Information Security Consultant - Banking

1498307
  • Up to £500 Per Day (Inside IR35)
  • Swindon [Wiltshire]
  • Contract
  • 500
  • Contract
  • Cyber Contract


Hamilton Barnes is representing a global enterprise bank who are seeking a talented individual like you to spearhead their Security Hardening project operating Inside IR35 with hybrid working options in the vibrant heart of London or Swindon.

As a Security Consultant, you'll be at the forefront of ensuring that services and change initiatives in the business areas are aligned to, and delivered in a secure and compliant manner.

If you are interested in this opportunity, apply today! 


Responsibilities:

  • Collaborate with business, change, and delivery teams to implement Security and Resilience strategies and policies.
  • Conduct security risk assessments and provide recommendations on appropriate controls to ensure services and systems operate within acceptable risk levels.
  • Assess the impact of change initiatives and issue appropriate security requirements to ensure compliance with security policies and standards.
  •  Provide advice on the implementation of security control requirements, ensuring both the design and approach achieve desired security outcomes and are operationally viable.
  • Ensure secure and compliant delivery of services and change initiatives within assigned business areas.

Skills/Must have:

  • Proven knowledge/experience in PCI-DSS, GDPR, cloud security, threat modelling, and Agile/DevSecOps methodologies.
  • Strong understanding of industry standards, frameworks, and best practices such as ISO, NIST, COBIT, or COSO.
  • Relevant professional qualifications or working towards certifications such as Security+, Network+, CISM, or CISSP.

Benefits:

  • View to Extension 
  •  Hybrid Working 

Salary:

  • Up to £500 Per Day (Inside IR35)


Toby Pollard Head of Cyber Security (Contract)

Apply for this role