Remote Security Analyst Jobs

1 to 25 of 31 Security Analyst Jobs with Remote Work Options

Senior SOC Analyst - Leeds - National Security

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Confidential
most demanding environments. Role description BAE Systems have been contracted to undertake the day to day operation of (and incremental improvement of) a dedicated Security Operations Centre (SOC) to support the defence of a major UK CNI organisation. The networks protected are predominantly hosted in Azure and AWS cloud … day to day operations based from our Leeds office (due to the need for customer network access available at this location). The SOC Analyst roles are 'hands-on' shift based roles, working as part of a 24/7 operation with four shift teams working in a standard … rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum of SC clearance and be prepared to undergo DV clearance. Due to timelines more »
Posted:

Information Security Analyst (AVP): £40,000 - £70,000 (Fintech)

Greater London, England, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Security Analyst Client: Fintech Salary: £40,000 - £75,000 Location : London (Hybrid) Experience level: 1+Years My client is looking for a passionate, and talented Security engineer to join their firm in a top priority position/team. This candidate will be responsible for securing the … firms information and computer systems, implementing best practice solutions and providing an elite level of consulting for security operations. The main responsibilities are set around, monitoring, compliance, security engagement, and detection/response. Role: · Assist in the design, implementation, and maintenance of security measures. . Develop threat … intelligence capabilities . Provide a strong level consultancy when it comes to engineering security solutions. · Provide input for architecture plans with consideration of current standards. · Monitor new and emerging technologies that could be adopted · Take on incident response duties · Liaison with key stakeholders · Ensure smooth handover from engineering to more »
Posted:

Security Operations Center Analyst

United Kingdom
Hybrid / WFH Options
Intaso
Job Title: SOC Analyst - Microsoft Sentinel Location: Remote, UK Salary: Up to £35,000k per annum + £6,000 Shift Bonus Clearance: Have been in the UK for 5 years Role: As a SOC Analyst, you'll use Microsoft Sentinel and other technologies to monitor, detect, and respond … to security incidents. Responsibilities: Monitor and respond to security incidents using Microsoft Sentinel. Manage SOC tools, configurations, and updates. Work on a 4 on 4 off shift pattern for 24/7 coverage. Requirements: Proven SOC experience with Microsoft Sentinel Strong cybersecurity knowledge. Effective communication skills. Benefits: Remote more »
Posted:

Senior Security Analyst London (w/m/d) 100%

Greater London, England, United Kingdom
Hybrid / WFH Options
Luware
modern, newly designed office in London- City , we are looking for as soon as possible , for an ambitious person to actively support our dynamic Security team with a lot of positive energy. The Senior Security Analyst will be responsible for providing policy and technical leadership both for … our growing Security Operations team and our wider business units spanning multiple countries. The team you join will be responsible for assessing threats to, and mitigating risks for our organisation’s IT infrastructure, which includes our SaaS products and platforms. You will play a critical role in safeguarding both … our company’s and our customers’ information held on our hosted platform. You will form an active role in evolving and shaping our security policies/procedures as well as ensuring their compliance across the wider business. Your Responsibilities Provide technical leadership to other departments with respect to the more »
Posted:

Security Analyst

Kingston Upon Thames, England, United Kingdom
Hybrid / WFH Options
Talent
Join Talent's leading partner dedicated to enhancing client performance and efficiency. Seeking a skilled Information Security GRC Analyst to fortify their team. Protect and enhance their information security program, ensuring data confidentiality, integrity and availability. Responsibilities: Manage and fortify the Information Security Management System (ISMS … . Identify and address internal and third-party security risks. Support external audits for ISO27001, ISO27017, ISO27701, ISO22301 and Cyber Essential Plus. Ensure that third-party suppliers or vendors meet certain security standards and requirements. Conduct internal audits and oversee Third Party Risk Management (TPRM). Respond to … security incidents and ensure regulatory compliance. Monitor security toolsets and engage stakeholders. Required Skills: Experience in information security governance, risk and compliance. Cyber Essential Plus, GDPR and Data Protection Act 2018. Strong problem-solving and communication skills. ISO27001 Accredited You must be able to pass an SC more »
Posted:

Graduate Security Analyst

Central London, Farringdon, Greater London, United Kingdom
Hybrid / WFH Options
James Adams Group
Graduate Security Analyst Location : London Salary: £35,000 Hybrid : 3 days in office, 2 days work from home Benefits: Awesome let's chat about them! Please note, unfortunately, my client are only able to employe candidates with the right to work in the UK - this means you must … a-Service (SaaS) business based in London. They are looking for a highly motivated and bright graduate to join the team as a Graduate Security Analyst . This is an exciting opportunity to kick-start your career in the tech industry and work with cutting-edge software solutions. … Their top clients range from brokers, insurers, MGAs and more! Responsibilities: You will be helping the business understand the company's security and compliance policies you will be working with internal teams to analyse and record various software solutions within the company You will be designing and implementing systems more »
Employment Type: Permanent
Salary: £33000/annum
Posted:

Senior Cloud Security Analyst

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown (HL) are now recruiting for a Senior Cloud Security Analyst to join the team. The Senior Cloud Security Analyst is a specialist role with the primary focus on Cloud Security Governance, Risk & Compliance. You will be supporting the Information Security function to ensure HL remains effective in protecting critical information assets within risk appetite. What you'll be doing Leading the technical aspects of cloud security risk and controls by overseeing and conducting, as necessary, Cloud Compliance … assessments for AWS and Azure risk assessments. Assisting the Senior Information Security Team in ensuring HL's Information Security Management System remains effective in protecting HL critical information assets within risk appetite. Conducting analysis of cloud-based assets pertaining to information security incidents, audits, and testing while more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Information Security Analyst | Remote Contract | Outside IR35

United Kingdom
Hybrid / WFH Options
Trilogy International
Information Security Analyst | Remote Contract | Outside IR35 Our client looking to hire an Information Security Analyst with solid Qualys experience to join them on an freelance basis on an initial 3 month contract (extensions likely), to start ASAP. You will be working on a modernisation programme … as the client is looking to make sure their on-prem systems are security-ready for a move over to AWS. This role will be operating outside IR35, working remotely. Daily rate negotiable. Primary responsibilities will be to: Assess outputs from Qualys (Vulnerability Scanning Tool) Determine level of risk … by other technology teams (product managers, platform owners, infrastructure engineers and/or application engineers). You must have: Proven experience working as Information Security Analyst Experience working with Qualys to assess vulnerability Excellent documentation and stakeholder engagement skills, able to communicate effectively to technical teams more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role … is focused on the business side of Security, and is absolutely key in assuring that information is protected and secured at all times. The position is broadly split into 2 main areas: Compliance Security monitoring and compliance Detecting any issues or security breaches across global infrastructure Monitoring … of devices and infrastructure, including reporting Investigating potential threats and issues Risk management and analysis Utilising tooling such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats more »
Posted:

Information Security Compliance Analyst

Keynsham, England, United Kingdom
Hybrid / WFH Options
IVC Evidensia
Information Security Compliance Analyst Based in our UK Head Office – Keynsham, Chocolate Factory Hybrid Working (2 days in the office) – Dog Friendly Office – Free Parking We are focused on delivering our purpose of healthy animals, happy owners and benefit every clinic, customer, and patient. Join us and be … our mission to deliver the highest quality care to millions of animals. About The Role We are excited to be looking for an Information Security Compliance Analyst – The information security team is responsible for safeguarding the organisation's digital assets and information. This role will also involve … conducting policy checks, assessing risks on key systems, and collaborating with internal teams, and third parties, to agree, implement and review security controls. You would be contributing to incident response efforts. You’ll be Involved In: Policy Development and implementation: Risk Management Third Part management Incident Preparation Compliance Monitoring more »
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Lorien
and Night shifts) With one of Lorien's top banking clients What you'll do In this role, you’ll monitor and undertake cyber security technical support for relevant platforms, activities and processes, as well as supporting the central points of customer contact and first or second level support … using the incident management, change management and request fulfilment processes. Day-to-day, you’ll be: Providing efficient and effective cyber security support Supporting with the ownership of the service in the areas of specialist knowledge, keeping the customer at the forefront Acting with pace when recovering service, and … understanding of our business and its customers would also be an advantage. On top of this, you’ll bring: • Experience of end-to-end security response, including analysis of security events and incident escalation • The ability to perform triage and response activities along with root cause analysis on more »
Posted:

CSIRT Security Analyst - United Kingdom

United Kingdom
Hybrid / WFH Options
WiseTech Global
protecting the data of the world’s largest freight forwarders is critical to the function of the international supply chain, so as a CSIRT Analyst, you will be crucial to the protection and defence of thousands of users globally. At WiseTech, our cybersecurity vision is paramount, and our Cyber … Security team consists of highly skilled Engineers, building out world-leading security solutions across our SaaS platform, internal function and product offering. One of our current focuses is building our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in. We are looking for … someone to take ownership of a large portion of European-based incidents. You will join our CSIRT department inside our Information Security area of the business that provides incident response, threat hunting, threat intelligence and forensics functionalities. The suitable candidate should have experience working within an incident response focused more »
Posted:

24/7 Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Frank Recruitment Group
since the turn of the century, and now they are rapidly expanding out their team. This role involves working closely with external clients, providing security event monitoring and incident response services using the Microsoft 365 stack. They are looking for someone with hands-on experience with the Microsoft more »
Posted:

Senior Information Security Analyst ( Manchester, Hybrid )

Manchester, United Kingdom
Hybrid / WFH Options
Michael Page
Our client is seeking a dedicated Information Security Manager to manage IT risk & compliance, accreditation, data protection, business continuity projects and activities. Client Details Our client is a Manchester based small but fast growing technology business. Description Continue review and improve the security policies Implement and maintain ISMS … Ensure compliance with relevant security standards and regulations (ISO 27001, Cyber Essentials, etc.) Review and implement business continuity plan and policy Manage technical and business stakeholders Perform proactive risk assessments Work with external auditor for the regular auditing activities Profile Strong knowledge of information security protocols and procedures … Knowledge and experience in different security standards and frameworks with track record in leading ISO 27001 accreditation/re-accreditation projects Proficiency in information risk assessment and compliance Experience in Business Continuity is desirable but not essential Job Offer Hybrid working arrangement Opportunity to lead the information security more »
Employment Type: Permanent
Salary: £55000 - £60000/annum
Posted:

Information Technology Security Analyst

Weymouth, England, United Kingdom
Hybrid / WFH Options
Cogito
and coast. The Role: As ASMPT continues its Digital Transformation Journey, we are looking for a highly motivated, experienced, and hands-on technical Information Security Analyst. The person plays an integral part in the development and implementation of information security tools & process across the enterprise, focusing on security … engineering and providing technical consulting to mitigate risks related to confidentiality, integrity & availability of ASMPT information assets. The role will be to support the Security and infrastructure teams in driving security into the heart of IT and our implementations.The role is key in helping the broader business implement … and operate secure business solutions both within the business and our customer facing operations. within the local and global Information Security Team to assist with the delivery of defined Information Security initiatives in line with the security roadmap. closely with internal stakeholders to identify and implement necessary more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … in ensuring effective security monitoring and incident response. This role will also be required to assist in the development, implementation, and maintenance of the IT Security program in the company. We use the lastest tech and tools, not outdated IT systems. You will interact with colleagues across the … teams work in a flexible and agile manner to ensure there is a seamless operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be more »
Posted:

Senior Application Security Analyst

United Kingdom
Hybrid / WFH Options
Elsevier
creating and implementing secure solutions to ensure the safety of our platforms? Do you enjoy responding to real-time threats? About our Team The Security Assurance team is dedicated to safeguarding Elsevier's customer-facing products, supporting infrastructure, and enterprise technology stack from security threats. We achieve this … by proactively integrating security best practices throughout the entire engineering and development lifecycle. Its functions encompass a range of activities such as conducting design and implementation assessments, performing application security reviews, penetration testing, researching security issues, developing security tools and automation, and engaging in offensive security tactics. About the Role The core responsibility entails safeguarding the Elsevier brand through proactive security application testing, validating security controls, and simulating tactics employed by malicious actors seeking to compromise or breach security measures deployed across our entire technology infrastructure Responsibilities Performing comprehensive security testing more »
Posted:

Cyber Security Operations Analyst

Stanmore, England, United Kingdom
Hybrid / WFH Options
Sky
And we do it all right here at Sky. What you'll do Act as escalation for L2 Analysts for a variety of cyber security events. Perform timely and accurate investigations of escalated L2 Analyst cases and Incidents with a view to remediation. Liaise with Security Platform … L2 & L3 Analysts from other territories and where required, co-ordinate high profile incidents spanning multiple regions. Review other potential log sources and internal security systems to provide supplemental information to build the most comprehensive and conclusive cases possible. Where required work with other areas of the business on … in an on-call rota for out of hours escalations of high priority incidents. What you'll bring +5 years' experience within a technical Security Operations role. +5 years' experience of Cyber Security Investigations and Incident Response environments. Good knowledge of Anti-malware, or Endpoint Detection and Response more »
Posted:

Cyber Security Analyst Apprenticeship 2024 - Hove

Brighton, England, United Kingdom
Hybrid / WFH Options
Legal & General
To be in with the best chance of securing a role, please submit your application ASAP What does this team do? As a Cyber Security Analyst Apprentice you will gain experience with all pillars of the security team with regards to Security Operations, Infrastructure, and Identity … teams. You will use the latest threat intelligence to inform daily activities and proactive threat hunts to detect and respond to threat actors. The Security Analyst Apprentice will work alongside other security professionals with the aim of making Legal & General a harder cyber target. Our Security Apprenticeship Programme is based in L&G’s Group Functions Change and Technology Services team. Successful applicants will join the security team, which provides support to our service functions (HR, Finance, Brand management, Risk etc.) and develop their skills here. While the team has several areas of focus more »
Posted:

Security Analyst

Winchester, England, United Kingdom
Hybrid / WFH Options
Hays
SC Clearance required Onsite role near Winchester with some hybrid working Inside Ir35 6 months+ ongoing contract Client are looking for a generic security consultant/Analyst who can write what used to be called RMADS , Appraise systems security to a government data standard and recommend against … a sensible risk profile. They will also need to attend cross programme meetings as the project security lead and ensure the end-to-end risk profile doesn’t impact on our component. Background and overview · Contactless Identification addresses the business need to create a world-leading automated border experience … that enables seamless travel, increases throughput and does not decrease security at the border, freeing up Border Force resource for more value-adding tasks. · At eGates a key pain point is ‘fumble time’, the time it takes for a user to place their passport on the reader correctly. · The more »
Posted:

Information Security GRC Analyst

United Kingdom
Hybrid / WFH Options
Harrington Starr
successful candidate would visit the Head Office once per quarter (approx.) This is a superb opportunity for the candidate to really take their information security career to the next level. Key Responsibilities Supporting internal and external audits and ensuring adherence to ISO27001 Helping implement user awareness security training … Helping maintain the ISMS Working with technical and non-technical stakeholders Performing security risk assessments Creating and maintaining security policies and standards Must haves: Minimum of two years in similar IT compliance or security role with varied GRC experience (policy, documentation, audits). CISSP certification is desirable … Understanding and experience of successfully maintaining information security standards in a multi-country environment – ISO27001, NIST etc Knowledge of current information security legislative/regulatory requirements such as GDPR Strong communicator with excellent written communication skills Have a positive attitude with an eagerness to learn and develop professional more »
Posted:

Information Technology Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Intaso
T Security Analyst Type – Permanent Location – London (Hybrid, occasional office) Salary – Up to £55,000 per year Overview: As an IT Security Analyst, you will play a crucial role in safeguarding our clients digital assets and maintaining the integrity, confidentiality, and availability of our information systems. … Your expertise in Microsoft technologies and experience with SIEM (Security Information and Event Management) tools will be instrumental in identifying and mitigating security threats proactively. Responsibilities: 1. Security Monitoring and Incident Response: - Utilize SIEM tools such as Microsoft Sentinel to monitor security events and respond promptly … to potential threats. - Investigate security incidents, analyse root causes, and implement necessary remediation actions. - Develop and maintain incident response procedures to ensure timely and effective handling of security breaches. 2. Vulnerability Management: - Conduct regular vulnerability assessments and penetration tests to identify weaknesses in our systems and infrastructure. - Collaborate more »
Posted:

Security Analyst

Salford, England, United Kingdom
Hybrid / WFH Options
Talent
IT Security Analyst Permanent - full time Bolton - hybrid working Talent are partnered with a business advisory firm who are looking for a skilled IT Security Analyst who will play a vital role in safeguarding their digital assets. Reporting directly into Head of IT, you would be … responsible for monitoring and responding to security incidents. What will your day look like? Work closely with stakeholders both internally and externally Implementation of security measures and advise on best practices Vulnerability management Oversee the design and deployment of security controls Your background? Confident in IT Security Management with a strong focus on development/implementation of security strategies Knowledge of security principles and best practices Cyber Essentials Experience with firewalls, antivirus software, SIEM Technical background, including networking, Operating Systems, M365, Active Directory What will you get in return? Bonus scheme Flexible working Exclusive more »
Posted:

Cyber Security Analyst

Helensburgh, Scotland, United Kingdom
Hybrid / WFH Options
Lockheed Martin
Join our dynamic team as a Cyber Security Analyst (Change Control) based in Faslane, Helensburgh. Enjoy the flexibility of our 4xFlex working pattern, with a condensed 4-day workweek (Monday to Thursday) and the option for hybrid working, typically spending 2 days onsite. Key responsibilities: Streamline and enhance … on customer process enhancements aligned with ITIL4 practices. Deliver concise progress reports and compelling presentations to clients. Serve as a subject matter expert in Security Information and Event Management (SIEM), providing recommendations for product enhancements. Conduct thorough analysis of SIEM outputs, promptly identifying and escalating any incidents or breaches. … junior team members. Effectively communicate with clients and managers across all levels. The successful candidate must be capable of achieving the appropriate level of security clearance (SC). For further information, please visit UK Security Vetting Clearance Levels Required skills, qualifications and experience Proven track record as a more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you … will play a crucial role in investigating and mitigating a recent security breach within our university network. You will work closely with our internal cyber security team to identify the root cause of the breach, contain its impact, and implement measures to prevent similar incidents in the future. … This is an exciting opportunity to apply your expertise in cyber security to protect our university's digital infrastructure and ensure the confidentiality, integrity, and availability of our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and more »
Posted:
Security Analyst
10th Percentile
£37,500
25th Percentile
£45,000
Median
£52,500
75th Percentile
£70,000
90th Percentile
£77,500