Cyber Security Consultant

4 weeks ago


UK, UK, United Kingdom Cyberfort Full time

Job Title:

Cyber Security Consultant – Cyber Risk

Reporting to:

Principal consultant

Location:

Remote with travel to Customer site as required

Role Requirements:

  • Must hold or be eligible to hold government security vetting at SC level
  • Must be currently resident in the UK


Reward Package:


- 25 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days

-Company Pension Scheme

-Private medical Cover

-Life Assurance

-Extensive non-taxable benefits


THE ROLE

This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with expert peers in Secure Architecture and Risk planning. We work across a number of sectors with a diverse client base. We aim to create an environment where everyone can reach their full potential. We work together, we are passionate, creative, and we embrace difference.

In this role you’ll work within our Consulting team, supporting new and existing clients across various sectors to define and implement security risk assessment and best practice solutions that match their requirements. You’ll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice.


As a Security Consultant, you will be responsible for the identification of risks relating to Security Architecture, maintaining an awareness of published vulnerabilities and best practices across various platforms, especially cloud infrastructures. Working across the business and multiple technology platforms, you will play a key role in ensuring our clients make the best use of their existing technology and make proportionate, risk-informed decisions, ensuring protection of client assets and transformation of their security architecture.


This role forms part of the wider Consultancy team and will work cross functionally with the Delivery Manager and others to support and assure project delivery through all phases of the agile workflow. As a team we’re always looking to raise the bar, learn new things and incorporate new technologies and you will too You’ll share your knowledge with the team and the wider Cyberfort community, contributing to Group blogs and undertaking research related to technology enhancements.


Responsibilities:

General Responsibilities:

Have an excellent understanding of risk management and assessment principles and frameworks, such as ISO27005 and the NIST Cyber Security Framework

Work with multi-disciplinary teams, helping to ensure that products are delivered in a secure manner that is aligned with the wider business risk appetite.

produce informative and succinct reporting that clearly articulates any identified vulnerabilities, associated risks, controls and risk treatment activity.

Facilitate workshops with the various Authority departments, to align with wider HMG transformational Security and risk management outcomes.

provide accurate and pragmatic remediation/risk management guidance/advice.

Have an understanding of risk assessment in and agile delivery environment

Be skilled in workshop facilitation particularly with respect to risk identification and assessment.

Exceptional team working ethic and interpersonal skills

Good level of knowledge of the cyber security industry

Have a good understanding of modern IT technologies and services, such as Cloud Computing, Mobile Computing, IT Security, Infrastructure technologies, Zero Trust and demonstrate an understanding of security architecture

As a team we’re always looking to raise the bar, learn new things and incorporate new technologies and you will too You’ll share your knowledge with the team, our clients and the wider Cyberfort community, contributing to Group blogs and undertaking research related to technology enhancements.

To be Awesome at the role you will:

  • Customer focused and a strong verbal and written communicator.
  • Possess strong hands on experience in reviewing project delivery plans relating to security systems; evaluation of network and security technologies; developing requirements for network and cloud security designs as well as hardware & software.
  • Have experience building and implementing secure by design principals within the software development lifecycle (SDLC).
  • Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance.
  • Passionate in cyber security.
  • Able to deliver training to end users.
  • Motivated, self-directed and able to work in large and virtual teams.


Our Purpose:


The Cyberfort Group is a community of 160+ passionate people united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our people.


We work with a diverse range of clients, including large Governmental departments as well as other public sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market.


If that sounds like you, we'd like to see......

  • Your CV


Find your place at the Cyberfort Group - Our vision is to bring together technology, people, expertise, facilities and leaders in Cybersecurity to create capability that is second to none. We aim to create a workplace that leverages the expertise of people from a diverse range of backgrounds that are to be themselves, are celebrated for thinking differently and work together as one team.

We know that a one size fits all approach to our recruitment and selection practices will not allow us to reach some of the incredible people that are out there and it’s common practice for us to make adjustments. When you apply to work for us please let us know if there’s anything we can do to allow you to showcase your skills and talents to the best of your ability.



  • UK, UK, United Kingdom Salus Cyber Full time

    Salus Overview At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of RoleThis role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing...


  • UK, UK, United Kingdom SCC Full time

    Cyber Security Consultant/Architect - £600/day Inside IR35 – 9-month Contract – Leeds (Home Based) – SCC FLEX CONTRACT We are on the lookout for a seasoned Cyber Security Consultant/Architect to redefine security requirements, implement new processes and policies, and drive Cyber Security improvements. In this role, you will be at the forefront of an...


  • UK, UK, United Kingdom SCC Full time

    Cyber Security Consultant/Architect - £600/day Inside IR35 – 9-month Contract – Leeds (Home Based) – SCC FLEX CONTRACT We are on the lookout for a seasoned Cyber Security Consultant/Architect to redefine security requirements, implement new processes and policies, and drive Cyber Security improvements. In this role, you will be at the forefront of an...


  • UK, UK, United Kingdom PURVIEW Full time

    Security Consultant Remote 6-month initial contract Inside IR35 Our Tier 1 banking requires a security consultant to deliver the cyber security certification of a new core banking platform. This role entails working with multiple teams across the organisation and ensuring the platform meets the client’s relevant security standards. This contractor will...


  • UK, UK, United Kingdom Head Resourcing Full time

    Cyber Security Consultant Up to £55,000 + benefits (including 10% bonus) Head Resourcing is looking for a Cyber Security Consultant to join one of Scotland’s biggest success stories. This role will be worked on a hybrid basis in Glasgow and will be working closely with our clients third-party suppliers and internal stakeholders to ensure all security...


  • UK, UK, United Kingdom Anson McCade Full time

    We are a leading consultancy firm specializing in innovative and robust cybersecurity solutions. Our mission is to help organizations navigate the complexities of cyber threats and safeguard their digital assets. We pride ourselves on our expert team and our commitment to delivering top-tier security solutions.The Role:We are seeking a highly skilled and...


  • UK, UK, United Kingdom Anson McCade Full time

    We are a leading consultancy firm specializing in innovative and robust cybersecurity solutions. Our mission is to help organizations navigate the complexities of cyber threats and safeguard their digital assets. We pride ourselves on our expert team and our commitment to delivering top-tier security solutions.The Role:We are seeking a highly skilled and...


  • UK, UK, United Kingdom F5 Consultants Full time

    Job Title: Principal Cyber Security ConsultantLocation: Remote (Occasional Client Visits)Salary: Up to £90,000Clearance: Active SC required (DV is greatly desired, but not essential)F5 are delighted to be partnering with an award winning Cyber Security Consultancy that services within Defence & Security, Healthcare, Law Enforcement, and Critical National...


  • UK, UK, United Kingdom Bruin Full time

    My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of knowledge of cyber security standards, with demonstrable...


  • UK, UK, United Kingdom Bruin Full time

    My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of knowledge of cyber security standards, with demonstrable...


  • UK, UK, United Kingdom Cloud Decisions Full time

    Microsoft Security Consultant / ArchitectUp to £95,000Remote (UK) (Sponsorship not provided)Who's it for?We are partnering with a a leading UK Cyber Security Services provider ,and a Microsoft’s Security Solutions Partner as they build their security consulting and architecture capability.Providing multi vendor cyber security products you will focus...


  • UK, UK, United Kingdom Cloud Decisions Full time

    Microsoft Security Consultant / ArchitectUp to £95,000Remote (UK) (Sponsorship not provided)Who's it for?We are partnering with a a leading UK Cyber Security Services provider ,and a Microsoft’s Security Solutions Partner as they build their security consulting and architecture capability.Providing multi vendor cyber security products you will focus...


  • UK, UK, United Kingdom Provide Full time

    Cyber Security Engineer, M&A, £635(inside) 10 months +Extension – SIEM, SOAR, IdAM, Vulnerability Management. Are you a Cyber Security Engineer and ready to take on a pivotal role in a global business? Working on a M&A, the largest in its sector. You will be joining the team as an Cyber SME to support the CISO, Project Manager and other SMEs to execute...

  • Cyber Security Lead

    4 weeks ago


    UK, UK, United Kingdom Digital Gurus Full time

    Position: Cyber Security LeadLocation: RemoteRole Type: ContractIR35: OutsideStart and end date: w/c 20th or 27th May, project running for 10 weeksAbout the Client:My Client is one of the UKs Leading consultancies. They focus on helping organisations optimise their digital transformation efforts, improve services, and increase efficiency.About the Role:We...


  • London, UK, UK, United Kingdom Stripe OLT Full time

    Cyber Security Consultant (Penetration Testing)Stripe OLT has a position for a cyber security consultant who is looking to progress their career and gain a deeper understanding of offensive security services and operations. The position mandates an individual possessing robust technical proficiency and up-to-date awareness of prevailing cyber threats, who...


  • London, UK, UK, United Kingdom Stripe OLT Full time

    Cyber Security Consultant (Penetration Testing)Stripe OLT has a position for a cyber security consultant who is looking to progress their career and gain a deeper understanding of offensive security services and operations. The position mandates an individual possessing robust technical proficiency and up-to-date awareness of prevailing cyber threats, who...


  • London, UK, UK, United Kingdom Belcan Full time

    Shape the Future of Cyber Security as an OT Cyber Engineer at Belcan.Location: London, SW14 – with a flexible hybrid arrangement 2/3 days in office.Working Pattern: Permanent Full-time, Monday to FridayAbout UsBelcan is more than just a company. We’re a global force in technical services and engineering consultancy. Our legacy is built on delivering...


  • UK, UK, United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analysist Can you build and implement effective threat modelling processes?Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations...


  • UK, UK, United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...


  • UK, UK, United Kingdom Burman Recruitment Full time

    My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to protect our systems, networks, and data from cyber threats.Key...