Remote Permanent Risk Analysis Jobs in the Thames Valley

1 Permanent Risk Analysis Jobs in the Thames Valley with Remote Work Options

SOC Analyst - Fully Remote

Reading, England, United Kingdom
Hybrid / WFH Options
Henderson Scott
the client's network and endpoints for security alerts, and conduct thorough investigations when incidents occur. Serve as the first-tier responder for incident analysis and investigation, escalating issues as necessary. Contribute to containment strategies during security incidents, data loss, or breaches. Assist in the design and implementation of … incident response team on a rotational basis (fortnightly). Generate relevant reports, including end-of-day summaries, handover reports, management intelligence, and threat and risk analyses. Liaise with third-party vendors when necessary to troubleshoot SIEM platform issues. Ensure all deliverables align with agreed-upon KPIs and SLAs. Follow … of security operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to engage with stakeholders at varying operational levels. Team player with the ability to work more »
Posted:
Risk Analysis
the Thames Valley
10th Percentile
£51,100
25th Percentile
£51,250
Median
£57,500
75th Percentile
£62,500
90th Percentile
£64,000