Senior Security Analyst Jobs in England

1 to 25 of 49 Senior Security Analyst Jobs in England

Senior Information Security Analyst

London, England, United Kingdom
Hybrid / WFH Options
Onyx-Conseil
Job Description Senior Information Security Analyst Our Client is a leading global company specialising in pharma products. They are looking to recruit a Senior Information Security Analyst with at least 5 to 7 years expertise in Technology Security. The Senior Information Security Analyst is responsible for maintaining information security policies … architecture, technical standards, technical controls, security solutions, guidelines, procedures, and other elements necessary to maintain security posture. Responsible for assessing information risk and facilitating remediation of identified vulnerabilities & risks across the organization. Accountable for coordinating the execution of security measures to protect our computer infrastructure, information systems and to ensure the organization maintains an acceptable risk posture. … The Senior Information Security Analyst is highly engaged in risk management and mitigation, including evaluating vendor risk, examining vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal More ❯
Posted:

Senior Information Security Analyst

London, United Kingdom
Hybrid / WFH Options
Onyx-Conseil
Job Description Senior Information Security Analyst Our Client is a leading global company specialising in pharma products. They are looking to recruit a Senior Information Security Analyst with at least 5 to 7 years of expertise in Technology Security. The Senior Information Security Analyst is responsible for maintaining information security policies, architecture, technical standards, controls, solutions, guidelines, procedures, and other elements necessary to maintain security posture. Responsible for assessing information risk and facilitating remediation of vulnerabilities and risks across the organization. Accountable for coordinating security measures to protect our computer infrastructure and information systems, ensuring an acceptable risk posture. The Senior Information Security Analyst … cybersecurity analysts to detect, mitigate, and analyze threats. Works closely with other teams to develop controls such as firewalls, data leakage prevention, patching, encryption, vulnerability scanning, and configuration of security tools. Prior experience in an international enterprise environment is essential. Responsibilities Collaborate with IT teams to design and implement the company's cybersecurity strategy. Identify and address security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst

Crewe, England, United Kingdom
Radius Limited
talented Radius colleagues. We've achieved big things already, but we're just getting started. This is where you come in... Job Description An opportunity has arisen for a Senior Cyber Security Analyst , to become part of the Radius Cyber Security Team. This is an excellent opportunity for a seasoned professional to contribute to a high … the Head of Cyber and will be located at our Emperor Court office in Crewe . This role is crucial to strengthening the organisation's cyber resilience. As a Senior Cyber Security Analyst, you will play a key role in protecting systems, networks, and data against cyber threats. You will lead threat detection and incident response efforts … support the development of security policies and controls, and work closely with stakeholders to ensure compliance and security best practice across the business. You will also assist with maintaining and improving the company's accredited Information Security Management System (ISMS), with a particular focus on ISO 27001 and Cyber Essentials Plus requirements. In addition, you will help More ❯
Posted:

Senior Information Security Analyst

Maidstone, England, United Kingdom
Tiger Resourcing Group
features. Direct message the job poster from Tiger Resourcing Group Principal Staff Advisor - ITS/Mobility, Smart Ticketing, Tolling and Fare Collection sector Global Executive Search - North America & EMEA Senior Information Security Analyst Are you an experienced information security professional looking to take the next step in a forward-thinking and collaborative team? We’re searching … for a Senior Information Security Analyst to support the continued development of a robust security programme across cloud-based IT services and managed environments (particularly Microsoft 365 and Azure). This role spans security operations, governance, risk, and assurance , and will suit someone with a blend of hands-on technical skills and strategic thinking. What … You'll Be Doing: Support and improve day-to-day security operations, incident response, and vulnerability management. Lead on security investigations and ensure remediation is aligned with industry best practices. Conduct risk assessments and provide security consultancy for technical projects and service design. Help maintain ISMS policies and ensure regulatory compliance (e.g. PCI-DSS, GDPR, FCA). More ❯
Posted:

Senior Security Analyst

London, England, United Kingdom
Hybrid / WFH Options
Mambu
Join to apply for the Senior Security Analyst role at Mambu Join to apply for the Senior Security Analyst role at Mambu Who we are Join the fintech revolution with Mambu, the leading SaaS cloud banking platform. We're on a mission to make banking better for a billion people. Explore exciting career opportunities … Explore exciting career opportunities and help shape the future of financial services. Learn more here . About The Team As part of the office of the CISO, the corporate security team is responsible for developing and maintaining Mambu’s security policies, standards, risks and controls frameworks, monitoring security control effectiveness, providing security risk posture views to … leadership, governing ISMS implementation and leading audit preparations. The team is also responsible for supporting customer security requests, managing vendor security due diligence and delivering security training and awareness programs. What You’ll Do Conduct security risk assessments, participate in (or conduct where appropriate) threat modelling exercise. Document and communicate identified risks and recommendations for risk More ❯
Posted:

Senior Security Analyst

London, United Kingdom
Hybrid / WFH Options
Mambu B.V
people. Explore exciting career opportunities and help shape the future of financial services. Learn more here. About the team As part of the office of the CISO, the corporate security team is responsible for developing and maintaining Mambu's security policies, standards, risks and controls frameworks, monitoring security control effectiveness, providing security risk posture views to … leadership, governing ISMS implementation and leading audit preparations. The team is also responsible for supporting customer security requests, managing vendor security due diligence and delivering security training and awareness programs. What you'll do Conduct security risk assessments, participate in (or conduct where appropriate) threat modelling exercise. Document and communicate identified risks and recommendations for risk … mitigation. Track security risk actions and monitor security risks and threat environment for any changes to security risk position. Monitor and track control effectiveness and identify control gaps or emerging risks and propose corrective actions. Provide regular reporting on security risks and security risk management programme (KRIs and KPIs) Coordinate and track actions to address More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Analyst | London, UK

London, England, United Kingdom
Hybrid / WFH Options
Mambu
people. Explore exciting career opportunities and help shape the future of financial services. Learn more here. About the team As part of the office of the CISO, the corporate security team is responsible for developing and maintaining Mambu's security policies, standards, risks and controls frameworks, monitoring security control effectiveness, providing security risk posture views to … leadership, governing ISMS implementation and leading audit preparations. The team is also responsible for supporting customer security requests, managing vendor security due diligence and delivering security training and awareness programs. What you'll do Conduct security risk assessments, participate in (or conduct where appropriate) threat modelling exercise. Document and communicate identified risks and recommendations for risk … mitigation. Track security risk actions and monitor security risks and threat environment for any changes to security risk position. Monitor and track control effectiveness and identify control gaps or emerging risks and propose corrective actions. Provide regular reporting on security risks and security risk management programme (KRIs and KPIs) Coordinate and track actions to address More ❯
Posted:

Senior Analyst, Security Compliance

Ireland, Bedfordshire, United Kingdom
Hybrid / WFH Options
Kraken
who speak over 50 languages. Krakenites are industry pioneers who develop premium crypto products for experienced traders, institutions, and newcomers to the space. Kraken is committed to industry-leading security , crypto education , and world-class client support through our products like Kraken Pro , Desktop , Wallet , and Kraken Futures . Become a Krakenite and build the future of crypto! Proof … of work The team Kraken's world-class security team is growing. As we continue to grow and mature our information technology controls program, we need someone with a strong information technology controls and external audit background to help build our program and tooling for enterprise scale. This role will be reporting through Kraken's Security Compliance function. … while still having the opportunity to come up with creative solutions in the emergent field of designing and implementing a robust Web3 controls program. We are leaders in the Security space. You will be partnering with peers who have served on and led global audit and consulting teams across large public enterprises. Kraken is a founding member of several More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst - AWS - Manchester

Manchester, England, United Kingdom
Circle Group
Senior Cyber Security Analyst - AWS - Manchester Join to apply for the Senior Cyber Security Analyst - AWS - Manchester role at Circle Group . Overview We are seeking a Senior Cyber Security Analyst with a strong background in PCI DSS and AWS cloud environments to join our UK cybersecurity team. This role involves … advising on security best practices, managing vulnerabilities, ensuring compliance with security standards such as NIST, ISO, and PCI DSS, and leading audits. The position reports to the UK Head of Security and involves consulting with global clients across the Americas and EMEA regions. Skills & Experience Minimum 4 years of experience in Cyber Security within an AWS … cloud environment Experience with CrowdStrike is a plus Proven experience with PCI DSS compliance Vulnerability management and compliance expertise Leadership in audit processes Knowledge of security standards including GDPR, ISO, PCI, NIST Excellent stakeholder communication and training skills Relevant cybersecurity certifications are desirable Location & Work Environment This role is primarily onsite at our Central Manchester office, requiring attendance More ❯
Posted:

Senior Information Security Analyst

Liverpool, England, United Kingdom
Maxwell Bond
skills and experience — discuss with your recruiter for more details. Base Pay Range Direct message the job poster from Maxwell Bond Head of Practice @ Maxwell Bond - Information/Cyber Security, IT Infrastructure & Cloud GRC/Governance/Risk/Compliance/Information Security/Infosec/ISO Senior Information Security Analyst (FTC 12 months) Location … Liverpool (Central) We are working with a growing organization seeking a Senior Information Security Analyst for a 12-month fixed-term contract. Based in Liverpool, this hybrid role combines governance, risk & compliance with hands-on technical security work. Key Responsibilities: Serve as a trusted advisor across the organization, identifying and mitigating information security risks. Develop … and maintain security frameworks, policies, and procedures aligned with industry standards and regulations. Lead third-party risk assessments and security audits. Collaborate with technical teams on vulnerability management and remediation. Contribute to the secure design and architecture of new systems. Monitor and improve security tools and incident response processes. Promote security awareness and education throughout the More ❯
Posted:

Senior/Staff Application Security Analyst (Bangkok based, relocation provided)

Liverpool, England, United Kingdom
Hybrid / WFH Options
Agoda
Senior/Staff Application Security Analyst (Bangkok based, relocation provided) Join to apply for the Senior/Staff Application Security Analyst (Bangkok based, relocation provided) role at Agoda Senior/Staff Application Security Analyst (Bangkok based, relocation provided) 4 days ago Be among the first 25 applicants Join to apply for … the Senior/Staff Application Security Analyst (Bangkok based, relocation provided) role at Agoda About Agoda Agoda is an online travel booking platform for accommodations, flights, and more. We build and deploy cutting-edge technology that connects travelers with a global network of 4.7M hotels and holiday properties worldwide, plus flights, activities, and more . Based in … a passion to make an impact. Harnessing our innovative technologies and strong partnerships, we aim to make travel easy and rewarding for everyone. Get to Know our Team: The Security Department oversees security, governance, risk management, and compliance, and security operations for all Agoda. We are vigilant in ensuring there is no breach or vulnerability threatening our More ❯
Posted:

Senior Cyber Security Analyst

London, England, United Kingdom
Hybrid / WFH Options
Thames Water Utilities Limited
As a Senior Cyber Security Analyst , you will play a critical role in strengthening Thames Water's digital defenses by maintaining and optimizing security operations tools and processes. You'll focus on monitoring, analyzing, and responding to cyber threats, while supporting the SOC team and ensuring effective incident management across the business. Your role will involve … collaborating with technology and business stakeholders, investigating security alerts, enhancing tooling performance, and supporting the delivery of continuous improvement and risk reduction initiatives. You'll also contribute to readiness for significant incidents and play a key role in proactive threat hunting and compliance reporting. What you'll be doing as a Senior Cyber Security Analyst: Security Incident Response : Investigate security alerts from SIEM and third-party MSSPs, triage and respond to incidents, and support root cause analysis to drive remediation. Stakeholder Engagement : Work closely with technology and business teams to communicate cyber risks, recommend actions, and ensure proportionate implementation of controls. Tool Performance & Optimisation : Monitor and enhance the performance of SecOps tools such as More ❯
Posted:

Senior Analyst, Technology and Cyber Security GRC

London, England, United Kingdom
London Stock Exchange Group
methodology. Support the governance of technology & cyber related Self-Identified Issues as well as Internal Audit and External audit actions undertaken Perform quality reviews of all Technology and Cyber Security related Audit Observations and Self-Identified Issues to ensure accuracy and appropriate severity and ownership assignment. Oversee the implementation of action plans to remediate both Self-Identified Issues and … using standardised formats and frameworks Quality assurance on library of responses required for customer RFIs etc. Impact The development of the Audit and Regulatory Governance within Technology and Cyber Security divisions will have a significant impact on the resources of other teams in cyber. The GRC team especially need to assure the remediation activity conducted in response to findings. … functional knowledge Awareness and working knowledge of control frameworks based on industry standard methodologies such as NIST, COBIT, and ISO27001. Awareness of key regulatory requirements for technology and cyber security in the main LSEG operating centres - UK, Europe, US & Asia Cyber security qualification e.g. CISMP/Apprenticeship (desirable) Demonstrable working knowledge and understanding of key technology and cyber More ❯
Posted:

Senior Security Operations Analyst

Manchester, England, United Kingdom
Hybrid / WFH Options
Smart DCC
holiday and annual leave of analysts on Day/Night shift rotations. Compensation: Competitive Salary plus performance related bonus and shift allowance. This role will lead our approach to Security Response at Smart DCC, assisting with the toolsets, processes and capabilities required to effectively deliver a world class security operations Centre. Responsibilities will include leading security investigations … that are initiated by managed security services (SOC) or from events generated by our security tools. You will be joining an exciting and growing area and will be instrumental in supporting and advancing the operational security capabilities of the Cyber Security Team. There will be opportunity to work on and establish new Security Projects, as … best practice. The role will require establishing relationships with key stakeholders in Risk, Technology and Operations, as well as establishing yourself as a Subject Matter Expert (SME) for cyber security within the organisation. What will you be doing? Lead incident response for potential incidents identified, ensuring that incidents are correctly reported and documented in accordance with the relevant policies More ❯
Posted:

Senior Cyber Security Analyst - Microsoft Security Stack

London, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Senior Cyber Security Analyst - Microsoft Security Stack, london col-narrow-left Client: Harrington Starr Location: london, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 5 Posted: 05.05.2025 Expiry Date: 19.06.2025 col-wide Job Description: Harrington Starr are seeking a Cyber … Security Analyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience, although the OT … day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is tool used) and patching Security policy, compliance, and user awareness in relation to the OT SCADA systems Incident investigation and documentation Utilisation of the Microsoft Security Stack – Azure Sentinel, Defender, Purview In order More ❯
Posted:

Senior Cyber Security Analyst - Microsoft Security Stack

City of London, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Senior Cyber Security Analyst - Microsoft Security Stack, london (city of london) col-narrow-left Client: Harrington Starr Location: london (city of london), United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 3 Posted: 16.06.2025 Expiry Date: 31.07.2025 col-wide Job Description … Harrington Starr are seeking a Cyber Security Analyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT … security experience, although the OT experience can be picked up with training offered. This is an all-rounder role, which whilst it will have a technical focus, will also encompass GRC and compliance Key day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is More ❯
Posted:

Senior Cyber Security Analyst - Microsoft Security Stack

City of London, London, United Kingdom
Harrington Starr
Harrington Starr are seeking a Cyber Security Analyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT … security experience, although the OT experience can be picked up with training offered. This is an all-rounder role, which whilst it will have a technical focus, will also encompass GRC and compliance Key day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is … tool used) and patching Security policy, compliance, and user awareness in relation to the OT\ SCADA systems Incident investigation and documentation Utilisation of the Microsoft Security Stack – Azure Sentinel, Defender, Purview In order to be suitable you will need the following background: 3+ years’ experience within a technical security role with a recent experience of the Microsoft More ❯
Posted:

Senior Cyber Security Analyst - Microsoft Security Stack

London Area, United Kingdom
Harrington Starr
Harrington Starr are seeking a Cyber Security Analyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT … security experience, although the OT experience can be picked up with training offered. This is an all-rounder role, which whilst it will have a technical focus, will also encompass GRC and compliance Key day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is … tool used) and patching Security policy, compliance, and user awareness in relation to the OT\ SCADA systems Incident investigation and documentation Utilisation of the Microsoft Security Stack – Azure Sentinel, Defender, Purview In order to be suitable you will need the following background: 3+ years’ experience within a technical security role with a recent experience of the Microsoft More ❯
Posted:

Senior Security Analyst (WFH) - Financial Org

London, England, United Kingdom
Hybrid / WFH Options
Hamilton Barnes
Role Do you want to be a Security Analyst working solely with a banking sector client? Envision yourself: As a Senior Security Analyst dedicated to empowering the banking sector through cybersecurity expertise? Responsibilities include: Focusing on banking cybersecurity to safeguard financial domains. Mastering Log Rhythm SIEM and adopting a threat-centric cybersecurity approach. Providing intelligence … for proactive threat detection. Anticipating, identifying, and counteracting cyber threats in banking. Leading client remediation efforts with actionable intelligence. Working remotely from home. If interested, apply here! As a Senior Security Analyst, your activities will include: Monitoring client networks and endpoints using SIEM platforms for security alerts and incident investigation. Providing tier-2/3 analysis … and investigation of security incidents. Driving containment strategies during incidents, data loss, or breaches. Utilizing security tools like firewalls, IDS, NAC, and encryption for protecting sensitive data and investigations. Supporting the CSO and clients through direct communication with security teams. Documenting security incidents and assessing damages. Proactively advising clients on threats, vulnerabilities, and security updates. More ❯
Posted:

Senior Cyber Security Analyst - AWS - Manchester

Burnley, England, United Kingdom
Circle Recruitment
Senior Cyber Security Analyst - AWS - Manchester Senior Cyber Security Analyst - AWS - PCI DSS - Manchester Senior Cyber Security Analyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is primarily end-client facing, advising on security best practices, vulnerability … management, and security standard compliance (e.g., NIST, ISO, PCI DSS). You will lead audits and examinations, reporting to the UK Head of Security, and consulting with global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience in Cyber Security within an AWS cloud environment Experience with CrowdStrike is a plus Good … experience with PCI DSS Vulnerability management & compliance Leading security audits Strong knowledge of security standards and policies such as GDPR, ISO, PCI, NIST Confident communication with stakeholders and clients, with the ability to provide cybersecurity training and mentoring Relevant cybersecurity certifications are desirable This role is mostly onsite at their Central Manchester office, requiring attendance 3-4 days More ❯
Posted:

Senior Security Operations Analyst

London, England, United Kingdom
Lacuna Talent
We are looking for an experienced Security Ops Analyst with cloud platform experience, ideally in Azure. Our client is a large-scale, international data business. Responsibilities include working across various security projects such as: Vulnerability management Automation Forensics Incident response Threat detection and management Monitoring Responding to alerts Handling phishing emails Technical requirements include experience with Cloud More ❯
Posted:

Senior Cyber Security Analyst - AWS - Manchester

Manchester, North West, United Kingdom
Circle Group
Senior Cyber Security Analyst - AWS - PCI DSS - Manchester Senior Cyber Security Analyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO … PCI DSS etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability … management & Compliance Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Cyber Security Analyst - AWS - Manchester

Manchester, Lancashire, England, United Kingdom
Circle Recruitment
Senior Cyber Security Analyst - AWS - PCI DSS - Manchester Senior Cyber Security Analyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO … PCI DSS etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability … management & Compliance Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central More ❯
Employment Type: Full-Time
Salary: £50,000 - £65,000 per annum
Posted:

Senior Information Security GRC Analyst

London, United Kingdom
Swift Software
Senior Information Security GRC Analyst Senior Information Security GRC Analyst Locations: London, United Kingdom; Manassas, United States Posted on: 4 Days Ago ABOUT US We're the world's leading provider of secure financial messaging services, headquartered in Belgium. We are the way the world moves value - across borders, through cities and overseas. No … relevant. Swift now has a presence in 200+ countries and legal territories to serve a community of more than 12,000 banks and financial institutions. Are you passionate about security Governance, Risk and Compliance (GRC)? Do you thrive in a dynamic environment where your experience and your security expertise can shape the future of our organization? We are … looking for a GRC Specialist like you to join our growing Information Security Governance team. In this role, you will: Develop and implement robust GRC frameworks to ensure compliance with increasingly stringent industry regulations and standards. Lead the reporting and presentation of our GRC activities to internal and external stakeholders, ensuring transparency and accountability. Collaborate with cross-functional security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst

London, England, United Kingdom
Hybrid / WFH Options
AJ Bell
To support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bell's systems and services. Key to this is maintaining the confidentiality, integrity and availability of the data that resides upon those systems. This role will be key to understanding the threats targeting AJ Bell … and ensuring our defences provide and effective response. Key responsibilities: Reviewing and assessing Security Operations Centre alerts to ensure an appropriate response taken. Overseeing vulnerability scanning to confirm the effectiveness of patching Monitoring systems for compliance with policy and supporting remediation where required. Track and manage penetration testing programs. Investigate and respond to security breaches and incidents. Supporting … the administration of email and web gateways Develop our threat intelligence and provide monitoring of external information sources to make recommendations on latest security threats and vulnerabilities that affect our technical estate Collaborate with IT and other departments to ensure security best practices are followed. Stay up–to–date with the latest security trends, threats, and technology More ❯
Posted:
Senior Security Analyst
England
10th Percentile
£46,750
25th Percentile
£50,500
Median
£57,500
75th Percentile
£66,250
90th Percentile
£68,500