technology job

M365 Cloud Security Specialist

  • Posted July 18, 2025
  • £451 - £550 per day
  • Remote role
  • Contract

M365 Cloud Security Specialist

Location: Remote
Rate: £500 per day Inside IR35
Duration: 4 months
Start Date: ASAP

We’re working with a leading financial services organisation seeking a Microsoft 365 Cloud Security Specialist to join on a contract basis and lead the design, implementation and optimisation of M365 security services across the enterprise environment.

Key Responsibilities:

  • Own and improve security posture within the Microsoft 365 ecosystem (Defender XDR, Purview, Entra ID, etc.)

  • Configure and fine-tune Microsoft Defender for Office 365, Identity, Endpoint and Cloud Apps

  • Define and implement security baselines and compliance policies for M365 workloads

  • Lead investigations and incident response leveraging Microsoft security tools

  • Collaborate with cyber security, infrastructure and architecture teams to ensure alignment with overall cloud strategy

Required Skills & Experience:

  • Proven expertise in Microsoft 365 security technologies (Defender suite, Purview, Entra ID, Intune)

  • Strong knowledge of Zero Trust principles, conditional access and data loss prevention

  • Experience working in regulated enterprise environments

  • Hands-on experience with Sentinel, Log Analytics and KQL is a plus

  • Relevant certifications (SC-200, MS-500, AZ-500, etc.) highly desirable

Reasonable Adjustments:

Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

Apply for this Job

    technology job

    Cloud Security Architect (AWS)

    • Posted July 16, 2025
    • £600 - £700 per day
    • London
    • Contract

    Cloud Security Architect (AWS)
    SC Clearance (Required) and NPPV3 (Desirable)
    London – Hybrid (2 days/week onsite)

    Up to £700pd inside IR35

    12 Month Contract

    Role details:

    We’re partnering with a high profile Police organisation who work alongside the UK intelligence community to help protect the public and our national security. They are looking for a strong Cloud Security Architect (AWS) with Microsoft knowledge and experience working in a secure government environment (Police, MoD, HO etc).

    Responsibilities

    • Work on projects with high strategic impact, setting a strategy that can be used in the long term and across the breadth of the organisation
    • Communicate with a broad range of senior stakeholders and be responsible for defining the vision, principles and strategy for security architects
    • Recommend security design across several projects or technologies, up to an organisational or inter-organisational level
    • Have a deep and evolving level of technical expertise, so you can act as an exemplar
    • Make and influence important business and architectural decisions
    • Research, identify, validate and adopt new technologies and methodologies

    Essential Requirements

    • Strong cloud Technology Skills and Understanding
    • Experience of working on large scale Business Change and IT enabled Transformation Programmes
    • Experience of working in a complex high profile political environment
    • Sufficient security clearance to operate in CT Policing environment and with partners
    • Minimum of 5 Years’ experience working within Central Government projects
    • Must be able to show ability to manage multiple suppliers including large IT Service providers
    • Has experience of preparing Central Government technical documents

    Desirable

    • Understanding and knowledge of CT Policing including MPS, National (UK Force wide) and international responsibilities; including a clear understanding of CT Policing relationships to Government, security and intelligence agencies and legislative process including their governance arrangements

    Eligibility:

    To be considered for the role, you must have active SC Clearance.

    Reasonable Adjustments:

    Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

    If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

    Apply for this Job

      technology job

      Application Security Engineer

      • Posted
      • £65000 - £75000 per annum
      • Remote
      • Permanent

      Application Security Engineer
      Active SC Clearance + UK Nationality Required
      Remote (occasional travel to client sites)
      £65k – £75k DOE

      Role details:

      We’re partnering with a specialist Cyber Security services provider with exciting growth plans. They are looking for an AppSec Engineer to Integrate security into Software Development Life Cycle during the design and development of digital services to ensure a holistic shift-left approach to secure by design.

      Key Requirements:

      • Strong hands on DevSecOps experience – testing / threat modelling / developing (GitHub / python)
      • Understanding of cyber-attack methodologies
      • Consultancy soft skills – ability to communicate effectively & navigate government departments

      Benefits:

      • 25 days holiday plus your birthday off
      • Enhanced pension scheme
      • Life Assurance (4 x salary)
      • Private Medical Insurance
      • Health Cash Back Plan

      Eligibility:

      To be considered for the role, you must be a UK National and have active SC Clearance (used within the last 12 months).

      Reasonable Adjustments:

      Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

      If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

      Apply for this Job

        technology job

        Firewall/Security/Network Engineer, Palo Alto, Hybrid

        • Posted July 15, 2025
        • £500 - £550 per day
        • Leatherhead
        • Contract

        Firewall/Security Engineer (Palo Alto), Cyber Security, Firewalls, Network Engineer.

        Location: Surrey (Hybrid – Minimum 2 days on-site)
        Contract Type: Temporary, Day Rate (Engagement via Umbrella Company Only; all taxes & NI deducted at source).
        Industry: Global Enterprise

        Overview:
        Our client, a prestigious global company based in Surrey, is seeking an experienced Cyber Security and Network Engineer with a strong background in Palo Alto firewalls. This is a key role that involves maintaining the integrity and security of the company’s network infrastructure.

        Key Responsibilities:

        • Network & Security Monitoring: Perform daily monitoring of network infrastructure and cyber security systems to prevent unplanned downtime, security breaches, or vulnerabilities.
        • Network Management: Develop, maintain, and support the organization’s network, including managing Layer 2/3 devices, LAN/WAN, B2B connections, remote access, load balancing, Wi-Fi, and network performance tools.
        • IT Security Management: Manage IT security systems, including next-generation firewalls, IPS, SIEM tools, endpoint security, and other devices/services. Respond to and analyze security incidents, deploying patches and mitigating vulnerabilities promptly.
        • Security Incident Response: Identify and respond to external and internal threats, investigate security incidents, and implement necessary fixes.
        • Project Collaboration: Work on cyber security projects, particularly those requiring security input, including the rollout of new security measures across the organization.
        • Tool & Software Management: Install and manage firewall and data encryption software to protect sensitive business information.
        • Risk Assessment: Continuously assess risks and report to management to support informed decision-making on cyber security matters.
        • Incident & Service Management: Manage and resolve incidents or service requests in compliance with Service Level Agreements (SLAs).
        • Documentation & Compliance: Create and maintain system documentation, execute housekeeping and maintenance routines, adhere to IT security policies, and develop problem management and change control procedures.
        • Vendor Liaison: Work closely with third-party vendors to ensure high-quality support, supply, and maintenance services.

        Skills & Experience Required:

        • Palo Alto Expertise: Proven hands-on experience with Palo Alto NG firewalls, including rule configuration, access policies, and troubleshooting.
        • Advanced Configuration & Troubleshooting: Strong experience with Palo Alto products, including Panorama, GlobalProtect, URL filtering, DNS Security, Threat Prevention, and WildFire.
        • Endpoint & Access Management: Experience deploying and managing endpoint detection/remediation solutions and configuring access management systems (e.g., ClearPass).
        • VPN & Cloud Proficiency: In-depth knowledge of VPN technologies and experience with cloud platforms such as Azure or AWS.
        • Cisco Networking: Extensive experience in Cisco routing and switching, including the configuration and troubleshooting of Cisco Nexus network infrastructure, STP, trunking, and Ether/Port channeling.
        • Cyber Security Acumen: Strong track record in cyber security, with experience using tools like Qualys Vulnerability Management and SIEM tools to detect and mitigate security threats.

        Reasonable Adjustments:

        Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

        If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

        Apply for this Job

          technology job

          Cyber Engineer (SC Cleared)

          • Posted June 25, 2025
          • £500 - £700 per day + Outside IR35
          • London
          • Contract

          Cyber Engineer, SC Cleared

          We are seeking an experienced Cyber Engineer for a critical defence sector project. This role is working with a MoD customer and is subcontracted into a defence organisation supporting a wider programme expected to expand later this year.

          Rate – £700.00 per day outside ir35

          Location – London

          Duration – 6 Months

          Key Responsibilities

          • Build and configure firewalls in a secure environment.

          • Work with Trellix during the first phase (approx. 3 months).

          • Transition into supporting Ivanti systems in the subsequent phase.

          • Collaborate with other engineering and security teams to maintain compliance and operational excellence.

          Essential Requirements

          • Proven experience building firewalls in secure/government environments.

          • Hands-on experience with Trellix and ideally some exposure to Ivanti.

          • Must hold a valid UKSV SC clearance and be a sole British national (no dual nationality).

          • Ability to start and be onsite within the next 2 weeks.

          • Flexibility to work initially full-time onsite, moving to a hybrid model later.

          Please note that within this role you must hold an active SC Clearance to be considered for this role

          Reasonable Adjustments:

          Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

          If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

          Apply for this Job

            technology job

            Senior/Principal SOC Analyst

            • Posted June 23, 2025
            • £60000 - £70000 per annum
            • Fully Remote
            • Permanent

            Senior/Principal SOC Engineer

            Fully Remote (Mon-Fri, Days)

            Must be UK Based

            Up to £70k DOE

            Role details:

            We’re partnering with a specialist Cyber Security services provider with exciting growth plans. They’re looking for a Senior or Principal SOC Analyst to play a key role in the detection, investigation, and response to advanced cyber threats within their virtual Security Operations Centre.

            Responsibilities:

            • Lead complex incident investigations from triage to remediation and post-incident review.
            • Act as the analyst “goto” for questions, support and specialist analytical expertise.
            • Guide and mentor junior analysts, providing technical leadership during incidents
            • Work with the analyst team to ensure proactive threat hunting using SIEM, EDR, and threat intel sources covers the pyramid of pain, and develops analysts into threat hunting beyond IoC’s.
            • Analyse and validate security alerts, refining detection rules in collaboration with engineers.
            • Correlate signals from multiple platforms (e.g., EDR, network, cloud, identity) to identify adversary techniques (MITRE ATT&CK).
            • Leverage threat intelligence (including MISP) to enrich investigations and build contextual awareness.
            • Contribute to detection use case development, helping to identify gaps in coverage and recommend improvements.
            • Support the evolution of incident response playbooks and knowledge base articles.
            • Collaborate with other teams to support vulnerability management, purple teaming, and security awareness activities.


            Requirements:

            • 4+ years working in a SOC or cyber defence team, with demonstrable experience leading high-impact investigations.
            • SIEM: Elastic Stack (Kibana, Logstash), Microsoft Sentinel
            • EDR: Microsoft Defender for Endpoint, CrowdStrike Falcon, Elastic Defend
            • Threat Intel: MISP (querying, correlation, pivoting)
            • SOAR: Jira automations, Azure logic apps and logic functions
            • Security Frameworks: MITRE ATT&CK, NIST, Cyber Kill Chain
            • Proficiency in interpreting logs from systems, endpoints, cloud services (e.g., Azure, M365), and network sources.
            • Experience using threat intelligence to contextualise alerts and enhance response decisions.
            • Experience in developing and utilising hypothesis, analysis and iteration to drive results from threat hunting across the pyramid of pain.
            • Familiarity with threat hunting methodologies and anomaly detection approaches.
            • Ability to script or automate repetitive tasks (Python, PowerShell, or similar).

            Eligibility:

            To be considered for the role, you must live and have permanent right to work the UK.

            Reasonable Adjustments:

            Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

            If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

            Apply for this Job

              technology job

              PKI Engineer

              • Posted June 19, 2025
              • £50000 - £55000 per annum + £6k Car Allowance
              • Basingstoke
              • Permanent

              Role: PKI Engineer

              Location: Basingstoke (Onsite)

              Salary: Up to £55k DOE + £6k Car Allowance
              Clearance:
              MOD DV or SC + eligibility for DV

              Role details:

              We’re partnering with a global consultancy who’ve been a key player in the UK’s ICT landscape for the last 50 years. They deliver highly secure network services into high profile Central Government and Defence customers. They are looking for a PKI Engineer to play a key role in implementing PKI technology for a MOD cryptography project.

              Minimum Requirements:

              • Experience of delivering on-premise PKI
              • Experience of delivery of high assurance PKI to support Microsoft or Linux platforms
              • Experience in creation of policy documentation via interpretation of customer Certificate Policies i.e. CPS / Key Signing Ceremonies
              • Experience owning documentation artefacts relating to work packages (HLD, LLD, Installation guides etc)

              Benefits:

              • £6k Car Allowance
              • 10% DV Clearance Bonus (Paid monthly)
              • 10% Annual Bonus
              • Pension – Double matching contributions of up to 10%
              • 26 Days annual leave
              • Life assurance & Medical cover

              Eligibility:

              To be considered for the role, you must have active MOD DV Clearance OR SC Clearance + eligibility for DV clearance (Sole UK National + Resident in the UK for the past 10 years).

              Reasonable Adjustments:

              Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

              If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

              Apply for this Job

                technology job

                CHECK Team Leader

                • Posted June 18, 2025
                • £65000 - £100000 per annum
                • Cheltenham
                • Permanent

                Role: CHECK Team Leader

                Location: Cheltenham (Hybrid – 3-4 days/week onsite)

                Salary: £65k – £100k DOE
                Clearance:
                SC/DV cleared or eligible for clearance

                Role details:

                We are working with a global cyber security consultancy who are a trusted advisory to 15,000 clients worldwide. They assess, develop and manage cyber threats for a variety of customers including governments and critical national infrastructure providers.

                They are looking for a CHECK Team Leader to provide structured programmes of security testing, consultancy and research, as well as delivery of reports to key clients.

                Essential Requirements:

                • Current CHECK Team Leader status with either CTL-WEB, CTL-INF (or both)
                • Experience of working both solely and as part of a team.
                • Knowledge of cyber security principles
                • Writing clear and accurate technical documentation

                Benefits:

                • Flexible working
                • Life Assurance, Share Save Scheme
                • Green Car Scheme
                • Learning & Development with the goal of personal development and progression
                • Lifestyle & Wellness via Perkbox

                Eligibility:

                To be considered for the role, you must have active SC/DV clearance OR eligibility for security clearance (UK National + Residence in the UK for the past 5 years).

                Reasonable Adjustments:

                Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

                If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

                Apply for this Job

                  technology job

                  Cyber Resilience Consultant

                  • Posted June 11, 2025
                  • £431 - £650 per day
                  • On site into Surry once a week
                  • Contract

                  Cyber Resilience Consultant

                  Location – Surrey (1 day on-site per week)

                  Rate – £450 – £650 per day (Inside IR35, via umbrella)

                  Duration – 6-month contract

                  We’re working with a financial services client to bring on board a number of Cyber Resilience Consultant’s. A mix of hands on experience and strong strategic mindset to help shape and implement recovery plans in the face of potential cyber threats is needed.

                  The Opportunity:

                  As our client strengthens its cyber defences, they’re focussing on recovery. They need a forward-thinking consultant to design and drive scenario-based recovery planning, aligning technical systems with real business risks and impact.

                  Key Responsibilities:

                  • Develop robust scenario-based recovery plans to mitigate cyber incidents.
                  • Create and define a Cyber Recovery Policy and transform it into a comprehensive programme of work.
                  • Work closely with key stakeholders across IT and the business to align recovery strategies with Business Continuity and Crisis Management needs.
                  • Assess and advise on operational resilience, determining which systems, tools, and platforms to prioritise in recovery.
                  • Produce high-quality documentation including:
                    • Business Continuity Plans (BCPs)
                    • Disaster Recovery Plans (DRPs)
                    • Crisis Management Plans
                    • Infrastructure & Application Failure Plans
                    • Incident Recovery Plans

                  What You’ll Bring:

                  • Experience in Cyber Resilience Strategy and Recovery Planning
                  • A strong grasp of Incident Response frameworks and how they tie into business operations
                  • Familiarity with SOC environments, even at a high level
                  • Excellent communication skills to bridge technical and business gaps
                  • A methodical approach to risk, resilience, and documentation

                  There are multiple roles across this space – rate will be discussed according to suitable job.

                  Reasonable Adjustments:

                  Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

                  If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

                  Apply for this Job

                    technology job

                    Principal SOC Analyst

                    • Posted June 5, 2025
                    • £60000 - £70000 per annum
                    • Fully Remote
                    • Permanent

                    Principal SOC Engineer

                    Fully Remote (Mon-Fri, Days)

                    Must be UK Based

                    Up to £70k DOE

                    Role details:

                    We’re partnering with a specialist Cyber Security services provider with exciting growth plans. They’re looking for a Principal SOC Analyst to play a key role in the detection, investigation, and response to advanced cyber threats within their virtual Security Operations Centre.

                    Responsibilities:

                    • Lead complex incident investigations from triage to remediation and post-incident review.
                    • Act as the analyst “goto” for questions, support and specialist analytical expertise.
                    • Guide and mentor junior analysts, providing technical leadership during incidents
                    • Work with the analyst team to ensure proactive threat hunting using SIEM, EDR, and threat intel sources covers the pyramid of pain, and develops analysts into threat hunting beyond IoC’s.
                    • Analyse and validate security alerts, refining detection rules in collaboration with engineers.
                    • Correlate signals from multiple platforms (e.g., EDR, network, cloud, identity) to identify adversary techniques (MITRE ATT&CK).
                    • Leverage threat intelligence (including MISP) to enrich investigations and build contextual awareness.
                    • Contribute to detection use case development, helping to identify gaps in coverage and recommend improvements.
                    • Support the evolution of incident response playbooks and knowledge base articles.
                    • Collaborate with other teams to support vulnerability management, purple teaming, and security awareness activities.


                    Requirements:

                    • 4+ years working in a SOC or cyber defence team, with demonstrable experience leading high-impact investigations.
                    • SIEM: Elastic Stack (Kibana, Logstash), Microsoft Sentinel
                    • EDR: Microsoft Defender for Endpoint, CrowdStrike Falcon, Elastic Defend
                    • Threat Intel: MISP (querying, correlation, pivoting)
                    • SOAR: Jira automations, Azure logic apps and logic functions
                    • Security Frameworks: MITRE ATT&CK, NIST, Cyber Kill Chain
                    • Proficiency in interpreting logs from systems, endpoints, cloud services (e.g., Azure, M365), and network sources.
                    • Experience using threat intelligence to contextualise alerts and enhance response decisions.
                    • Experience in developing and utilising hypothesis, analysis and iteration to drive results from threat hunting across the pyramid of pain.
                    • Familiarity with threat hunting methodologies and anomaly detection approaches.
                    • Ability to script or automate repetitive tasks (Python, PowerShell, or similar).

                    Eligibility:

                    To be considered for the role, you must live and have permanent right to work the UK.

                    Reasonable Adjustments:

                    Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

                    If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

                    Apply for this Job