Cyber Security Consultant

5 days ago


UK, UK, United Kingdom Cyberfort Full time

Job Title: Cyber Security Consultant – Cyber Risk


Reporting to: Principal consultant


Location: Remote with travel to Customer site as required


Role Requirements:

  • Must hold or be eligible to hold government security vetting at SC level
  • Must be currently resident in the UK


Reward Package:

  • Salary 65K-75K DOE
  • 25 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days
  • Company Pension Scheme
  • Private medical Cover
  • Life Assurance
  • Extensive non-taxable benefits


THE ROLE

This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with expert peers in Secure Architecture and Risk planning. We work across a number of sectors with a diverse client base. We aim to create an environment where everyone can reach their full potential. We work together, we are passionate, creative, and we embrace difference.


In this role you’ll work within our Consulting team, supporting new and existing clients across various sectors to define and implement security risk assessment and best practice solutions that match their requirements. You’ll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice.


As a Security Consultant, you will be responsible for the identification of risks relating to Security Architecture, maintaining an awareness of published vulnerabilities and best practices across various platforms, especially cloud infrastructures. Working across the business and multiple technology platforms, you will play a key role in ensuring our clients make the best use of their existing technology and make proportionate, risk-informed decisions, ensuring protection of client assets and transformation of their security architecture.


This role forms part of the wider Consultancy team and will work cross functionally with the Delivery Manager and others to support and assure project delivery through all phases of the agile workflow. As a team we’re always looking to raise the bar, learn new things and incorporate new technologies and you will too You’ll share your knowledge with the team and the wider Cyberfort community, contributing to Group blogs and undertaking research related to technology enhancements.


Responsibilities:


General Responsibilities:

  • Have an excellent understanding of risk management and assessment principles and frameworks, such as ISO27005 and the NIST Cyber Security Framework
  • Work with multi-disciplinary teams, helping to ensure that products are delivered in a secure manner that is aligned with the wider business risk appetite.
  • produce informative and succinct reporting that clearly articulates any identified vulnerabilities, associated risks, controls and risk treatment activity.
  • Facilitate workshops with the various Authority departments, to align with wider HMG transformational Security and risk management outcomes.
  • provide accurate and pragmatic remediation/risk management guidance/advice.
  • Have an understanding of risk assessment in and agile delivery environment
  • Be skilled in workshop facilitation particularly with respect to risk identification and assessment.
  • Exceptional team working ethic and interpersonal skills
  • Good level of knowledge of the cyber security industry
  • Have a good understanding of modern IT technologies and services, such as Cloud Computing, Mobile Computing, IT Security, Infrastructure technologies, Zero Trust and demonstrate an understanding of security architecture
  • As a team we’re always looking to raise the bar, learn new things and incorporate new technologies and you will too You’ll share your knowledge with the team, our clients and the wider Cyberfort community, contributing to Group blogs and undertaking research related to technology enhancements.


To be Great at the role you will:

  • Customer focused and a strong verbal and written communicator.
  • Possess strong hands on experience in reviewing project delivery plans relating to security systems; evaluation of network and security technologies; developing requirements for network and cloud security designs as well as hardware & software.
  • Have experience building and implementing secure by design principals within the software development lifecycle (SDLC).
  • Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance.
  • Passionate in cyber security.
  • Able to deliver training to end users.
  • Motivated, self-directed and able to work in large and virtual teams.


Our Purpose:

The Cyberfort Group is a community of 160+ passionate people united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our people.


We work with a diverse range of clients, including large Governmental departments as well as other public sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market.


If that sounds like you, we'd like to see......


  • Your CV


Find your place at the Cyberfort Group - Our vision is to bring together technology, people, expertise, facilities and leaders in Cybersecurity to create capability that is second to none. We aim to create a workplace that leverages the expertise of people from a diverse range of backgrounds that are to be themselves, are celebrated for thinking differently and work together as one team.


We know that a one size fits all approach to our recruitment and selection practices will not allow us to reach some of the incredible people that are out there and it’s common practice for us to make adjustments. When you apply to work for us please let us know if there’s anything we can do to allow you to showcase your skills and talents to the best of your ability.



  • UK, UK, United Kingdom Anson McCade Full time

    Cyber Risk Senior Consultant (Remote, UK)Salary - up to £60,000 + Benefits package About Us:We are a small, innovative cyber security consultancy that values different perspectives and embraces challenges. We work with senior leaders like CIOs, CTOs, CISOs, and CEOs to deliver long-term, measurable outcomes. Our work bridges cyber security and business...


  • UK, UK, United Kingdom Consulting Point Full time

    Our client, a top-tier Management Consulting firm is urgently seeking Senior Consultants with expertise in Operational Resilience or Cybersecurity Operating Model to join their fast-growing Technology Consulting Practice.As a Cyber Security & Digital Trust Consultant you will get involved with providing strategic advisory services around Cybersecurity topics...


  • UK, UK, United Kingdom X4 Technology Full time

    New OUTSIDE IR35 contract opportunity for an Cyber Security Consultant to join a leading IT Services and Solutions provider in the UKPlease note: This position is fully remote and requires candidates that are based in the UK already.Cyber Security Consultant ResponsibilitiesIdentify problems and evaluate customer security issuesGovernance Risk &...


  • West Midlands, UK, UK, United Kingdom Cyber Search Partners Full time

    We have partnered up with a main education provider as part of their headcount growth plans for 2024, and we are acting as their recruitment partner.We have a key lecturer role within the domains of It and Cyber Security to deliver apprenticeship and degree programmes.Primary Responsibilities:Encourage, guide, and support apprentices to complete their...


  • UK, UK, United Kingdom Resillion Full time

    Company Description:Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. With offices in North America, Europe, and Asia, Resillion will be by your side. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and...


  • UK, UK, United Kingdom Iceberg Cyber Security Full time

    We are recruiting for our client's global Cybersecurity team and this hire will be the first Network Security Engineer in the London office. There are other engineers and SecOps engineers in London for you to collaborate with. The UK team has a brilliant office culture. Our client is more interested in your mindset and problem solving skills than the...


  • UK, UK, United Kingdom InterQuest Group Full time

    **Cyber Security Project Manager (6-Month Contract, Outside IR35)** **Rate:** £450 per day**Location:** Remote with occasional monthly travel to Berkshire We are seeking an experienced **Cyber Security Project Manager** for a 6-month contract position. This role operates **outside IR35** and offers a competitive daily rate of £450. The position requires...


  • UK, UK, United Kingdom Pioneer Search Full time

    Senior Cyber Security Consultant - Private Equity, Consulting - London - Permanent - Hybrid Are you an experienced Cyber Security professional ready to take on a dynamic leadership role within a fast-paced, innovation-driven environment? We are seeking a Senior Cyber Security Consultant to lead critical cybersecurity assessments across a diverse portfolio of...


  • UK, UK, United Kingdom Ncounter Technology Recruitment Full time

    Cyber Security EngineerWe are partnered with a Software Consultancy who are making waves within National Security. Joining this cutting-edge software firm will allow you to work at the forefront of technological innovation, on projects that safeguard our nation’s critical infrastructure. We are looking for people who can influence and impact on an...


  • UK, UK, United Kingdom Eames Consulting Full time

    Consultant/Manager - Cyber Security Assessment Tool - Deployment £600 - £850 P/DLondon / Hybrid Eames Consulting is working with a Software company to secure the services of a Cyber Security Assessment Tool - Deployment - Consultant/Manager on a contract basis.Essential Skills:Deploying a CSAT - (Cyber Security Assessment Tool)M365/Azure/On-Prem Cyber...

  • Senior Consultant

    3 weeks ago


    UK, UK, United Kingdom Stealth iT Consulting Full time

    My client are an engineering services company and are seeking a Senior Consultant - Cyber Security experience to their team.Our client is engaged in projects and programs across various sectors, including Defence & Aerospace, Aviation, Rail, Nuclear, Automotive, Oil & Gas, and Cyber & Digital.Location: Remote with occasional travel to client sites Corsham &...


  • UK, UK, United Kingdom Trust In SODA Full time

    Job Title: Cyber Security Architect (Remote)Salary: Up to £65,000Location; Fully remoteI am working with a rapidly growing consultancy who is looking for a talented Cyber Security Architect to join their new architecture team. As a Cyber Security Architect, you'll play a vital role in protecting their digital assets and ensuring the safety of...

  • Security Officer

    4 days ago


    UK, UK, United Kingdom Peel Cyber Full time

    About you:Educated to degree level (Level 6) or equivalent in a related ICT discipline. One or more recognised Security Qualifications such as ISC2’s Certified Information Systems Security Professional (CISSP) and/or HMG’s CESG Certified Professional (CCP), or equivalent academic or professional security qualification.Extensive knowledge of current...


  • UK, UK, United Kingdom Net Talent Full time

    Net Talent are delighted to be partnering with an ambitious Managed Security Service Provider established in Scotland with a growing global footprint. They are driven to help protect organisations against the rising threat of cyber-attacks in an ever-evolving digital world. The have become a known Microsoft Security Partner with NCSC status as well as...


  • UK, UK, United Kingdom ECS Resource Group Full time

    Cyber Security Analyst - CrowdstrikeLocation: RemoteSalary: £45kResponsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies.Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats.Reporting on metrics related to the management of...


  • UK, UK, United Kingdom PRACYVA Full time

    ObjectiveCompany is seeking expert support for the development of a robust Cyber Security Strategy outside IR35. The aim is to independently assess our cybersecurity risks and develop comprehensive strategies to safeguard our business. This support will involve close collaboration with our internal teams to identify potential risks, recommend future cyber...


  • UK, UK, United Kingdom Locke and McCloud Full time

    Cyber Security EngineerThe OpportunityWe are looking for a highly skilled Senior Cybersecurity Engineer to support our Cyber Security Manager and drive our company's cybersecurity strategy. This role involves close collaboration with various technology teams and business units, ensuring a seamless balance between security and business priorities.The...


  • UK, UK, United Kingdom CRG Recruitment Ltd Full time

    Cyber Security Engineer – BirminghamCyber Security Assurance Engineer to come on board to my client to act as Cyber Security Assurance support for my clients Technology Team, providing management of risk in a pragmatic and cost-effective manner to ensure stakeholder confidence.Please note this role requires 1 day per week in BirminghamKnowledge and...


  • UK, UK, United Kingdom Fruition IT Full time

    Job Title: Sales Account Executive - Cyber SecurityJob Overview:We are seeking a dynamic and results-driven Sales Account Executive with expertise in Cyber Security to join an exciting Product/Software Vendor. The Sales Account Executive will play a pivotal role in driving revenue growth by identifying and pursuing new business opportunities, cultivating...


  • UK, UK, United Kingdom Chapman Tate Associates Full time

    Cyber Security AnalystLocation: Aylesbury - HybridSalary: Up to £55,000 dependent on experienceMy client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working with...