Cyber Engineering Consultant

1 week ago


Edinburgh, Edinburgh, United Kingdom Leonardo Full time

Job Description:

Cyber Engineering Consultant

The opportunity:

Are you passionate about cyber? Does solving complex problems interest you? Would you thrive in a collaborative environment? Do you want to apply your skills to a complex problem domain?

We are recruiting for a number of Cyber Engineering Consultants, at all levels. Wherever you go, you will work on some of the most challenging and rewarding security problems in the UK, designing and developing solutions that sit at the heart of our products.

Your work at Leonardo will see you take the lead in solving customer problems in an agile, innovative and team-centric manner. There is a clear and defined pathway to achieving chartership, NCSC certification and greater responsibility.

What you'll do as a Cyber Engineering Consultant :

Our Cyber Engineering Consultants operate at three levels:

As a Consultant , you will deliver work as part of a larger team, under the guidance of a more senior Consultant. As a Senior Consultant , you will often take the lead on a technical delivery or small to medium-sized project.. As a Principal Consultant , you will be considered a technical expert in cyber engineering. .

Across all levels, Cyber Engineering Consultants can be expected to take part in the following activities:

Working with solution architects and engineers to ensure that systems are Secure by Design and satisfy relevant accreditation requirements. Conducting security risk assessments for products, systems, site and network architectures, presenting results to senior management or customers, in a clear and understandable manner. Reviewing documentation such as design documentation (HLD/LLD), system specifications, network diagrams, to identify potential vulnerabilities and propose appropriate security controls in either an IT or OT environment. Writing security requirements to flow down to engineering teams, overseeing implementation. Participate in wider customer forums, to review security topics.

Key responsibility areas involve:

Relate - Our customers and their concerns are at the heart of what we do. As a consultant you will actively listen and empathise with our customers to build rapport. Understand – We add value by solving problems. As a consultant you will define potential solutions to problems based on your experience and technical knowledge – sometimes with only limited information to hand. Assess – At Leonardo we adopt a risk-based approach to any security problem. As a consultant you will identify, measure and analyse security risks and explain to customers how these risks could impact their business objectives. Treat – Resolving risks is the technical core of our offering. As a consultant you will assist in defining appropriate and proportionate security solutions across people, process and technology, and align to the identified risk picture through the creation of security architecture visions, patterns and designs. Assure – Having confidence in security maturity is a key requirement especially in heavily regulated industries. As a consultant you will assist in defining and performing security assessments that span people, process and technology, and recommend remediations that arise from those assessments. Develop – All our offerings are based on a core set of products. As a consultant you will help in the technical development of our products to be used across our customer sectors.

While the role has hybrid working opportunities, there will be a need for working on-site at our Leonardo Edinburgh office. This is to enable collaboration with colleagues and to work closely with our customers.

What we need from you:

You really must have:

A degree in an engineering or related technical discipline. A passion for cyber security. Technical knowledge across hardware, firmware, software. Understanding of the engineering lifecycle. Ability to listen, understand and communicate effectively (both written and verbal) with internal and external customers. Ability to be self-directed, conducting both independent learning and collaborating with other consultants/engineers to develop solutions that will increase the cyber posture of Leonardo products.

It would be nice if you had:

Knowledge of MOD Secure by Design process and practices. Experience in application of NIST Risk Management Framework and Special Publications.

Security Clearance

:

Life at Leonardo

With a company funded benefits package, a commitment to learning and development, and a flexible approach to working hours focused on the needs of both our employees and customers, a career with Leonardo has never offered as many opportunities or been more accessible to as many people.

Flexible Working: Flexible hours with hybrid working options. For part time opportunities, please talk to us Company funded flexible benefits: Access to private healthcare, dental schemes, Workplace ISA, Go Green Car Scheme, technology and lifestyle options (£500 annual allowance) Holidays: 25 days plus bank holidays, option to buy/sell leave and to accrue up to 12 additional flexi leave days per year Pension: Award winning pension scheme (up to 10% employer contribution) Wellbeing: Employee Assistance Programme with access to free mental health support, financial wellbeing support and network groups to demonstrate our ongoing commitment to diversity & inclusion (Enable, Pride, Equalise, Reservists, Carers) Lifestyle: Discounted Gym membership, Cycle to work scheme Training: Free access to more than 4000 online courses via Coursera Referral Incentive: You can earn a reward for successfully referring a friend or family member Bonus: Scheme in place for all employees at management level and below
  • Security Consultant

    1 week ago


    Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    Position:The Security Consultant is responsible for delivering high-quality professional services engagements across both the Cyber and Information Security realms. They are also here to coach junior consultants within engagements, to help refine consultancy offerings and to offer current and prospective customers a professional touchpoint.The Senior...


  • Edinburgh, Edinburgh, United Kingdom SHONSYS Limited Full time

    SHONSYS Limited is looking for a Cyber Security Consultant to lead customer-facing projects related to all aspects of cyber security. The role involves scoping of customer-facing projects and working closely with customer stakeholders.Key Responsibilities Identify and establish cyber security controls by evaluating customer requirements in accordance with...


  • Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    Our commitment to quality can be evidenced by the growing collection of certifications and accreditations we've secured over the years, including Microsoft Gold Partner status, Microsoft Intelligent Security Association (MISA) and CREST Accreditation: Vulnerability Assessments, Penetration Testing and Cyber Security Incident Response. We are proud winners of...


  • Edinburgh, Edinburgh, United Kingdom Resillion Full time £2,500

    Cyber Consultants / Check Team Lead Pentesters Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. With offices in North America, Europe, and Asia, Resillion will be by your side. Helping you and your organization realize your ambitions in cyber security, testing...


  • Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    At Quorum Cyber we help good people win. Founded in Edinburgh in 2016, we are one of the fastest growing cyber security companies in the UK with over 150 customers on four continents. Our mission is to help good people win and we do this by defending teams and organisations across the world and all industry sectors against the rising threat of cyber-attacks,...


  • Edinburgh, Edinburgh, United Kingdom Appcastenterprise Full time

    Job Description Senior Cyber Security ConsultantPosition DescriptionCGI Cyber Security Team in the UK is one of the largest Cyber consultancies in the UK with around 300 members.The UK Cyber team works across a variety of domains including: Government, Defence, Critical Infrastructure, Healthcare, Utilities, Banking and FinancialServices and Many more. At...


  • Edinburgh, Edinburgh, United Kingdom Change Recruitment Full time

    Senior Cyber Security Engineer - Edinburgh or Glasgow - Contract - Up to £550 per day (Inside IR35) - Hybrid workingThis role sits within the IT networking and security team who are responsible for maintaining key security technologies along with the underlying network infrastructure. My client is looking for an experienced engineer with Cyber Security...


  • Edinburgh, Edinburgh, United Kingdom Quorum Cyber Full time

    Do you want to be the difference between a bad day and a good day?That's what we do at Quorum Cyber. We fight the bullies, and we help good people win.We are a fast-growing team of passionate people providing cyber security services to organisations worldwide. We currently have an opportunity for an exceptional individual to join our Threat intelligence team...


  • Edinburgh, Edinburgh, United Kingdom Scottish Government Full time

    Overview:We're looking for a talented individual to join our team Your influence will not go unnoticed and will help to shape our organisation's future**At Scottish Government we offer increased workplace flexibility, which promotes inclusivity and aligns with our vision, values, and Fair Work ambitions. We understand that maintaining regular working hours...


  • Edinburgh, Edinburgh, United Kingdom TestYantra Software Solutions Full time

    Role Cyber Security - Cyber Cloud Monitoring Associate Location Edinburgh, UK Employment Type / Duration Permanent Experience 5+ years Skills Key Job Responsibilities: Working as a member of Information Security, the Cyber Cloud Monitoring Analyst is part of the global team that is responsible for providing 24/7 real-time monitoring of the firm's...


  • Edinburgh, Edinburgh, United Kingdom Hays Technology Full time

    What you'll be working onHave you got the right qualifications and skills for this job Find out below, and hit apply to be considered.As a Cyber Security Specialist, you will be heavily involved in Cyber architecture for your team and other areas of the business. You will identify where risks lie, and provide security requirements for the business, working...


  • Edinburgh, Edinburgh, United Kingdom ERM Group Full time

    ERM are looking to speak with impressive graduates with a Electrical/Chemical/Mechanical Engineering degree (or similar), and/or junior consultants with relevant Technical Safety experience.We would also be keen to speak with anyone with experience of Cyber Security, although this is more in addition rather than a requirement for the Technical & Functional...


  • Edinburgh, Edinburgh, United Kingdom NatWest Group Full time

    Audit, Control, Oversight & AssuranceSenior Auditor, Infrastructure and Cyber Security Edinburgh, United Kingdom Permanent Full Time#ROur people work differently depending on their jobs and needs. From hybrid working to flexible hours, we have plenty of options that help our people to thrive. This role is based in the United Kingdom and as such all normal...


  • Edinburgh, Edinburgh, United Kingdom Net Talent Full time

    Net Talent are delighted to be partnering with an ambitious Managed Security Service Provider established in Scotland with a growing global footprint. They are driven to help protect organisations against the rising threat of cyber-attacks in an ever-evolving digital world. The have become a known Microsoft Security Partner with NCSC status as well...


  • Edinburgh, Edinburgh, United Kingdom Denholm Associates Full time

    Denholm are delighted to be working with our financial services client on a great opportunity for a Security Operations Engineer to join their team on a permanent basis. This is a hybrid working - 2 days per week in Edinburgh office. The Security Operations Engineer is an integral part of the Security Operations team, responsible for support and...

  • Security Consultant

    1 week ago


    Edinburgh, Edinburgh, United Kingdom AECOM Full time

    At AECOM, we're delivering a better world. Whether improving your commute, keeping the lights on, providing access to clean water, or transforming skylines, our work helps people and communities thrive. We are the world's trusted infrastructure consulting firm, partnering with clients to solve the world's most complex challenges and build legacies for future...


  • Edinburgh, Edinburgh, United Kingdom abrdn Full time

    Job Description Role title: Security Operations EngineerRole Type: PermanentLocation: Edinburgh (with blended home working)At abrdn the security and protection of our customer assets and data is of paramount importance, especially within our changing digital world. Within our Security, Resilience & Protection department, an exciting and challenging...

  • Security Consultant

    1 week ago


    Edinburgh, Edinburgh, United Kingdom M&G plc Full time

    At M&G our purpose is to help people manage and grow their savings and investments, responsibly. As a business, we are continuing to take steps towards a sustainable future, delivering better long-term solutions for our customers and clients and identifying new opportunities to make a positive impact for our environment and communities. To help us achieve...


  • Edinburgh, Edinburgh, United Kingdom abrdn Full time

    Job Description Role title: Security Operations EngineerRole Type: PermanentLocation: Edinburgh (with blended home working)At abrdn the security and protection of our customer assets and data is of paramount importance, especially within our changing digital world. Within our Security, Resilience & Protection department, an exciting and challenging...


  • Edinburgh, Edinburgh, United Kingdom abrdn Full time

    Job Description Role title: Security Operations EngineerRole Type: PermanentLocation: Edinburgh (with blended home working)At abrdn the security and protection of our customer assets and data is of paramount importance, especially within our changing digital world. Within our Security, Resilience & Protection department, an exciting and challenging...