Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Experian Ltd
IPS, Routers, Firewalls) Experience with commercial & opensource SIEMs, full packet capture tools, and network analysis tools (Splunk, Wireshark, SOF-ELK) Have a demonstrated knowledge of common intrusion methods and cyber-attack tactics, techniques, and procedures (TTPs). Exhibit skills using common Incident Response and Security Monitoring?applications such as SIEM (Splunk), EDR (FireEye HX, CrowdStrike Falcon, McAfee mVision EDR.), WAF More ❯
Nottingham, Nottinghamshire, United Kingdom Hybrid / WFH Options
Experian Group
of main concepts related to the Incident Response Life Cycle, MITRE ATT&CK Framework, Cyber Kill Chain, and other cybersecurity frameworks. High-level understanding of common intrusion methods and cyber-attack tactics, techniques, and procedures (TTPs), and common industry recommendations to prevent and respond to threats such as phishing, malware, network attacks, suspicious activity, data security incidents. Exposure to technical More ❯
threats, and risks across systems and networks. Conduct cyber risk assessments, audits, and contribute to incident response. Configure and operate cyber security tools, digital networks, and protocols. Research emerging cyber-attack methods and support risk mitigation strategies. Present your findings and reports to key business stakeholders. Ensure cyber security activities align with company policies and industry standards. Who We're More ❯
Recruiter: Krystle James Hiring Manager: Daryl Eagle Career Grade: TM4 Internal Closing Date: 07/07/25 Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping More ❯
Role: IT Support Location: Mansfield Salary: £28,000 - £30,000 Benefits; * A collaborative and supportive work environment. * On site parking * Opportunities for career development and training. * Competitive salary and benefits package. * Exposure to diverse and exciting IT challenges within a More ❯