law and Health & Safety Specialists, providing an integral service to our 28,000 Client's daily business operations An exciting opportunity has arisen to join the growing ICT Department and become a member of the InfoSec team working in a dynamic and fast-paced environment with new challenges every day. Based in our Manchester Head Office. It is an exciting time to join the business as we rationalise our current infrastructure and embark on our journey to Cloud based services. You will work collaboratively with the business and wider IT team (Infrastructure, Network, Development, DevOps and Service Desk) to provide governance and security for existing and new services A broad technical knowledge is required, alongside ITIL experience in Incident, Request, Change, Problem, Release, Event and Knowledge management. You will be forward thinking, customer focussed and self-motivated with the drive to improve all IT services and the user experience Must aspire to a culture of service excellence, always putting the customer, our people and our business at the centre of everything you do Demonstrate strong organisational skills and be accountable for your daily workload Demonstrate a systematic, disciplined and analytical approach Be customer focussed and ardent in ensuring that colleagues receive a high quality of service The purpose of this role is to provide technical leadership to the Information Cyber Security Team and to support the InfoSec Manager to ensure that the business is protected against cyber security threats and that data is kept secure at all times. This will mean proactive planning, rapid responses to all security threats and incidents and serving as an escalation point for the other members of the team. The team currently has responsibility for all sites in the UK and Ireland with advisory responsibility for international sites in Canada, Australia and New Zealand The key objectives of your role are: To ensure that the InfoSec Manager and Group Head of IT Service Delivery UKI are kept informed of progress and in particular are told of major problems and / or issues in a timely manner You will be analysing security events, identifying issues, and recommending solutions Keeping up-to-date with current threats, technologies and solutions You will also be working with our Infrastructure, Network, Service Desk and Development teams to provide leadership and expertise in the field of information and cyber security best practices. You will understand the concept of layered security and bring experience in regard to vulnerability scanning and threat hunting. You will have proven experience with security investigations, including responding to incidents involving malware, data loss, or network intrusion. Work closely with the information security manager and wider business to develop and improve the current security strategies and processes Provide technical leadership for all security systems and tools, especially SIEM, DLP and Endpoint Protection technologies Lead security investigations and improve monitoring/reporting processes and security incident alerting Research security solutions and develop new and existing SOC processes for this rapidly changing landscape Assist with projects involving penetration testing and vulnerability assessments Develop and maintain our security procedures and update standards and documentation Assist the InfoSec manager to ensure adherence to ISO27001 and Cyber Essentials Plus accreditation. Lead Security investigations, including responding to incidents involving malware, data loss, or network intrusion Have a thorough knowledge of all key infrastructure including ADS, DNS, email security, endpoint security and virtualization technologies. Innovation and Continual Service Improvements. Identify opportunities for automation and on-going improvements to existing services. Work collaboratively with team members and support functions to resolve issues in a timely manner Proactively monitor IT services Take ownership, investigate and resolve escalated tickets The successful Senior Cyber Security Analyst should have solid experience in most of the following: SIEM solutions such as LogRhythm Endpoint Protection services such as SentinelOne Mimecast and Office 365 Data Loss Prevention tools such as Digital Guardian CASB Nessus Have a strong knowledge in public and private cloud environments such as AWS and Microsoft Azure. Understanding of GDPR, data protection and information governance. Currently be working with one of the following standards: ISO27001 or PCI-DSS Have earned a degree in a computer related subject or equivalent experience in Cyber Security ITIL experience. Third Line Support experience. What you bring to the Team Driven and results orientated Positive outlook and a focus on high quality delivery Strong communicator Must have the ability to communicate complex concepts and ideas easily to the team Must be reliable Able to work under pressure in all situations The ideal candidate will ensure that correct decisions are made and issues acted on in a timely manner. Be passionate about data and cyber security What's on offer? Generous basic salary up to £40k DOE The role is a permanent position with a 6-month probationary period. The working week is based on 37.5 hours 25 Days Holiday + Bank Holidays Profit Share Scheme Breakfast provided each Monday morning & monthly drinks Contributory company pension scheme Childcare voucher scheme Access to the Employee Assistance Programme (EAP) Utilising cutting edge software along with the latest technologies backed by huge investment and infrastructure, where else would you want to develop your career as an IT professional? INDPENO/ P967124LCR
Hays Specialist Recruitment Limited
Technical Business Analyst- Patching and Vulnerability
Hays Specialist Recruitment Limited Hatfield, Hertfordshire
A leading IT Infrastructure & Services Consultancy seeks a Technical Business Analyst for a 3 month contract, Inside IR35 The BA will be Supporting the Information Services and Information Assurance Teams in strategic security projects focusing on patching a vulnerability management. Responsibilities Produce timelines and issues logs Analysis of workload and performance Risk Log Management - Drive standardisation and centralisation of patching and vulnerability activities Discovery & Analysis Reporting Provide verbal and written updates to stakeholders at all levels General skillset:- Ability to analyse large volumes of data, comfortable with MS Excel data analysis pivot tables etc. Familiarity with Power BI data analysis / data visualization Good MS Word skillset - eg. creating document templates eg. to assist with creation of patching runbooks MS PowerPoint skillset - ability to create content rich reporting for senior execs MS Visio skillset eg. to create process flow diagrams Good comms skills - comfortable talking to people up and down the chain - tech team members to senior service / application owners Hays Talent Solutions is a trading division of Hays Specialist Recruitment Limited and acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk
07/10/2021
Contractor
A leading IT Infrastructure & Services Consultancy seeks a Technical Business Analyst for a 3 month contract, Inside IR35 The BA will be Supporting the Information Services and Information Assurance Teams in strategic security projects focusing on patching a vulnerability management. Responsibilities Produce timelines and issues logs Analysis of workload and performance Risk Log Management - Drive standardisation and centralisation of patching and vulnerability activities Discovery & Analysis Reporting Provide verbal and written updates to stakeholders at all levels General skillset:- Ability to analyse large volumes of data, comfortable with MS Excel data analysis pivot tables etc. Familiarity with Power BI data analysis / data visualization Good MS Word skillset - eg. creating document templates eg. to assist with creation of patching runbooks MS PowerPoint skillset - ability to create content rich reporting for senior execs MS Visio skillset eg. to create process flow diagrams Good comms skills - comfortable talking to people up and down the chain - tech team members to senior service / application owners Hays Talent Solutions is a trading division of Hays Specialist Recruitment Limited and acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk
Proactive Appointments
Governance Risk and Control Analyst/Tester
Proactive Appointments
Governance Risk and Control Analyst/Tester Inside IR35 Leading banking client requires an experienced Governance Risk and Control Analyst/Tester to join on an initial 6 month contract to conduct controls testing of cybersecurity controls against industry security frameworks (e.g., SOX ISO27001. NIST Cybersecurity Improvement framework, FFIEC). Experience of working as an IT auditor, security auditor or governance, risk and compliance analyst Good understanding of cybersecurity/IT control frameworks including but not limited to frameworks from SOX, FFIEC, ISO27001, NIST, Cloud Security Alliance, and PCI-DSS Proven understanding of current best practice approach to security assurance and the application of security frameworks Experience in project management Planning and prioritizing multiple project work streams in response to rapidly developing and changing portfolios. Experience of security risk management Broad knowledge of computer, networking and IT security systems including operating systems, databases, firewalls, SIEM, DLP etc Ability to handle ambiguity and make decisions and recommendations with limited data Solid analytical/problem-solving skills with capability to identify solutions to unusual and complex problems Good presentation, documentation and reporting skills Essential skills: Experience in managing multiple tasks with broad scope, ambiguity, and high degree of difficulty Experience in providing assurance for cybersecurity technologies, policies, standards and procedures Demonstrable proficiency in a wide range of information IT security domains such as Security Governance, Identity and Access Management, Access Controls, Threat Intelligence, Asset Management, Risk Management, Security Assessment/Testing, Security Incident Management and Vulnerability and Patch Management Possessing high level of analytical ability where problems are typically unusual and difficult Ability to maintain a working knowledge of cybersecurity principles and elements Understand global IT risk management structure Demonstrable experience of senior stakeholder management and relevant management reporting. Ability to coach team members through knowledge transfer and constructive feedback Governance Risk and Control Analyst/Tester Due to the volume of applications received for positions, it will not be possible to respond to all applications and only applicants who are considered suitable for interview will be contacted. Proactive Appointments Limited operates as an employment agency and employment business and is an equal opportunities organisation We take our obligations to protect your personal data very seriously. Any information provided to us will be processed as detailed in our Privacy Notice, a copy of which can be found on our website
10/09/2021
Contractor
Governance Risk and Control Analyst/Tester Inside IR35 Leading banking client requires an experienced Governance Risk and Control Analyst/Tester to join on an initial 6 month contract to conduct controls testing of cybersecurity controls against industry security frameworks (e.g., SOX ISO27001. NIST Cybersecurity Improvement framework, FFIEC). Experience of working as an IT auditor, security auditor or governance, risk and compliance analyst Good understanding of cybersecurity/IT control frameworks including but not limited to frameworks from SOX, FFIEC, ISO27001, NIST, Cloud Security Alliance, and PCI-DSS Proven understanding of current best practice approach to security assurance and the application of security frameworks Experience in project management Planning and prioritizing multiple project work streams in response to rapidly developing and changing portfolios. Experience of security risk management Broad knowledge of computer, networking and IT security systems including operating systems, databases, firewalls, SIEM, DLP etc Ability to handle ambiguity and make decisions and recommendations with limited data Solid analytical/problem-solving skills with capability to identify solutions to unusual and complex problems Good presentation, documentation and reporting skills Essential skills: Experience in managing multiple tasks with broad scope, ambiguity, and high degree of difficulty Experience in providing assurance for cybersecurity technologies, policies, standards and procedures Demonstrable proficiency in a wide range of information IT security domains such as Security Governance, Identity and Access Management, Access Controls, Threat Intelligence, Asset Management, Risk Management, Security Assessment/Testing, Security Incident Management and Vulnerability and Patch Management Possessing high level of analytical ability where problems are typically unusual and difficult Ability to maintain a working knowledge of cybersecurity principles and elements Understand global IT risk management structure Demonstrable experience of senior stakeholder management and relevant management reporting. Ability to coach team members through knowledge transfer and constructive feedback Governance Risk and Control Analyst/Tester Due to the volume of applications received for positions, it will not be possible to respond to all applications and only applicants who are considered suitable for interview will be contacted. Proactive Appointments Limited operates as an employment agency and employment business and is an equal opportunities organisation We take our obligations to protect your personal data very seriously. Any information provided to us will be processed as detailed in our Privacy Notice, a copy of which can be found on our website
Senior SOC Analyst
ITC Secure
Reports to: Head of Operations Job Purpose: As a member of a team of SOC Analysts and Senior SOC Analysts you will provide security analysis of customer security events, monitoring and investigating incidents in customer environments with a focus on SIEM, vulnerability management, behavioural analytics andMDR for a portfolio of blue-chip and mid-market customers...... click apply for full job details
23/03/2021
Full time
Reports to: Head of Operations Job Purpose: As a member of a team of SOC Analysts and Senior SOC Analysts you will provide security analysis of customer security events, monitoring and investigating incidents in customer environments with a focus on SIEM, vulnerability management, behavioural analytics andMDR for a portfolio of blue-chip and mid-market customers...... click apply for full job details
IT Jobs
SOC Analyst
IT Jobs Birmingham, West Midlands (County)
SOC Analyst Birmingham £35,000 - £45,000 Benefits: 25 days annual leave + bank holidays, private medical, 10% pension, Life Insurance + further benefits Our client a large digital transformation consultancy are looking for a SOC Specialist to join their current team. You will work as a SOC Analyst within a 24x7 SOC operational support environments incorporating a tiered security model across a range of security support functions. The Opportunity * This is an opportunity to work for a global leader within digital transformation across multiple business sectors and ultimately help organisations to create their firm of the future. * You will join a rapidly growing Cybersecurity team that is continually dealing with emerging threats and vulnerabilities. * You will work with the Senior SOC Specialist in the undertaking of system and security monitoring of supported commercial and government customer security deployments. * Security Information and Event Management (SIEM) * Network IDS/IPS management and support * Web Application Firewalls (WAF) * Incident Management * Work with vendor TAC in provision of relevant information/logs * Review and update of SOC support documentation * Planning (change control management/representation at CAB) Required Experience * You will have/the ability to gain SC clearance along with Office for Nuclear Regulation clearance * Requirement for flexibility in working hours, mixing standard core office hours during Monday - Friday with occasional requirements for late night working, weekend work and adhoc shift coverage – adaptable approach to work requirements is fundamental for role. * Experience in systems (Linux/Unix) and networking * Experience of vulnerability and threat assessment * Experience of Intrusion detection and prevention systems * Experience of Web-based application security * Ability to develop custom code (Perl / shell scripting etc.) If you are interested in this great opportunity, please do send your most up to date CV
29/10/2018
SOC Analyst Birmingham £35,000 - £45,000 Benefits: 25 days annual leave + bank holidays, private medical, 10% pension, Life Insurance + further benefits Our client a large digital transformation consultancy are looking for a SOC Specialist to join their current team. You will work as a SOC Analyst within a 24x7 SOC operational support environments incorporating a tiered security model across a range of security support functions. The Opportunity * This is an opportunity to work for a global leader within digital transformation across multiple business sectors and ultimately help organisations to create their firm of the future. * You will join a rapidly growing Cybersecurity team that is continually dealing with emerging threats and vulnerabilities. * You will work with the Senior SOC Specialist in the undertaking of system and security monitoring of supported commercial and government customer security deployments. * Security Information and Event Management (SIEM) * Network IDS/IPS management and support * Web Application Firewalls (WAF) * Incident Management * Work with vendor TAC in provision of relevant information/logs * Review and update of SOC support documentation * Planning (change control management/representation at CAB) Required Experience * You will have/the ability to gain SC clearance along with Office for Nuclear Regulation clearance * Requirement for flexibility in working hours, mixing standard core office hours during Monday - Friday with occasional requirements for late night working, weekend work and adhoc shift coverage – adaptable approach to work requirements is fundamental for role. * Experience in systems (Linux/Unix) and networking * Experience of vulnerability and threat assessment * Experience of Intrusion detection and prevention systems * Experience of Web-based application security * Ability to develop custom code (Perl / shell scripting etc.) If you are interested in this great opportunity, please do send your most up to date CV

Modal Window

  • Home
  • Contact
  • About Us
  • FAQs
  • Terms & Conditions
  • Privacy
  • Employer
  • Post a Job
  • Search Resumes
  • Sign in
  • Job Seeker
  • Find Jobs
  • Create Resume
  • Sign in
  • IT blog
  • Facebook
  • Twitter
  • LinkedIn
  • Youtube
© 2008-2025 IT Job Board