Permanent Malware Analysis Jobs with Hybrid or Work from Home (WFH) Options

1 to 6 of 6 Permanent Malware Analysis Jobs with Hybrid or WFH Options

Chief of Staff

London Area, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
AI for understanding the contents and behaviour of software, without having access to the source code. Our product assists customers in binary reverse engineering, malware analysis, malware detection, exploit generation, software supply chain security, and vulnerability research. Job Description We are looking to hire an operational Chief more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Hybrid / WFH Options
Bestman Solutions
playing a key role in monitoring threats, incident response and day-to-day security operations. Responsibilities: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Cloud Security Penetration Testing Security Automation (SOAR) Qualifications: Knowledge and experience more »
Posted:

Lead SIEM/ Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Senior Security Operations Analyst

Greater London, England, United Kingdom
Hybrid / WFH Options
Trident Search
and working closely with third parties to help reduce the threat to the business. Creation of detection rules to further enhance capabilities Experience with malware analysis is essential as you will play a senior role in managing this process. Having ownership over incident management and ensuring incidents are … closed out in a timely manner or escalated effectively. Risk analysis across multiple teams and technologies is also required Experience with architectural plans to help identify any issues is also a bonus 24/7 On call rotor Experience Needed: Experience with a variety of IDS, IPS and other … security hardware Experience with network security Experience working with enterprise systems Knowledge and experience of performing network traffic analysis for identifying any developing patterns Experience with the Microsoft security stack Cloud experience is a bonus This is a great internal security role, working with a reputable organisation and a more »
Posted:

Cyber Security Engineer

Birmingham, West Midlands, West Midlands (County), United Kingdom
Hybrid / WFH Options
Delaney & Bourton
up to date and effectively protecting the organisations assets. Conduct regular system and network security assessments to identify vulnerabilities and mitigate them. Penetration testing analysis and remediation activities. Monitor security access and access control to prevent unauthorised access, data breaches, and cyber-attacks. Create technical documentation to assist colleagues … experience in a cybersecurity role within a reputable business. Strong knowledge of cybersecurity principles, best practices, and technologies. Experience or demonstrable knowledge in log analysis and PCAP analysis. A solid understanding in the approach threat actors take to attacking a network, phishing, port scanning, web application attacks, DDoS, lateral … movement. Experience with security monitoring, incident response, and vulnerability management. Understanding of malware analysis, intrusion detection/prevention systems, and endpoint security solutions. Ability to analyze and interpret security logs and data. Role can work hybrid, for a super flexible business. Ideally candidates would commute to their HQ more »
Employment Type: Permanent
Salary: £55000 - £65000/annum + Benefits Package
Posted:
Malware Analysis
Work from Home
10th Percentile
£52,000
25th Percentile
£57,500
Median
£60,000
75th Percentile
£66,250
90th Percentile
£77,250