Permanent GCFA Jobs in London

6 Permanent GCFA Jobs in London

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN, Wireshark, VMware, SSL and others Experience and knowledge of NIST, COBIT, GCIA, GCIH, GCFA etc. This is an excellent opportunity to work in a large, enterprise level environment, where there is plenty of scope for growth. Please apply ASAP more »
Posted:

Senior Manager, Technical Incident Responder, Cyber Incident Response

London, United Kingdom
Hybrid / WFH Options
Deloitte
on-call roster’, travelling to assist our UK and EMEA clients when required;Relevant industry qualifications to demonstrate understanding, for example CISSP, CISM, GCFE, GCFA, GREM, GCIH, CCIM, GCIA, CCNIA, CCHIA, CCMRE or similar;Holds Government Security clearance, or willingness to undergo the security vetting processConnect to your business - Risk more »
Salary: £ 80 K
Posted:

Cyber Response & Recovery - Senior Manager

London, United Kingdom
KPMG
CRIA),CREST certified network intrusion analyst (CCNIA),CREST certified host intrusion analyst (CCHIA),CREST certified malware reverse engineer (CCMRE),GIAC Certified (Network) Forensic Analyst (GCFA, GNFA)The successful candidate must be willing and able to undertake and acquire SC Clearance#LI-AP1 more »
Salary: £ 80 K
Posted:

Incident Response Technical Lead

London Area, United Kingdom
Hybrid / WFH Options
S-RM
e.g. through your own research projects or prior experience. It is strongly recommended that candidates hold one of the following certifications (or equivalent) GCFE, GCFA, GCIH, GNFA. However, holding any of the following is beneficial: EnCE, CFSR, CISSP, GREM, CCNA, MCFE, OSCP, Network+ and Security+ The successful candidate must have more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline threat hunting skills and ideally, an interest in research focused tasks. more »
Posted:

Incident Response/Threat Hunting Specialist

London, United Kingdom
Barclay Simpson Corporate Governance Recruitment
analysis.In order to be successful in your application, you will need:At least 3 years cyber incident response experience.Certifications such as GCIH, GCIA or GCFA/E.Ideally, consultancy experience however, strong regulated exposure is also welcomed.Strong baseline threat hunting skills and ideally, an interest in research focused tasks.This is an more »
Salary: £ 80 K
Posted:
GCFA
London
25th Percentile
£58,750
Median
£62,500
75th Percentile
£66,250