logo cyber security
talent Specialists
Recruiting?

Job Search

1517 Live jobs
  • Home
  • Search
(0)
Senior or Principal Security Consultant (Risk Management)
Added 29/10/2025
Reference: CV33365

We are seeking a highly skilled Senior or Principal Security Consultant (Risk Management) to join our dynamic team.... Read more

We are seeking a highly skilled Senior or Principal Security Consultant (Risk Management) to join our dynamic team. In this pivotal role, you will be responsible for assessing, designing, and implementing comprehensive security risk management strategies for our clients. Your expertise will help organizations identify vulnerabilities, mitigate risks, and develop robust security policies and procedures. You will lead assessments, conduct risk analyses, and provide actionable recommendations to enhance the security posture of our clients. Collaboration with cross-functional teams and stakeholders will be essential as you guide them through the implementation of security frameworks, ensuring compliance with industry standards and regulations.

The ideal candidate will possess a strong background in information security, risk assessment methodologies, and security frameworks such as NIST, ISO 27001, or similar. You should have proven experience in conducting risk assessments, developing risk management programs, and advising on security governance. Excellent communication skills are required to effectively convey complex security concepts to both technical and non-technical stakeholders. A passion for staying updated with emerging threats and trends in the security landscape is essential, as is the ability to mentor junior staff and contribute to the overall growth of the security team.

Qualifications include a bachelor’s degree in a relevant field, with advanced degrees or certifications such as CISSP, CISM, or CRISC highly preferred. A minimum of 5-8 years of hands-on experience in security consulting or risk management is essential. If you are a proactive leader with a commitment to excellence and a desire to make a significant impact in the field of security, we encourage you to apply and join us in shaping the future of our clients' security landscape.

Read less
COMPETITIVE SALARY
Wells
Permanent
Security & Resilience Principal Consultant
Added 28/10/2025
Reference: CV72201

We are seeking a highly experienced Security & Resilience Principal Consultant to join our dynamic team. In this... Read more

We are seeking a highly experienced Security & Resilience Principal Consultant to join our dynamic team. In this critical role, you will be responsible for leading the development and implementation of comprehensive security strategies and resilience frameworks for our diverse clientele. Your expertise will be essential in identifying vulnerabilities, recommending actionable solutions, and ensuring compliance with industry standards and regulations. You will collaborate closely with stakeholders to assess risks, conduct security assessments, and develop tailored strategies that enhance organizational resilience and protect vital assets.

The ideal candidate will have a strong background in risk management, security architecture, and business continuity planning. You will be responsible for guiding project teams, mentoring junior consultants, and driving thought leadership within the organization. Key duties include conducting thorough risk assessments, designing and executing security programs, and developing incident response plans. Additionally, you will present findings and recommendations to senior management and facilitate training sessions to raise awareness and promote a culture of security within the organization.

To excel in this role, you must possess excellent analytical and problem-solving skills, along with a deep understanding of security frameworks such as NIST, ISO 27001, and others. A minimum of 8 years of relevant experience, along with certifications such as CISSP, CISM, or CRISC, is required. If you are passionate about security and resilience, and thrive in a collaborative environment, we encourage you to apply and take the next step in your career with us.

Read less
COMPETITIVE SALARY
Wells
Permanent
(Senior) Platform Security Engineer - AZURE d/f/m
Added 23/10/2025
Reference: CV73501

We are seeking a highly skilled (Senior) Platform Security Engineer - AZURE d/f/m to join our dynamic team.... Read more

We are seeking a highly skilled (Senior) Platform Security Engineer - AZURE d/f/m to join our dynamic team. In this pivotal role, you will be responsible for developing and implementing security strategies that protect our Azure cloud infrastructure and services. You will work closely with cross-functional teams to identify security vulnerabilities, conduct risk assessments, and ensure compliance with industry standards and best practices. Your expertise will be essential in designing secure architectures and implementing security controls to safeguard our applications and data in the cloud.

The ideal candidate will have a strong background in cloud security, particularly with Azure, and a deep understanding of security frameworks such as NIST, ISO 27001, or CIS. You will be tasked with monitoring and responding to security incidents, conducting threat modeling, and performing vulnerability assessments. Additionally, you will collaborate with DevOps teams to integrate security into the software development lifecycle and provide guidance on secure coding practices. A proactive mindset and the ability to communicate complex security concepts to technical and non-technical stakeholders are essential for success in this role.

To excel in this position, you should possess a degree in Computer Science or a related field, along with relevant certifications such as Azure Security Engineer Associate or Certified Information Systems Security Professional (CISSP). Proven experience in a security engineering role, particularly within cloud environments, is crucial. Join us in our mission to build a secure cloud environment and make a significant impact on our organization’s security posture!

Read less
COMPETITIVE SALARY
Wells
Permanent
Security Operations Engineer (vSphere Infrastructure)
Added 14/10/2025
Reference: CV11367

We are seeking a skilled and detail-oriented Security Operations Engineer with expertise in vSphere Infrastructure to join our... Read more

We are seeking a skilled and detail-oriented Security Operations Engineer with expertise in vSphere Infrastructure to join our dynamic team. In this role, you will be responsible for ensuring the security, integrity, and availability of our virtualized environments. Your primary duties will include monitoring, analyzing, and responding to security incidents, implementing security best practices, and maintaining compliance with industry regulations. You will work closely with cross-functional teams to design and implement security controls, perform vulnerability assessments, and develop incident response plans tailored to our vSphere infrastructure.

The ideal candidate will have a strong background in virtualization technologies, particularly VMware vSphere, along with a deep understanding of network security principles. You should be proficient in security monitoring tools and methodologies, possess knowledge of threat detection and response, and be adept at conducting forensic investigations. Additionally, experience with scripting languages such as Python or PowerShell for automation tasks will be highly beneficial. Excellent communication skills and the ability to work collaboratively in a fast-paced environment are essential for this role.

If you are passionate about cybersecurity and virtualization, and you thrive in a challenging and innovative environment, we invite you to apply for the Security Operations Engineer position. Join us in safeguarding our infrastructure and contributing to the overall security posture of our organization.

Read less
COMPETITIVE SALARY
Royal Tunbridge Wells
Permanent
Risk Manager Oversight - Security
Added 13/10/2025
Reference: CV55640

We are seeking a dedicated and experienced Risk Manager Oversight - Security to join our dynamic team. In... Read more

We are seeking a dedicated and experienced Risk Manager Oversight - Security to join our dynamic team. In this pivotal role, you will be responsible for overseeing the identification, assessment, and mitigation of security risks that could impact our organization's operations and reputation. You will collaborate with various departments to develop and implement risk management frameworks and policies, ensuring compliance with industry regulations and best practices. Your expertise will be crucial in conducting security audits, risk assessments, and vulnerability analyses, enabling our organization to proactively address potential threats and enhance our security posture.

The ideal candidate will possess a strong understanding of risk management methodologies, as well as experience in security operations and incident response. You will be tasked with leading security training sessions, developing risk mitigation strategies, and preparing comprehensive reports for senior management. Additionally, you will monitor security trends and emerging threats, providing insights and recommendations to enhance our risk management strategies. A bachelor's degree in a relevant field, along with professional certifications such as CISSP, CISM, or CRISC, is preferred. Strong analytical skills, effective communication abilities, and a proactive approach to problem-solving are essential for success in this role.

Read less
£90,000.00
Per annum
Wells
Permanent
Information Security Engineer
Added 10/10/2025
Reference: CV50054

We are seeking a highly skilled Information Security Engineer to join our dynamic team. In this role, you... Read more

We are seeking a highly skilled Information Security Engineer to join our dynamic team. In this role, you will be responsible for implementing and managing security measures to protect our organization’s information systems and data from potential threats. Your expertise will play a crucial role in assessing risks, identifying vulnerabilities, and ensuring compliance with industry standards and regulations. You will collaborate with various departments to develop security policies, conduct risk assessments, and provide recommendations for effective security solutions. Additionally, you will monitor and analyze security incidents, responding promptly to breaches while maintaining incident response protocols.

The ideal candidate will possess a strong foundation in network security, encryption technologies, and security frameworks. You should have experience with security tools and software, as well as proficiency in vulnerability assessment and penetration testing. A bachelor's degree in Computer Science, Information Technology, or a related field is preferred, along with relevant certifications such as CISSP, CISM, or CEH. Excellent analytical skills, attention to detail, and the ability to work under pressure are essential. You will also have the opportunity to stay updated on the latest security trends and technologies, contributing to continuous improvement in our security posture.

Read less
COMPETITIVE SALARY
Wells
Permanent
Senior Red Team Engineer- E4
Added 01/10/2025
Reference: CV89365

We are seeking a highly skilled Senior Red Team Engineer (E4) to join our dynamic cybersecurity team. In... Read more

We are seeking a highly skilled Senior Red Team Engineer (E4) to join our dynamic cybersecurity team. In this pivotal role, you will lead offensive security initiatives, conducting comprehensive penetration testing and red team engagements to identify vulnerabilities in our systems and applications. You will collaborate with cross-functional teams to develop and execute realistic attack scenarios, simulating advanced threats to improve our overall security posture. Your expertise will be crucial in designing and implementing security assessments that align with industry standards and compliance requirements.

As a Senior Red Team Engineer, you will be responsible for crafting detailed reports and presentations to communicate findings and recommendations to technical and non-technical stakeholders. You will mentor junior team members, enhancing their skills in attack methodologies, threat modeling, and security best practices. Additionally, you will stay updated on the latest threats and vulnerabilities, contributing to the continuous improvement of our security frameworks and incident response plans. The ideal candidate will possess a strong understanding of network and application protocols, exploit development, and security tools and frameworks.

To excel in this role, you should have a minimum of 5 years of experience in information security, with a focus on offensive security. Strong knowledge of programming languages such as Python, Ruby, or PowerShell, along with familiarity with tools like Metasploit, Burp Suite, and Cobalt Strike, is essential. A relevant certification, such as OSCP, OSCE, or CEH, will be highly regarded. If you are passionate about cybersecurity and ready to take on challenges in a fast-paced environment, we encourage you to apply and join our mission to safeguard our organization’s assets.

Read less
COMPETITIVE SALARY
Wells
Permanent
Senior Red Team Engineer
Added 30/09/2025
Reference: CV40321

We are seeking a highly skilled Senior Red Team Engineer to join our dynamic cybersecurity team. In this... Read more

We are seeking a highly skilled Senior Red Team Engineer to join our dynamic cybersecurity team. In this critical role, you will simulate real-world attacks to identify vulnerabilities within our organization’s infrastructure, applications, and processes. Your primary responsibilities will include conducting comprehensive penetration tests, developing and executing advanced red team operations, and collaborating with various teams to enhance our security posture. You will leverage your expertise in exploit development, social engineering, and reconnaissance techniques to provide actionable insights that drive risk mitigation strategies.

The ideal candidate will possess a deep understanding of threat modeling and attack vectors, as well as hands-on experience with various penetration testing tools and frameworks. You should be proficient in programming and scripting languages such as Python, PowerShell, or Bash. Strong analytical skills, creativity in problem-solving, and the ability to communicate complex technical information to non-technical stakeholders are essential. Additionally, you will mentor junior team members, contribute to security awareness training, and stay abreast of the latest threat intelligence and trends in the cybersecurity landscape.

To succeed in this role, you should have a minimum of five years of experience in offensive security, red teaming, or related fields, along with relevant certifications such as OSCP, OSCE, or CEH. A strong background in network security, application security, and incident response will be advantageous. If you are passionate about cybersecurity and eager to make a significant impact in a fast-paced environment, we encourage you to apply and join our mission to protect our organization from emerging threats.

Read less
COMPETITIVE SALARY
Wells
Permanent
logo cyber security
talent Specialists
logo
  • +44(0)20 3838 9067
  • [email protected]

Navigation

  • About Us
  • Job Seekers
  • Employers
  • Contact us

Policies

  • Privacy Policy
  • Data Protection Queries
  • Terms of Use
  • Client Terms of Business
  • Cookie Policy
  • Modern Slavery
  • Carbon Plan
  • Social Value Policy
  • ESG Strategy

Socials

  • Linkedin
  • Facebook

Cookie Management

  • Manage Cookie Preferences

Cookie Management

  • Manage Cookie Preferences

COPYRIGHT © 2024 ​NGAGE SPECIALIST RECRUITMENT LIMITED TRADING AS NGAGE TALENT A COMPANY REGISTERED IN ENGLAND AND WALES WITH REGISTERED COMPANY NUMBER 06189822

  • Job Search
  • About Us
  • Employers
  • CV Search
  • Contact us
Login
Register

Find your new role

Enter your details to access your account.

Trouble logging in?
At least 8 characters, 1 uppercase, 1 lowercase and 1 special character or number
ATTACH CV *
Your file must be a doc, docx or pdf. No larger than 5MB.

Apply for...

Added
COMPETITIVE SALARY

Your file must be a doc, docx or pdf. No larger than 5MB.

In compliance with GDPR, you have the right to request a copy of the data entered on this form or to request its deletion at any time. The data is stored securely and can be accessed by emailing us. Please refer to our Privacy Policy for further information about how we process data. If you are happy to proceed, please confirm your consent below.

Create a job alert

for the following search criteria

Frequency :

Create an account

To receive personalised job alerts, please create an account below.

Already have an account? Log in

Let us know you agree to cookies

We use cookies to provide you with the best possible browsing experience on our website. You can find out more here.