technology job

Risk Manager

  • Posted July 2, 2025
  • £350 - £400 per day + Outside IR35
  • Farnborough
  • Contract

Role: Risk Manager
Clearance:
SC

Location: Farnborough

Rate: Up to £400/day (Outside IR35)

Contract Length: Initial 6 Months

Role details:

We are working with a leading provider of digital solutions in high security environments. They specialise in digital experimentation, focused on fail-safe-fast cutting-edge technology solutions. They are looking for a Risk Specialist to create and implement a comprehensive risk management process.

Key Requirements:

  • Risk management experience within IT or related technical environments
  • Ability to assess complex operational risks and translate them into actionable policies and procedures
  • Draft/create risk management policies
  • CRISC / CISA / ISO 31000

Benefits:

  • 25 days annual leave + bank holidays
  • Private Medical Insurance
  • Life Assurance Scheme
  • Bonus scheme
  • Professional Development opportunities

Eligibility:

To be considered for the role, you must have active SC Clearance.

Reasonable Adjustments:

Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

Apply for this Job

    technology job

    Risk Manager

    • Posted
    • £60000 - £70000 per annum
    • Farnborough
    • Permanent

    Role: Risk Manager

    Location: Farnborough (Onsite)

    Salary: £60k – £70k DOE
    Clearance:
    SC

    Role details:

    We are working with a leading provider of digital solutions in high security environments. They specialise in digital experimentation, focused on fail-safe-fast cutting-edge technology solutions. They are looking for a Risk Specialist to create and implement a comprehensive risk management process.

    Key Requirements:

    • Risk management experience within IT or related technical environments
    • Ability to assess complex operational risks and translate them into actionable policies and procedures
    • Draft/create risk management policies
    • CRISC / CISA / ISO 31000

    Benefits:

    • 25 days annual leave + bank holidays
    • Private Medical Insurance
    • Life Assurance Scheme
    • Bonus scheme
    • Professional Development opportunities

    Eligibility:

    To be considered for the role, you must have active SC Clearance.

    Reasonable Adjustments:

    Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

    If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

    Apply for this Job

      technology job

      Cyber Engineer (SC Cleared)

      • Posted June 25, 2025
      • £500 - £700 per day + Outside IR35
      • London
      • Contract

      Cyber Engineer, SC Cleared

      We are seeking an experienced Cyber Engineer for a critical defence sector project. This role is working with a MoD customer and is subcontracted into a defence organisation supporting a wider programme expected to expand later this year.

      Rate – £700.00 per day outside ir35

      Location – London

      Duration – 6 Months

      Key Responsibilities

      • Build and configure firewalls in a secure environment.

      • Work with Trellix during the first phase (approx. 3 months).

      • Transition into supporting Ivanti systems in the subsequent phase.

      • Collaborate with other engineering and security teams to maintain compliance and operational excellence.

      Essential Requirements

      • Proven experience building firewalls in secure/government environments.

      • Hands-on experience with Trellix and ideally some exposure to Ivanti.

      • Must hold a valid UKSV SC clearance and be a sole British national (no dual nationality).

      • Ability to start and be onsite within the next 2 weeks.

      • Flexibility to work initially full-time onsite, moving to a hybrid model later.

      Please note that within this role you must hold an active SC Clearance to be considered for this role

      Reasonable Adjustments:

      Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

      If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

      Apply for this Job

        technology job

        Senior/Principal SOC Analyst

        • Posted June 23, 2025
        • £60000 - £70000 per annum
        • Fully Remote
        • Permanent

        Senior/Principal SOC Engineer

        Fully Remote (Mon-Fri, Days)

        Must be UK Based

        Up to £70k DOE

        Role details:

        We’re partnering with a specialist Cyber Security services provider with exciting growth plans. They’re looking for a Senior or Principal SOC Analyst to play a key role in the detection, investigation, and response to advanced cyber threats within their virtual Security Operations Centre.

        Responsibilities:

        • Lead complex incident investigations from triage to remediation and post-incident review.
        • Act as the analyst “goto” for questions, support and specialist analytical expertise.
        • Guide and mentor junior analysts, providing technical leadership during incidents
        • Work with the analyst team to ensure proactive threat hunting using SIEM, EDR, and threat intel sources covers the pyramid of pain, and develops analysts into threat hunting beyond IoC’s.
        • Analyse and validate security alerts, refining detection rules in collaboration with engineers.
        • Correlate signals from multiple platforms (e.g., EDR, network, cloud, identity) to identify adversary techniques (MITRE ATT&CK).
        • Leverage threat intelligence (including MISP) to enrich investigations and build contextual awareness.
        • Contribute to detection use case development, helping to identify gaps in coverage and recommend improvements.
        • Support the evolution of incident response playbooks and knowledge base articles.
        • Collaborate with other teams to support vulnerability management, purple teaming, and security awareness activities.


        Requirements:

        • 4+ years working in a SOC or cyber defence team, with demonstrable experience leading high-impact investigations.
        • SIEM: Elastic Stack (Kibana, Logstash), Microsoft Sentinel
        • EDR: Microsoft Defender for Endpoint, CrowdStrike Falcon, Elastic Defend
        • Threat Intel: MISP (querying, correlation, pivoting)
        • SOAR: Jira automations, Azure logic apps and logic functions
        • Security Frameworks: MITRE ATT&CK, NIST, Cyber Kill Chain
        • Proficiency in interpreting logs from systems, endpoints, cloud services (e.g., Azure, M365), and network sources.
        • Experience using threat intelligence to contextualise alerts and enhance response decisions.
        • Experience in developing and utilising hypothesis, analysis and iteration to drive results from threat hunting across the pyramid of pain.
        • Familiarity with threat hunting methodologies and anomaly detection approaches.
        • Ability to script or automate repetitive tasks (Python, PowerShell, or similar).

        Eligibility:

        To be considered for the role, you must live and have permanent right to work the UK.

        Reasonable Adjustments:

        Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

        If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

        Apply for this Job

          technology job

          PKI Engineer

          • Posted June 19, 2025
          • £50000 - £55000 per annum + £6k Car Allowance
          • Basingstoke
          • Permanent

          Role: PKI Engineer

          Location: Basingstoke (Onsite)

          Salary: Up to £55k DOE + £6k Car Allowance
          Clearance:
          MOD DV or SC + eligibility for DV

          Role details:

          We’re partnering with a global consultancy who’ve been a key player in the UK’s ICT landscape for the last 50 years. They deliver highly secure network services into high profile Central Government and Defence customers. They are looking for a PKI Engineer to play a key role in implementing PKI technology for a MOD cryptography project.

          Minimum Requirements:

          • Experience of delivering on-premise PKI
          • Experience of delivery of high assurance PKI to support Microsoft or Linux platforms
          • Experience in creation of policy documentation via interpretation of customer Certificate Policies i.e. CPS / Key Signing Ceremonies
          • Experience owning documentation artefacts relating to work packages (HLD, LLD, Installation guides etc)

          Benefits:

          • £6k Car Allowance
          • 10% DV Clearance Bonus (Paid monthly)
          • 10% Annual Bonus
          • Pension – Double matching contributions of up to 10%
          • 26 Days annual leave
          • Life assurance & Medical cover

          Eligibility:

          To be considered for the role, you must have active MOD DV Clearance OR SC Clearance + eligibility for DV clearance (Sole UK National + Resident in the UK for the past 10 years).

          Reasonable Adjustments:

          Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

          If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

          Apply for this Job

            technology job

            CHECK Team Leader

            • Posted June 18, 2025
            • £65000 - £100000 per annum
            • Cheltenham
            • Permanent

            Role: CHECK Team Leader

            Location: Cheltenham (Hybrid – 3-4 days/week onsite)

            Salary: £65k – £100k DOE
            Clearance:
            SC/DV cleared or eligible for clearance

            Role details:

            We are working with a global cyber security consultancy who are a trusted advisory to 15,000 clients worldwide. They assess, develop and manage cyber threats for a variety of customers including governments and critical national infrastructure providers.

            They are looking for a CHECK Team Leader to provide structured programmes of security testing, consultancy and research, as well as delivery of reports to key clients.

            Essential Requirements:

            • Current CHECK Team Leader status with either CTL-WEB, CTL-INF (or both)
            • Experience of working both solely and as part of a team.
            • Knowledge of cyber security principles
            • Writing clear and accurate technical documentation

            Benefits:

            • Flexible working
            • Life Assurance, Share Save Scheme
            • Green Car Scheme
            • Learning & Development with the goal of personal development and progression
            • Lifestyle & Wellness via Perkbox

            Eligibility:

            To be considered for the role, you must have active SC/DV clearance OR eligibility for security clearance (UK National + Residence in the UK for the past 5 years).

            Reasonable Adjustments:

            Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

            If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

            Apply for this Job

              technology job

              Cyber Resilience Consultant

              • Posted June 11, 2025
              • £431 - £650 per day
              • On site into Surry once a week
              • Contract

              Cyber Resilience Consultant

              Location – Surrey (1 day on-site per week)

              Rate – £450 – £650 per day (Inside IR35, via umbrella)

              Duration – 6-month contract

              We’re working with a financial services client to bring on board a number of Cyber Resilience Consultant’s. A mix of hands on experience and strong strategic mindset to help shape and implement recovery plans in the face of potential cyber threats is needed.

              The Opportunity:

              As our client strengthens its cyber defences, they’re focussing on recovery. They need a forward-thinking consultant to design and drive scenario-based recovery planning, aligning technical systems with real business risks and impact.

              Key Responsibilities:

              • Develop robust scenario-based recovery plans to mitigate cyber incidents.
              • Create and define a Cyber Recovery Policy and transform it into a comprehensive programme of work.
              • Work closely with key stakeholders across IT and the business to align recovery strategies with Business Continuity and Crisis Management needs.
              • Assess and advise on operational resilience, determining which systems, tools, and platforms to prioritise in recovery.
              • Produce high-quality documentation including:
                • Business Continuity Plans (BCPs)
                • Disaster Recovery Plans (DRPs)
                • Crisis Management Plans
                • Infrastructure & Application Failure Plans
                • Incident Recovery Plans

              What You’ll Bring:

              • Experience in Cyber Resilience Strategy and Recovery Planning
              • A strong grasp of Incident Response frameworks and how they tie into business operations
              • Familiarity with SOC environments, even at a high level
              • Excellent communication skills to bridge technical and business gaps
              • A methodical approach to risk, resilience, and documentation

              There are multiple roles across this space – rate will be discussed according to suitable job.

              Reasonable Adjustments:

              Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

              If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

              Apply for this Job

                technology job

                Principal SOC Analyst

                • Posted June 5, 2025
                • £60000 - £70000 per annum
                • Fully Remote
                • Permanent

                Principal SOC Engineer

                Fully Remote (Mon-Fri, Days)

                Must be UK Based

                Up to £70k DOE

                Role details:

                We’re partnering with a specialist Cyber Security services provider with exciting growth plans. They’re looking for a Principal SOC Analyst to play a key role in the detection, investigation, and response to advanced cyber threats within their virtual Security Operations Centre.

                Responsibilities:

                • Lead complex incident investigations from triage to remediation and post-incident review.
                • Act as the analyst “goto” for questions, support and specialist analytical expertise.
                • Guide and mentor junior analysts, providing technical leadership during incidents
                • Work with the analyst team to ensure proactive threat hunting using SIEM, EDR, and threat intel sources covers the pyramid of pain, and develops analysts into threat hunting beyond IoC’s.
                • Analyse and validate security alerts, refining detection rules in collaboration with engineers.
                • Correlate signals from multiple platforms (e.g., EDR, network, cloud, identity) to identify adversary techniques (MITRE ATT&CK).
                • Leverage threat intelligence (including MISP) to enrich investigations and build contextual awareness.
                • Contribute to detection use case development, helping to identify gaps in coverage and recommend improvements.
                • Support the evolution of incident response playbooks and knowledge base articles.
                • Collaborate with other teams to support vulnerability management, purple teaming, and security awareness activities.


                Requirements:

                • 4+ years working in a SOC or cyber defence team, with demonstrable experience leading high-impact investigations.
                • SIEM: Elastic Stack (Kibana, Logstash), Microsoft Sentinel
                • EDR: Microsoft Defender for Endpoint, CrowdStrike Falcon, Elastic Defend
                • Threat Intel: MISP (querying, correlation, pivoting)
                • SOAR: Jira automations, Azure logic apps and logic functions
                • Security Frameworks: MITRE ATT&CK, NIST, Cyber Kill Chain
                • Proficiency in interpreting logs from systems, endpoints, cloud services (e.g., Azure, M365), and network sources.
                • Experience using threat intelligence to contextualise alerts and enhance response decisions.
                • Experience in developing and utilising hypothesis, analysis and iteration to drive results from threat hunting across the pyramid of pain.
                • Familiarity with threat hunting methodologies and anomaly detection approaches.
                • Ability to script or automate repetitive tasks (Python, PowerShell, or similar).

                Eligibility:

                To be considered for the role, you must live and have permanent right to work the UK.

                Reasonable Adjustments:

                Respect and equality are core values to us. We are proud of the diverse and inclusive community we have built, and we welcome applications from people of all backgrounds and perspectives. Our success is driven by our people, united by the spirit of partnership to deliver the best resourcing solutions for our clients.

                If you need any help or adjustments during the recruitment process for any reason, please let us know when you apply or talk to the recruiters directly so we can support you.

                Apply for this Job