Permanent Security Analyst Jobs

26 to 50 of 96 Permanent Security Analyst Jobs

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team … of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre based in Doncaster. This role is shift based and will require the successful … candidate to operate in line with a shift roster that spans 24x7x365. The successful candidates will work in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat more »
Posted:

Cyber Security Analyst

Didcot, England, United Kingdom
Hybrid / WFH Options
Public Sector Resourcing
Cyber Security Analyst - Inside IR35 Contract Term: 10 months Contracting Authority: STFC Location: Hybrid – Didcot 3 days a week CTC/SC/DV Clearance is an essential requirement for this role, as a minimum you must be eligible and willing to undergo these checks As a Cyber … Security Analyst your main responsibilities will be: Assist STFC’s cyber team to define, practice and verify the adequacy of the cyber critical incident response. Assist STFC’s infrastructure team who manage the BAU activities relevant to ongoing cyber assurance, patching, cyber readiness, and routine incident response. Assist … project managers overseeing digital infrastructure projects that are relevant to or improve cyber security in some way. Their contribution of relevant SME knowledge and experience will ensure successful and secure project outcomes. The larger projects currently include: Project FUND – Automation of essential Firmware and cyber security patch deployment more »
Posted:

UK SOC Security Analyst I

Leeds, England, United Kingdom
BlueVoyant
UK SOC Security Analyst I This position is located in Leeds, UK The schedule will be a Panama schedule: (slow rotating shift pattern that uses 4 teams, and two 12-hour shifts to provide 24/7 coverage. The working and non-working days follow this pattern … on, 2 days off, 3 days on, 2 days off, 2 days on, 3 days off) Summary BlueVoyant is looking for a UK SOC Security Analyst I to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers … to reduce the impact of security incidents and ensures that critical business operations continue unhindered. Key Responsibilities Monitor and analyze security events and alerts from multiple sources, including security information and event management (SIEM) software, network and host-based intrusion detection systems, firewall logs, and system logs more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … in ensuring effective security monitoring and incident response. This role will also be required to assist in the development, implementation, and maintenance of the IT Security program in the company. We use the lastest tech and tools, not outdated IT systems. You will interact with colleagues across the … teams work in a flexible and agile manner to ensure there is a seamless operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be more »
Posted:

Senior/Principal Software Security Analyst (m/f/d) - Fulltime OR Parttime (80%)

Glasgow, Scotland, United Kingdom
NXP Semiconductors
The future starts here! Ready to join the Crypto & Security group at NXP? We currently have an opening for a senior expert in security assessment of SoC/IC security software architectures, specifications and implementations. You can apply and expand your extensive security knowledge based on … your existing experience and your interests to influence new innovative security technologies in NXP’s products and to ensure that NXP’s products achieve best class security. This role is reporting to the Head of Software Security Assessment within the NXP Crypto & Security group, and is located … in the UK. Other NXP locations may also be considered for the right candidate. The responsibilities of this exciting, varied role will include Software security assessment of SoC/IC security architectures and security scope specifications Plan, track and execute process, specification as well as software implementation more »
Posted:

IT Security Analyst

Edinburgh, Scotland, United Kingdom
Henderson Scott
IT Security Analyst Henderson Scott have partnered with a highly reputable UK business that are well known leaders within their field. Due to the constant growth, we are supporting to find an experienced IT Security Analyst to join the Edinburgh office on a hybrid basis. Requirements … design of cyber technology systems. Recent experience within reducing risk of potential cyber attacks. Working knowledge Network security. Experience in compute, storage and network security Central point of contact for any cyber related requirements. Monitoring of backups, testing and data system recovery. About You: Working experience in a similar … role. Degree in computer science or equivalent. Certified or accredited in cyber security (CISSP, CISM ect) Organised and experience in project management. Ability to work under pressure and to strict deadlines. Excellent communicator, both written and verbal. Keen interest in developing and keeping up to date with trends. How more »
Posted:

Senior Application Security Analyst

United Kingdom
Hybrid / WFH Options
Elsevier
creating and implementing secure solutions to ensure the safety of our platforms? Do you enjoy responding to real-time threats? About our Team The Security Assurance team is dedicated to safeguarding Elsevier's customer-facing products, supporting infrastructure, and enterprise technology stack from security threats. We achieve this … by proactively integrating security best practices throughout the entire engineering and development lifecycle. Its functions encompass a range of activities such as conducting design and implementation assessments, performing application security reviews, penetration testing, researching security issues, developing security tools and automation, and engaging in offensive security tactics. About the Role The core responsibility entails safeguarding the Elsevier brand through proactive security application testing, validating security controls, and simulating tactics employed by malicious actors seeking to compromise or breach security measures deployed across our entire technology infrastructure Responsibilities Performing comprehensive security testing more »
Posted:

Information Technology Security Analyst

Caythorpe, England, United Kingdom
Gleeson Recruitment Group
IT Security Analyst Bromborough, Leeds or Caythorpe (Hybrid) £40,000 Gleeson Recruitment are working on a great opportunity alongside an incredible, longstanding organisation who are seeking a highly motivated and skilled Security Operations Center (SOC) Engineer. You will play a critical role in managing security events … with NIST guidelines and governance requirements. Essential Requirements: • 5 years of experience in a technical SOC or cybersecurity role, • 5 years experience of Cyber Security investigations and incident response environments • Good knowledge of Anti Malware, Anti Phishing, EndPoint Detection and Response systems. • Good all round knowledge of different threat … scenarios, investigations, incident response processes and remdiation techniques. • Good knowledge of cyber security systems and tooling • Reasonable knowledge of Security Information and Event Management systems • Reasonable knowledge of Firewall systems (Fortigate essential) • Foundational knowledge of Security Orchestration, Automation and Response (SOAR) systems • Good knowledge of common operating more »
Posted:

Information Technology Security Analyst

York, England, United Kingdom
Randstad UK
IT Security and Compliance Analyst York - Hybrid (2-3 days on-site) Main Purpose: Provide Security & Compliance support to the NiM businesses and IT incl. relevant contribution to agreed IT support model, operational sustain incl. incident and request management, Market Security Compliance Indicator (MSCI) measure and … Information Security Managment (ISMS) contribution. Key Outputs: Sustain the IT product portfolio, across all UKI NiM (Nestle in the Market) businesses, by providing first level support, incorporating the Service Portal and subject matter experts, to agreed targets and SLO, ensuring Compliance by following relevant GLOBE Standards and Policies, incl. … Nestlé IT Security Policy and Cyber Securirty Awareness Supporting the Security & Compliance Specialists with ownership or support of relevant MSCI measures and ISMS controls Providing support to the Market Role Coordinator for GLOBE SAP Security sustain and projects Supporting the application compliance process and governance framework for more »
Posted:

Information Security Analyst (AVP): £40,000 - £70,000 (Fintech)

Greater London, England, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Security Analyst Client: Fintech Salary: £40,000 - £75,000 Location : London (Hybrid) Experience level: 1+Years My client is looking for a passionate, and talented Security engineer to join their firm in a top priority position/team. This candidate will be responsible for securing the … firms information and computer systems, implementing best practice solutions and providing an elite level of consulting for security operations. The main responsibilities are set around, monitoring, compliance, security engagement, and detection/response. Role: · Assist in the design, implementation, and maintenance of security measures. . Develop threat … intelligence capabilities . Provide a strong level consultancy when it comes to engineering security solutions. · Provide input for architecture plans with consideration of current standards. · Monitor new and emerging technologies that could be adopted · Take on incident response duties · Liaison with key stakeholders · Ensure smooth handover from engineering to more »
Posted:

Cyber Security Operations Analyst

United Kingdom
Milestone Technologies, Inc
worldwide, we are following our mission of revolutionizing the way IT is deployed around the globe. Job Overview Milestone Technologies is hiring for a Security Analyst/Incident Coordinator to serve our growing business at a Fortune 500 enterprise client. How You Will Make an Impact: This role … is responsible for ensuring continuous infrastructure reliability for multiple revenue-generating services. You will provide support through security operations incident management processes to protect and/or restore service operations as quickly as possible and minimize impact on customers. What You Will Need to Succeed: Minimum 3+ years of … experience working in 24x7 enterprise operations, preferably security operations Minimum 1+ years of experience working with SIEM, including running investigations (correlating events on different aspects such as source/destination addresses, usernames, and process names) Demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability management more »
Posted:

Senior Analyst – Information & Cyber Security - IAM

Coventry, England, United Kingdom
Hybrid / WFH Options
Lorien
Senior Analyst – Information & Cyber Security - IAM Coventry: Hybrid working pattern The Client: A leading building society is looking for an Information Security & IAM Consultant! Salary – Up to £62,000 + Up to 20% Discretionary Bonus + Additional Corporate Benefits Package Role: A dynamic A Senior IAM Analyst- IAM drives through security good practices as we expand our use of cloud technologies and take on digital transformation initiatives. The role will influence security practices, moulding the future of the building society for years to come. The consultant will act as a guardian of our technological … transformation, ensuring robust security measures in line with regulatory frameworks such as GDPR, FCA, and PRA. Essential skills: Familiarity with PCI-DSS, UK Financial Services regulatory requirements and ISO27001/2 or NIST Cyber security experience with IAM/PAM tools such as SailPoint, Okta, CyberArk, BeyondTrust or more »
Posted:

Business Analyst - Security and Access (D365)

Kidlington, England, United Kingdom
Essentra
This position is for the Business Analyst/Process Expert (Security and Access) within the Business Process Redesign (BPR) programme to drive the implementation of the new policies, practices and standardised processes across the entire organisation as well as supporting the business during implementation of Microsoft D365. Typical … Accountabilities: Work within Security and Access workstream to provide assistance and support to the Process Experts to drive the implementation of the BPR programme deliverables across the organisation working with business users and stakeholders Undertake to have an excellent understanding of the D365 Security and Access system solution … in order to promote within the organisation Complete project deliverables for implementing the Security and Access solution to meet agreed timelines including: Validate Security and Access solution with key business users Review data configuration and data validation Prepare and implement user acceptance testing Identify training requirements for business more »
Posted:

D365 Security/Environments Analyst

Liverpool, England, United Kingdom
Allied Bakeries | part of Associated British Foods plc
Service activities across a wide range of disciplines including Customer Services, Consumer Care, Finance, Payroll, HR and IS. As a D365/Environmental Services Analyst you will be responsible for, the continual delivery of services, support, maintenance, and assisting in projects in relation to our D365 environments. Working closely … Continually update supporting documentation within the application portfolio. The Right Person Required Skills Experience of managing system/software environments. Detailed knowledge of D365 security and environments. Good working knowledge of D365 LCS, Release controls and Azure DevOps SYSADMIN experienceAbility to define business roles/profiles within D365. Experience more »
Posted:

Senior Cyber Security Analyst

Norwich, England, United Kingdom
Workday
Senior Cyber Security Analyst – Salary circa £55,000 Are you someone who is passionate about Cyber Security and looking for an excellent opportunity to use and expand your skills within a dedicated security advisory team? This role exists within Aviva’s CISO team and is responsible … current and new cyber related threats. To reduce the risk of change activity (IT and Cyber initiatives) to Aviva, the successful candidate will provide: Security consultancy advice and guidance, security review of solution designs including recommendations, advice and guidance to promote secure by design and carry out Information … Security Risk Assessments (ISRA) to better manage Aviva risks against reputational damage, system outage and data loss potentially leading to regulatory fines, as data security becomes an ever greater focus across the globe. The role will require someone with in-depth technical knowledge, who can collaborate well with more »
Posted:

Cyber Security Analyst Apprenticeship 2024 - Hove

Brighton, England, United Kingdom
Hybrid / WFH Options
Legal & General
To be in with the best chance of securing a role, please submit your application ASAP What does this team do? As a Cyber Security Analyst Apprentice you will gain experience with all pillars of the security team with regards to Security Operations, Infrastructure, and Identity … teams. You will use the latest threat intelligence to inform daily activities and proactive threat hunts to detect and respond to threat actors. The Security Analyst Apprentice will work alongside other security professionals with the aim of making Legal & General a harder cyber target. Our Security Apprenticeship Programme is based in L&G’s Group Functions Change and Technology Services team. Successful applicants will join the security team, which provides support to our service functions (HR, Finance, Brand management, Risk etc.) and develop their skills here. While the team has several areas of focus more »
Posted:

Information Security Analyst

Runcorn, England, United Kingdom
Swissport
Information Security Analyst Location: Runcorn, England (1-2 times a week in the office) Reporting to: Global Head of Cyber Defence and Engineering Swissport was incorporated in 1996. From its beginnings with operations at Switzerland's largest airports in Zurich, Geneva and Basel, Swissport has developed into a … driving seat in defining your own career journey, as Swissport can offer you a world of knowledge and personal development! You, as our Infosec Analyst Closely work with Security Operational Centre to detect, investigate and address insecure features and malicious activities within Swissport networks and infrastructure, report on … potential threats. Job Responsibilities ▪ Contribute to the implementation and enforcement of Swissport information security strategy, policy, standards, controls and processes. ▪ Drive the investigation of compromised accounts and MCAS alerts. ▪ Investigate on L3 requests/tickets. ▪ Manage EDR: fine-tune detection rules, monitor and add exclusions where required, investigate open more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Cloud Decisions
Senior SOC Analyst (Microsoft Sentinel SIEM) Up to £50,000 Doncaster – Hybrid x2 days p/w Are you a SOC Analyst with more than two years of experience delivering front-line threat hunting support? Do you want to work for an organisation that are leaders in the … the wider SOC team. You will work closely with Level 1 SOC Analysts to deliver technical advice and also work closely with Head of Security to make positive contributions to the maturation of the SOC team and its continuous improvement. You will also get the opportunity to work closely … with the Engineering team on onboarding customers onto the SIEM platform. Responsibilities: Monitor and respond to security incidents Remediate serious attacks escalated from Tier 1 SOC Analysts Assess the scope of attacks and the affected systems Use threat intelligence to pinpoint scale of the attack, the type of attack more »
Posted:

Senior Information Technology Security Analyst

England, United Kingdom
TRIA
Senior IT Security Analyst Up to £60,000 Hybrid – 2 days per week at either the London, Weymouth, or Newcastle offices We are representing a leading B2C retailer who are in the process of modernising their technology estate, with significant investment in IT. As the Senior IT Security Analyst, you will report to the Head of Information Security, whilst leading a team of two IT Security Analysts. You will be the SME for technical security, have the responsibility for the managed SOC and associated vendor relationships, as well as the vulnerability, penetration, and … application security testing. We are looking for: Proven experience with incident management and the ability to lead on this Experience leading and managing a team Prior experience managing a 3rd party It would be a bonus if you had: Previous experience/knowledge of the Retail or eCommerce space more »
Posted:

Digital & Data Science Security Analyst

Uxbridge, England, United Kingdom
Taleo BE
on the hiring, development, growth and retention of talent, and empower teams to align and achieve goals. Job Description POSITION SUMMARY The Sr. Digital Security Analyst is a key member of IT Business SRC (Security, Risk and Compliance) team and works closely with IT Security, IT … Data Privacy, Legal and Infrastructure teams to ensure strong and seamless digital security and data privacy compliances in support of Gilead and Kite’s business strategies and processes. ESSENTIAL JOB FUNCTIONS Serve as Security, Risk and Compliance liaison in support of Gilead and Kite business. Support analysis of … environments (trends and business strategy) to uncover deficiencies and recommend solutions. Good understanding of business systems, data flows and data classification. Conduct impact analysis security issues. Collaborate within the IT security and data privacy group, other IT organizations, legal department and business groups to achieve security solutions. more »
Posted:

Security Regulatory Analyst - Energy Sector

England, United Kingdom
Strativ Group
Title: Security Regulatory Analyst - Energy Sector Location: England (Remote) Are you passionate about cybersecurity and regulatory compliance? Do you have experience in the energy sector, specifically Critical National Infrastructure (CNI)? If so, we have the perfect opportunity for you to make a meaningful impact! We are a leading … in the energy sector, dedicated to safeguarding critical assets and infrastructure. As we continue to strengthen our cybersecurity posture, we are seeking a talented Security Regulatory Analyst to join our team. Your Role: As a Security Regulatory Analyst, you will play a pivotal role in ensuring … with cross-functional teams to assess and address cybersecurity risks and vulnerabilities, ensuring alignment with regulatory requirements. Providing subject matter expertise and guidance on security regulatory compliance matters to internal stakeholders and external partners. Monitoring regulatory developments and emerging threats to proactively identify areas for improvement and enhance our more »
Posted:

Senior Cyber Security Operations Analyst

United Kingdom
Milestone Technologies, Inc
over 200 companies worldwide, we are following our mission of revolutionizing the way IT is deployed around the globe. Job Overview The Senior Cyber Security Analyst supports and manages day-to-day SOC, personnel, projects and issues. This person is responsible for coaching and offering feedback to Analysts … guidance and support. Including discipline when needed. What You Will Need to Succeed: Minimum 5+ years of experience working in 24x7 enterprise operations, preferably security operations Minimum 3+ years of experience working with SIEM, including running investigations (correlating events on different aspects such as source/destination addresses, usernames … and process names) Demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability management A sound understanding of TCP/IP and networking concepts Understanding of network design principles with and knowledge of the OSI model. Flexibility around being on-call or a scheduled rotation Service-oriented more »
Posted:

Security Analyst

Winchester, England, United Kingdom
Hybrid / WFH Options
Hays
SC Clearance required Onsite role near Winchester with some hybrid working Inside Ir35 6 months+ ongoing contract Client are looking for a generic security consultant/Analyst who can write what used to be called RMADS , Appraise systems security to a government data standard and recommend against … a sensible risk profile. They will also need to attend cross programme meetings as the project security lead and ensure the end-to-end risk profile doesn’t impact on our component. Background and overview · Contactless Identification addresses the business need to create a world-leading automated border experience … that enables seamless travel, increases throughput and does not decrease security at the border, freeing up Border Force resource for more value-adding tasks. · At eGates a key pain point is ‘fumble time’, the time it takes for a user to place their passport on the reader correctly. · The more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Peaple Talent have partnered with a large retail organisation based in Northampton who are recruiting an Information Security Cloud Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence … and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling of vulnerability scans within the vulnerability management programme. Monitoring, prioritisation and remediation of identified vulnerabilities according to organisational SLAs. Organisation of penetration tests with 3rd party providers and remediation … of vulnerabilities on a risk prioritised basis. Investigation and resolution of Information Security Incidents, requests and investigations. Ensuring information is available for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI more »
Posted:

Information Security GRC Analyst

United Kingdom
Hybrid / WFH Options
Harrington Starr
successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next level. Key Responsibilities Supporting internal and external audits and ensuring adherence to ISO27001 Helping implement user awareness security training … Helping maintain the ISMS Working with technical and non-technical stakeholders Performing security risk assessments Creating and maintaining security policies and standards Must haves: Minimum of two years in similar IT compliance or security role with varied GRC experience (policy, documentation, audits). CISSP certification is desirable … Understanding and experience of successfully maintaining information security standards in a multi-country environment – ISO27001, NIST etc Knowledge of current information security legislative/regulatory requirements such as GDPR Strong communicator with excellent written communication skills Have a positive attitude with an eagerness to learn and develop professional more »
Posted:
Security Analyst
10th Percentile
£37,500
25th Percentile
£45,000
Median
£52,500
75th Percentile
£70,000
90th Percentile
£77,500