Malware Analysis Jobs in London

8 Malware Analysis Jobs in London

Senior Security Operations Analyst

London, England, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Cyber Security Analytics Analyst

London Area, United Kingdom
ARC IT Recruitment
building skills. Basic knowledge of designing and deploying information technology and solutions in one or more of the core domains: endpoint protection; incident response; malware analysis; application and data security; infrastructure and endpoint; and security intelligence/SIEM. Understanding and experience working with structured design methodologies. Knowledge of more »
Posted:

SecOps Specialist

London, United Kingdom
La Fosse Associates Ltd
mature a SOC functionality in terms of people, processes and tooling. Essential: Demosntrable experience & understanding of security fundamentals including network and host forensics, log analysis and basic malware analysis 5+ years SOC experience Exentesive experince with the full MS security suite, specifically sentinel Understand the basics of more »
Employment Type: Contract
Rate: £750 - £800 per day
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Operations Analyst

London Area, United Kingdom
Haystack
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding … the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively … metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
mentor other team members both technically and professional. Experience/essential and desired for successful job performance 4-6 years ‘hands-on’ IT Security analysis and engineering experience including securing systems, networks and infrastructure; operational support, including on-call experience.3+ years’ experience including combination of intrusion detection, malware analysis, forensics and/or incident response, particularly in cloud environments. Working knowledge of cloud environments such as AWS. Monitor, tune and develop technical IT Security controls and frameworks to ensure appropriate preparation, monitoring and response to threats Ensure a risk-based approach to IT Security is adopted more »
Posted:
Malware Analysis
London
10th Percentile
£57,500
25th Percentile
£58,750
Median
£75,000
75th Percentile
£82,500