Cyberattack Jobs in the Midlands

7 of 7 Cyberattack Jobs in the Midlands

Cyber Incident Response Lead

Ruddington, Nottinghamshire, United Kingdom
Experian Group
source SIEMs, full packet capture tools, and network analysis tools (Splunk, Wireshark, SOF-ELK). Have a demonstrated knowledge of common intrusion methods and cyber-attack tactics, techniques, and procedures (TTPs). Exhibit skills using common Incident Response and Security Monitoring applications such as SIEM (Splunk), EDR (FireEye HX, CrowdStrike More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident Response Lead

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
Experian Ltd
commercial & opensource SIEMs, full packet capture tools, and network analysis tools (Splunk, Wireshark, SOF-ELK) Have a demonstrated knowledge of common intrusion methods and cyber-attack tactics, techniques, and procedures (TTPs). Exhibit skills using common Incident Response and Security Monitoring?applications such as SIEM (Splunk), EDR (FireEye HX, CrowdStrike More ❯
Employment Type: Permanent, Work From Home
Posted:

Senior R&D Research Analyst

Northampton, Northamptonshire, UK
Barclays Bank Plc
Assistant, Teradata and non-rational Hadoop. Some other highly valued skills may include: Knowledge of Enterprise security frameworks such as NIST Cybersecurity Framework and Cyber-attack phases (e.g. Cyber Kill Chain and/or Mitre Att&ck Framework). Previous advanced experience using analytical tools and platforms such as SQL More ❯
Employment Type: Full-time
Posted:

R&D Research Analyst

Northampton, Northamptonshire, UK
Barclays Bank Plc
Assistant, Teradata and non-rational Hadoop. Some other highly valued skills may include: Knowledge of Enterprise security frameworks such as NIST Cybersecurity Framework and Cyber-attack phases (e.g. Cyber Kill Chain and/or Mitre Att&ck Framework). Previous advanced experience using analytical tools and platforms such as SQL More ❯
Posted:

Senior IT Engineer (Cybersecurity)

Coventry, Warwickshire, United Kingdom
Nasmyth Group
Senior IT Engineer (Cybersecurity) Added 24/4/2025 We are currently seeking an experienced Senior IT Engineer (Cybersecurity). Job Type: Full Time/Permanent Competitive Salary: £40,000 to £45,000 per annum - dependent on experience Location More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cybersecurity & Compliance Manager

Dudley, England, United Kingdom
Tosca
ABOUT TOSCA Tosca is a global leader in reusable packaging and pooling solutions that service the supply chain end to end. Re-use is the key word as Tosca facilitates moving away from single use packaging towards a circular model More ❯
Posted:

Special Agent: Cybersecurity/Technology Expertise

Birmingham, Staffordshire, United Kingdom
TieTalent
This job offer is presented to you through one of our partners. Click on "Show interest" to be redirected. Partner Job The position advertised has been exempted from the federal civilian hiring freeze. Use your cybersecurity background to become an More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Cyberattack
the Midlands
10th Percentile
£40,500
25th Percentile
£40,875
Median
£42,000
75th Percentile
£42,000
90th Percentile
£72,250