Permanent Security Analyst Jobs in the UK

1 to 25 of 106 Permanent Security Analyst Jobs in the UK

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
most demanding environments. Role description BAE Systems have been contracted to undertake the day to day operation of (and incremental improvement of) a dedicated Security Operations Centre (SOC) to support the defence of a major UK CNI organisation. The networks protected are predominantly hosted in Azure and AWS cloud … day to day operations based from our Leeds office (due to the need for customer network access available at this location). The SOC Analyst roles are 'hands-on' shift based roles, working as part of a 24/7 operation with four shift teams working in a standard … rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum of SC clearance and be prepared to undergo DV clearance. Due to timelines more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … in ensuring effective security monitoring and incident response. This role will also be required to assist in the development, implementation, and maintenance of the IT Security program in the company. We use the lastest tech and tools, not outdated IT systems. You will interact with colleagues across the … teams work in a flexible and agile manner to ensure there is a seamless operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be more »
Posted:

Information Technology Security Analyst

Caythorpe, England, United Kingdom
Gleeson Recruitment Group
IT Security Analyst Bromborough, Leeds or Caythorpe (Hybrid) £40,000 Gleeson Recruitment are working on a great opportunity alongside an incredible, longstanding organisation who are seeking a highly motivated and skilled Security Operations Center (SOC) Engineer. You will play a critical role in managing security events … with NIST guidelines and governance requirements. Essential Requirements: • 5 years of experience in a technical SOC or cybersecurity role, • 5 years experience of Cyber Security investigations and incident response environments • Good knowledge of Anti Malware, Anti Phishing, EndPoint Detection and Response systems. • Good all round knowledge of different threat … scenarios, investigations, incident response processes and remdiation techniques. • Good knowledge of cyber security systems and tooling • Reasonable knowledge of Security Information and Event Management systems • Reasonable knowledge of Firewall systems (Fortigate essential) • Foundational knowledge of Security Orchestration, Automation and Response (SOAR) systems • Good knowledge of common operating more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team … of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful … candidate to operate in line with a shift roster that spans 24x7x365. The successful candidates will work in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
Senior Incident Response Analyst – Cybersecurity - Up to £80k - Hybrid - up to 35% bonus - Excellent Benefits. My client one of the world’s most renowned aviation groups in the world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary … escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding of the cyber threat landscape, particularly in the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. … threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively, both in creating and interpreting security metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience more »
Posted:

IT Security Analyst

Edinburgh, Scotland, United Kingdom
Henderson Scott
IT Security Analyst Henderson Scott have partnered with a highly reputable UK business that are well known leaders within their field. Due to the constant growth, we are supporting to find an experienced IT Security Analyst to join the Edinburgh office on a hybrid basis. Requirements … design of cyber technology systems. Recent experience within reducing risk of potential cyber attacks. Working knowledge Network security. Experience in compute, storage and network security Central point of contact for any cyber related requirements. Monitoring of backups, testing and data system recovery. About You: Working experience in a similar … role. Degree in computer science or equivalent. Certified or accredited in cyber security (CISSP, CISM ect) Organised and experience in project management. Ability to work under pressure and to strict deadlines. Excellent communicator, both written and verbal. Keen interest in developing and keeping up to date with trends. How more »
Posted:

Senior Analyst – Information & Cyber Security - IAM

Coventry, England, United Kingdom
Hybrid / WFH Options
Lorien
Senior Analyst – Information & Cyber Security - IAM Coventry: Hybrid working pattern The Client: A leading building society is looking for an Information Security & IAM Consultant! Salary – Up to £62,000 + Up to 20% Discretionary Bonus + Additional Corporate Benefits Package Role: A dynamic A Senior IAM Analyst- IAM drives through security good practices as we expand our use of cloud technologies and take on digital transformation initiatives. The role will influence security practices, moulding the future of the building society for years to come. The consultant will act as a guardian of our technological … transformation, ensuring robust security measures in line with regulatory frameworks such as GDPR, FCA, and PRA. Essential skills: Familiarity with PCI-DSS, UK Financial Services regulatory requirements and ISO27001/2 or NIST Cyber security experience with IAM/PAM tools such as SailPoint, Okta, CyberArk, BeyondTrust or more »
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
who they love or what they believe in. Our culture is one where everyone is welcome. Job description: We are looking for an SAP Security & Authorisation Analyst to join our vibrant and friendly team. You will be instrumental in ensuring the security and integrity of SAP systems … within the organization. You will be responsible for leading the design, implementation, and maintenance of security policies and roles within the SAP landscape. To excel in this role, you'll need to be able to take a pragmatic approach to delivery whilst maintaining rigour of security. This role requires … an individual who is highly adaptable to changing technology use as well as being comfortable working autonomously. Your remit is to analyse security risks, identify vulnerabilities, and implement measures to mitigate them effectively as well as providing support and guidance to end-users and other IT teams on SAP more »
Employment Type: Permanent, Work From Home
Posted:

IT Controls Analyst - IT Security Analyst - GRC

hampshire, south east england, United Kingdom
Hybrid / WFH Options
Mackenzie Jones
IT Controls Analyst - IT Security Analyst - GRC. Permanent. T6/MN/18678. £50k + £5.6k Car Allowance + 5% Bonus + Benefits Package. 📍 Hybrid Working - Flexible. Hampshire. The IT Controls Analyst will manage IT Controls & IT Risk Management - GRC. Skills Experience Requited: IT Controls - Designing … implementing IT Controls. IT Controls - Implementing, operating & verifying IT Controls for - IT Infrastructure, Applications & Data Assets. IT Controls & IT Security Best Practices. Evaluating, monitoring & enhancing IT Controls. Internal Controls - review, evaluate & document Internal Controls. Monitoring IT Controls - reviewing Security Events & Incidents. IT Controls & Audit & Testing - managing documentation & reporting. … Reports - creating/presenting reports for - KPIs, IT Controls, Audit Results, Risk Register & IT Security Packs. GRC - Risk Management - Security, Audits & Controls-based Risk Management. GRC - IT Risk Management - SAP GRC, IRM & ITSM toolset experience. Risk Management Platforms - such as IRM i.e., Diligent. NIST Framework - have an understanding. more »
Posted:

Security Operations Center Analyst

United Kingdom
Integrity360
UK, NO SPONSORSHIP OFFERED), occasional travel to client site Job Type: Full time Permanent About us Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our … 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services. … on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services. Job Role/Responsibilities The purpose of the role is to be a dedicated Level 2 Security Analyst within Integrity360, delivering more »
Posted:

SAP Security Analyst

rocester, midlands, United Kingdom
Whitehall Resources
SAP Security Analyst An exciting new role has arisen for an experienced SAP Security Analyst to join our client based in Rocester, Staffordshire on a permanent basis. You do need to be fully onsite, however they will consider relocators. You need a strong Security background. … S/4 Hana experience is a bonus, as our client will be introducing S/4 Hana to their existing SAP Landscape. SAP Security Analyst - Midlands, UK Competitive Basic + Benefits Do you have: * Solid hands on experience in SAP Security? * Experience in configuration, go-lives more »
Posted:

SAP Security Analyst

Staffordshire, England, United Kingdom
Whitehall Resources
SAP Security Analyst An exciting new role has arisen for an experienced SAP Security Analyst to join our client based in Rocester, Staffordshire on a permanent basis. You do need to be fully onsite, however they will consider relocators. You need a strong Security background. … S/4 Hana experience is a bonus, as our client will be introducing S/4 Hana to their existing SAP Landscape. SAP Security Analyst - Midlands, UK Competitive Basic + Benefits Do you have: * Solid hands on experience in SAP Security? * Experience in configuration, go-lives more »
Posted:

Security Analyst - UK Remote (CISSP, CISM, CCP, CREST)

united kingdom
Hybrid / WFH Options
Mayflower Recruitment Ltd
We are looking for a Security Analyst for a MSP in Berkshire (1 or 2 days a month in office) To play a critical role in safeguarding our clients’ digital assets and infrastructure. To be responsible for assessments, monitoring, analysing, and responding to security incidents, ensuring that … our clients' environments remain secure and compliant with industry standards and regulations. Key Responsibilities:- Monitor security events and alerts using various security tools and platforms. Conduct security incident analysis and investigation to identify and mitigate potential threats. Implement and maintain security controls, policies, and procedures to … protect internal and client environments. Implement and maintain cybersecurity products to safeguard internal and client infrastructures. Perform vulnerability assessments and penetration testing to identify security weaknesses and recommend remedial actions. Collaborate with internal teams and clients to address security needs or concerns and provide recommendations for improving security more »
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
UK SOC Security Analyst I This position is located in Leeds, UK The schedule will be a Panama schedule: (slow rotating shift pattern that uses 4 teams, and two 12-hour shifts to provide 24/7 coverage. The working and non-working days follow this pattern … on, 2 days off, 3 days on, 2 days off, 2 days on, 3 days off) Summary BlueVoyant is looking for a UK SOC Security Analyst I to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers … to reduce the impact of security incidents and ensures that critical business operations continue unhindered. Key Responsibilities Monitor and analyze security events and alerts from multiple sources, including security information and event management (SIEM) software, network and host-based intrusion detection systems, firewall logs, and system logs more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Cloud Decisions
Senior SOC Analyst (Microsoft Sentinel SIEM) Up to £50,000 Doncaster – Hybrid x2 days p/w Are you a SOC Analyst with more than two years of experience delivering front-line threat hunting support? Do you want to work for an organisation that are leaders in the … the wider SOC team. You will work closely with Level 1 SOC Analysts to deliver technical advice and also work closely with Head of Security to make positive contributions to the maturation of the SOC team and its continuous improvement. You will also get the opportunity to work closely … with the Engineering team on onboarding customers onto the SIEM platform. Responsibilities: Monitor and respond to security incidents Remediate serious attacks escalated from Tier 1 SOC Analysts Assess the scope of attacks and the affected systems Use threat intelligence to pinpoint scale of the attack, the type of attack more »
Posted:

Technical Security Analyst

London, England, United Kingdom
iO Associates - UK/EU
Technical Security Analyst | Remote | £65,000 | Private Healthcare | We are working with an exciting private healthcare organisation who are looking to add two technical security analysts to their team due to a huge digital transformation that the team are currently undertaking. You will be involved with the … day-to-day operation of our clients security infrastructure. Being on hand to design, implement and monitor the security systems with a mix of both BAU and project work. Your role will involve the following, Using your knowledge of security tools such as SIEM, Firewalls and Cloud … Security to monitor systems Providing Windows Server and Network Support Assess and respond to external threat intelligence reports Support ISO27001, Cyber Essentials Plus and other internal and external audit programme Implement and improve technical processes to create efficient and secure methodologies The role itself will be remote with occasional more »
Posted:

DV Cleared Cyber Security Analyst

england, United Kingdom
GS Solutions
Cyber Security Engineers/Analyst Inside IR35 Circa £700 per day DV Clearance essential Hybrid 1-2 days per week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond … to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give visibility of the Enterprise infrastructure. • Use of the SOAR platform to assist with playbook automation and case management capabilities to streamline team processes and tools. • Produce documentation to ensure the … repeatability and standardisation of security operating procedures. • Develop additional investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with more »
Posted:

Security Regulatory Analyst - Energy Sector

England, United Kingdom
Strativ Group
Title: Security Regulatory Analyst - Energy Sector Location: England (Remote) Are you passionate about cybersecurity and regulatory compliance? Do you have experience in the energy sector, specifically Critical National Infrastructure (CNI)? If so, we have the perfect opportunity for you to make a meaningful impact! We are a leading … in the energy sector, dedicated to safeguarding critical assets and infrastructure. As we continue to strengthen our cybersecurity posture, we are seeking a talented Security Regulatory Analyst to join our team. Your Role: As a Security Regulatory Analyst, you will play a pivotal role in ensuring … with cross-functional teams to assess and address cybersecurity risks and vulnerabilities, ensuring alignment with regulatory requirements. Providing subject matter expertise and guidance on security regulatory compliance matters to internal stakeholders and external partners. Monitoring regulatory developments and emerging threats to proactively identify areas for improvement and enhance our more »
Posted:

Senior Cyber Security Operations Analyst

United Kingdom
Milestone Technologies, Inc
over 200 companies worldwide, we are following our mission of revolutionizing the way IT is deployed around the globe. Job Overview The Senior Cyber Security Analyst supports and manages day-to-day SOC, personnel, projects and issues. This person is responsible for coaching and offering feedback to Analysts … guidance and support. Including discipline when needed. What You Will Need to Succeed: Minimum 5+ years of experience working in 24x7 enterprise operations, preferably security operations Minimum 3+ years of experience working with SIEM, including running investigations (correlating events on different aspects such as source/destination addresses, usernames … and process names) Demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability management A sound understanding of TCP/IP and networking concepts Understanding of network design principles with and knowledge of the OSI model. Flexibility around being on-call or a scheduled rotation Service-oriented more »
Posted:

Business Analyst - Security and Access (D365)

kidlington, south east england, United Kingdom
Essentra
This position is for the Business Analyst/Process Expert (Security and Access) within the Business Process Redesign (BPR) programme to drive the implementation of the new policies, practices and standardised processes across the entire organisation as well as supporting the business during implementation of Microsoft D365. Typical … Accountabilities: Work within Security and Access workstream to provide assistance and support to the Process Experts to drive the implementation of the BPR programme deliverables across the organisation working with business users and stakeholders Undertake to have an excellent understanding of the D365 Security and Access system solution … in order to promote within the organisation Complete project deliverables for implementing the Security and Access solution to meet agreed timelines including: Validate Security and Access solution with key business users Review data configuration and data validation Prepare and implement user acceptance testing Identify training requirements for business more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Peaple Talent have partnered with a large retail organisation based in Northampton who are recruiting an Information Security Cloud Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence … and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling of vulnerability scans within the vulnerability management programme. Monitoring, prioritisation and remediation of identified vulnerabilities according to organisational SLAs. Organisation of penetration tests with 3rd party providers and remediation … of vulnerabilities on a risk prioritised basis. Investigation and resolution of Information Security Incidents, requests and investigations. Ensuring information is available for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI more »
Posted:

Information Security GRC Analyst

United Kingdom
Hybrid / WFH Options
Harrington Starr
successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next level. Key Responsibilities Supporting internal and external audits and ensuring adherence to ISO27001 Helping implement user awareness security training … Helping maintain the ISMS Working with technical and non-technical stakeholders Performing security risk assessments Creating and maintaining security policies and standards Must haves: Minimum of two years in similar IT compliance or security role with varied GRC experience (policy, documentation, audits). CISSP certification is desirable … Understanding and experience of successfully maintaining information security standards in a multi-country environment – ISO27001, NIST etc Knowledge of current information security legislative/regulatory requirements such as GDPR Strong communicator with excellent written communication skills Have a positive attitude with an eagerness to learn and develop professional more »
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
MAIN SKILLS REQUIRED* Basic Programming Scripting Linux Experience *BONUS SKILLS* Has a passion for Security Enjoys solving problems Is naturally inquisitive Understands the phases of security incident response and the Cyber Kill Chain *RESPONSIBILITIES* Analysis and investigation of alerts arising from Security Information and Event Management tools … including refinement of rules, alerts and reports arising from both traditional SIEM and Next Gen User Behavior Analytics (UBA) tools Full ownership of the Security Incident management process, including customer notification, severity-based prioritization, investigation, regular customer updates, identification of remedial actions, reporting and closure Using SIEM and UBA … malware and other malicious activities Using Threat Intelligence Services to identify both known and potential new threats and develop new mitigations Working with customer security teams to detect, contain and eradicate threats Good understanding of wider IT and security related toolsets such as Firewalls, endpoint and Active Directory more »
Posted:

Information Security Analyst

Farnborough, England, United Kingdom
Spectrum IT Recruitment
Information Security Analyst required by an established technology company located in Farnborough. Having recently become ISO270001 accredited they are looking for an Information Security Analyst to take responsibility for the policies, standards and procedures that fall within the scope of the ISO27001 accreditation. The Information Security Analyst will be responsible for Developing, maintaining and improving information security policies, procedures and standards Leading future ISO27001 audits both internal and external to ensure compliance Managing an annual penetration test via an external supplier Internal information security training including "lunch & learns" and onboarding new employees … Key experience Proven experience in an InfoSec Analyst role Knowledge of ISO27001 standards and maintaining the accreditation within an organisation Risk management Any experience in the following areas would be advantageous but is not essential OWASP DevSecOps Application security Cloud security Any other relevant standards ie ISO22301 more »
Posted:

Information Security Risk Analyst

London Area, United Kingdom
Hybrid / WFH Options
Brown & Brown Europe
Information Security Risk Analyst Location: Hybrid - London Package: Negotiable + Benefits The Information Security Risk Analyst III at Brown & Brown is responsible for analysing information security controls both within our organisation and with third-party entities. This analysis aims to identify and assess associated information … security risks, and effectively communicate these findings to the business stakeholders. This role requires a thorough understanding of information security principles and practices, as well as the ability to evaluate complex systems and processes. The Information Security Risk Analyst III plays a crucial role in safeguarding … our organisation's information assets and maintaining a strong security posture. The day to day: research and analysis to handle inbound cybersecurity inquiries from company’s third parties. research and analysis related to vetting new or potentially new third parties. recommendations for communicating identified security risks of new more »
Posted:
Security Analyst
10th Percentile
£37,500
25th Percentile
£45,000
Median
£52,500
75th Percentile
£70,000
90th Percentile
£77,500