Cyber Kill Chain Jobs in England

1 to 25 of 69 Cyber Kill Chain Jobs in England

Cyber Defence Analyst

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
Experian Ltd
Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com. Job Description As a Cyber Defence Analyst, you will join the Cyber Fusion Center, performing in-depth analysis, assessment, and response to security threats by following documented policies to meet Service Level Goals. … for potentially major security incidents to support incident response efforts and may include assignment to an on-call rotation for evenings, weekends, holidays. Summary of Primary Responsibilities As the Cyber Defence Analyst, you will: Contribute to daily security operations by overseeing response activities for security events and alerts associated with cyber threats, intrusions, and compromises alongside a team … of global security analysts following documented SLOs and processes. Analyze events using security tooling and logging (e.g., SIEM, EDR) and assess potential risk/severity level of cyber threats; escalate higher-risk events to dedicated incident response and management teams in the CFC according to established processes. Collaborate with external teams for incident resolution and escalations, driving incident handling More ❯
Employment Type: Permanent, Work From Home
Posted:

Incident Response Analyst

London, England, United Kingdom
Enso Recruitment
based on your skills and experience — talk with your recruiter to learn more. Base pay range Direct message the job poster from Enso Recruitment Connecting organisations with the talented Cyber Security and Tech talent needed for their teams | Principal Recruitment Consultant @ Enso... Enso Recruitment is working on behalf of a growing cybersecurity consultancy to find an experienced Incident Response … Analyst. This role offers the opportunity to join a team dedicated to reducing the impact of cyber threats and helping clients strengthen their long-term resilience. The successful candidate will join a fast-paced and collaborative incident response function, contributing to investigations, digital forensics, threat intelligence, and client reporting. This position is ideal for someone who thrives on problem … development of the incident response capability. Technical Skills & Experience: Experience conducting investigations using SIEM, SOAR, EDR and similar technologies. Strong knowledge of digital forensic practices, including evidence handling and chain of custody. Familiarity with NIST 800-61 or similar incident response frameworks. Proficient in log analysis across Windows, Linux, MacOS, network devices, and cloud environments. Understanding of attack frameworks More ❯
Posted:

Cyber Threat Analyst – National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE Systems
Location(s): UK, Europe & Africa: UK: Leeds BAE Systems Digital Intelligence employs 4,500 experts in digital, cyber, and intelligence fields. We collaborate across 10 countries to analyze complex data, enabling governments, armed forces, and businesses to gain a digital advantage in demanding environments. Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID: 121703 Location: Leeds … maturity, developing and delivering improvements. Serving as a point of contact for intrusion analysis, forensics, and incident response queries. Managing ADHOC and regular products during capacity constraints. Knowledge of Cyber Kill Chain, MITRE ATT&CK, and developing new analytics and playbooks. Requirements Technical: 3+ years in Cyber Threat Intelligence, research, and investigation. Experience in incident response … Experience in SOC, Threat Intelligence, or Vulnerability Management. Strong communication skills for technical and non-technical audiences. Team player, self-motivated, and capable of mentoring. Desirable Qualifications: Degree in Cyber Security or related. SANS, CySA+, CREST, Azure, AWS certifications. Ethical hacking experience or equivalent. Life at BAE Systems Digital Intelligence We support Hybrid Working, enabling flexible work locations and More ❯
Posted:

Incident Response Lead Analyst - Cyber Security

City of London, England, United Kingdom
The Boston Consulting Group GmbH
collaborative model across the firm and throughout all levels of the client organization, generating results that allow our clients to thrive. What You'll Do Position Overview As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening … our security posture and minimizing business risks associated with cyber threats. What Will You Do? Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents More ❯
Posted:

Incident Response Lead Analyst - Cyber Security

London, England, United Kingdom
Boston Consulting Group (BCG)
Incident Response Lead Analyst - Cyber Security Join to apply for the Incident Response Lead Analyst - Cyber Security role at Boston Consulting Group (BCG) Incident Response Lead Analyst - Cyber Security 1 day ago Be among the first 25 applicants Join to apply for the Incident Response Lead Analyst - Cyber Security role at Boston Consulting Group (BCG) Get … collaborative model across the firm and throughout all levels of the client organization, generating results that allow our clients to thrive. What You'll Do Position Overview As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening More ❯
Posted:

Director Managed Detection and Response

Reading, England, United Kingdom
Liberty Global
drive the future of our Managed Detection and Response capability, you will bring experience and knowledge in: Providing Managed Detection and Response as a Managed Services Provider Delivering effective Cyber Incident Management and Response Communicating effectively with technical specialists, leaders and peers Leadership and people management skills Strategic Problem solver and Motivator Demonstrable experience of managing 3rd Party Managed … Security and Director Threat and Vulnerability Management for developing the strategy and vision for Managed Detection and Response, and the execution of the responsibilities within the Proactive Analysis and Cyber Incident Management and Response functions. The Security Tooling team is a pivotal support function that manages the end to end operations of Group Security’s tooling and works with … intent to ultimately provide these services to our B2B markets. Lead day-to-day operations of Proactive Analysis, Security Tooling and CERT teams including oversight and direction of complex cyber security incidents and investigations Establish and maintain partnerships across Liberty Global, retained markets, joint ventures, external vendors and partners Manage the implementation of the strategic planning in-line with More ❯
Posted:

Senior Soc Analyst L3

Birmingham, Staffordshire, United Kingdom
Applicable Limited
work with minimal levels of supervision. Willingness to work in a job that involves 24/7 operations or on call. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) Threat Intelligence Analysis Security Analytics & Automation (SOAR, YARA …/IPS, Firewalls) Education Requirements & Experience Minimum of 3 to 5 years of experience in the IT security industry, preferably working in a SOC/NOC environment. Preferably holds Cyber Security Certification e.g. ISC2 CISSP, GIAC, SC-200, Certified SOC Analyst Experience with Cloud platforms (AWS and/or Microsoft Azure) Excellent knowledge of Microsoft Office products, especially Excel More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Soc Analyst L3

Birmingham, England, United Kingdom
Applicable Limited
work with minimal levels of supervision. Willingness to work in a job that involves 24/7 operations or on call. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) Threat Intelligence Analysis Security Analytics & Automation (SOAR, YARA …/IPS, Firewalls) Education Requirements & Experience Minimum of 3 to 5 years of experience in the IT security industry, preferably working in a SOC/NOC environment. Preferably holds Cyber Security Certification e.g. ISC2 CISSP, GIAC, SC-200, Certified SOC Analyst Experience with Cloud platforms (AWS and/or Microsoft Azure) Excellent knowledge of Microsoft Office products, especially Excel More ❯
Posted:

SOC Analyst

Cheltenham, England, United Kingdom
NCC Group
R2 Cyber Security Analyst Remote The R2 Analyst plays a vital role in the Security Operations Centre (SOC), contributing to the organisation's overall cybersecurity posture by actively participating in the monitoring, analysis, and response to security incidents and events. With a focus on continuous learning and collaboration, the R2 Analyst supports the SOC team in identifying, assessing, and … the application of foundational technical skills and a strong dedication to detail-oriented analysis, the R2 Analyst assists in safeguarding the organization's critical systems, data, and assets from cyber risks. By working closely with senior analysts and leveraging emerging technologies, the R2 Analyst helps maintain a vigilant and proactive defence against evolving cyber threats, enabling the organisation … impact through investigation and work with senior analysts for resolution. Liaise with CIRT for active compromises. Initiate escalation procedure for potential threats. Ability to interpret threat priority against the cyber kill chain. Provide appropriate mitigation and remediation steps. Desirable Requirements Tooling: Hands-on experience with Security Information and Event Management (SIEM) platforms (e.g., Splunk, Sentinel, Swimlane) and their More ❯
Posted:

Cyber Threat Analyst - National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE Systems Applied Intelligence
Select how often (in days) to receive an alert: Create Alert BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID: 121703 Location: Leeds and surrounding area Grade: GG08 - GG09 Role Description BAE Systems have been contracted to undertake the day-to-day operation of (and incremental improvement of) a dedicated Security Operations Centre (SOC) to support the defence of a major UK Critical National Infrastructure (CNI) organisation. The networks … capacity that all ADHOC and regular products are completed and are at a sufficient quality for distribution In-depth knowledge of the various techniques and frameworks used within the Cyber Threat Intelligence Domain, Including the Cyber Kill Chain and MITRE ATT&CK Development of new analytics and playbooks that result in creation of new detection rules More ❯
Posted:

Global Cyber Security Analyst

London, England, United Kingdom
Dentons
Join to apply for the Global Cyber Security Analyst role at Dentons Join to apply for the Global Cyber Security Analyst role at Dentons Dentons is designed to be different. We are driven to always be the firm of the future, to challenge the status quo, and to provide holistic business solutions to our clients in new and … with 12,000+ people across 80+ countries. Driven by the diverse perspectives of our people, our clients, and our communities, we combine local knowledge with global insight. The Global Cyber Security Analyst will analyze and correlate global and regional cybersecurity data. This includes helping to monitor, triage, and prioritize the response to alerts for both cloud and traditional infrastructures. … improve defenses and proactively mitigate new threats Coordinate the response for confirmed security incidents, to include efforts to scope, contain, eradicate, and remediate - function as the first line of cyber defense as part of the Global Security Team Maintain situational awareness and keep current with cyber security news and latest threat actor TTPs, in part to support the More ❯
Posted:

Cyber Threat Analyst - National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
Babcock
Cyber Threat Analyst - National Security West View more categories View less categories Clearance Level DV ,SC ,None/Undisclosed Sector Defence ,Engineering ,Information Technology Job Type Permanent Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and … understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID: 121703 Location: Leeds and surrounding area Grade: GG08 - GG09 Referral Bonus: £5,000 Role Description BAE Systems have been contracted to undertake the day-to-day … capacity that all ADHOC and regular products are completed and are at a sufficient quality for distribution In-depth knowledge of the various techniques and frameworks used within the Cyber Threat Intelligence Domain, Including the Cyber Kill Chain and MITRE ATT&CK Development of new analytics and playbooks that result in creation of new detection rules More ❯
Posted:

Cyber Security Manager - Incident Response

London, England, United Kingdom
TieTalent
Cyber Security Manager - Incident Response Join to apply for the Cyber Security Manager - Incident Response role at TieTalent Cyber Security Manager - Incident Response 1 day ago Be among the first 25 applicants Join to apply for the Cyber Security Manager - Incident Response role at TieTalent Get AI-powered advice on this job and more exclusive features. … Functions provide professional management services to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources. What You'll Do As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening More ❯
Posted:

Threat Intelligence Analyst

London, England, United Kingdom
ReliaQuest
performance environment, this role will challenge you to push your boundaries, innovate continually, and operate at pace. The everyday hustle: Identify and evaluate trends, dynamics, and developments in the cyber threat landscape by conducting primary-source research and analyzing telemetry. Maintain the GreyMatter platform’s threat intelligence library by writing timely, accurate, and relevant customer-facing deliverables covering threat … the threat intelligence community. Act as a trusted technical advisor to customers in ad hoc meetings and regular business reviews, understanding their unique environment and challenges to optimize their cyber resiliency. Do you have what it takes? 3-4 years’ experience of working in cybersecurity and/or cyber threat intelligence. A relevant bachelor’s degree (e.g., languages … computer science, cybersecurity, international relations, political science), equivalent education, or appropriate professional experience. Knowledge of cyber adversary tactics, techniques, and procedures (TTPs). Proficiency in conducting technical and tactical investigations into atomic IOCs, threat actor methodologies, malware, and vulnerabilities. Familiarity with the intelligence cycle, structured analytical techniques, and appropriate analytical frameworks (including Cyber Kill Chain, Diamond More ❯
Posted:

Security Operations Manager

London, England, United Kingdom
Hybrid / WFH Options
Barclay Simpson
workflows. You bring both technical acumen and operational discipline, with a deep understanding of GCP security and experience protecting high-value fintech applications. Essential Qualifications Experience as SOC lead, cyber operations manager, or similar role. Hands-on experience in securing Google Cloud Platform (GCP) environments across multiple projects/accounts. Strong expertise in: SIEM management (Chronicle, Splunk, Elastic) Incident … services, ideally under PCI-DSS, ISO 27001, or SOC 2. Strong Scripting or automation experience (Python, Terraform, Bash). Knowledge of threat modelling and attack frameworks (MITRE ATT&CK, Kill Chain). Familiarity with Kubernetes (GKE), container security, API hardening. Nice to Have Certifications such as: Google Professional Cloud Security Engineer CISSP, CISM, GCIH, or GCIA Experience implementing More ❯
Posted:

Analyst, Cybersecurity Operations (Detection & Response) L3

London, England, United Kingdom
McDonald's
events, ensuring the protection of McDonald's information assets. You play a crucial role in supporting the Incident Response process, responding to crisis situations, and mitigating immediate and potential cyber threats. Your expertise in security operations, event monitoring, eDiscovery, forensics, and incident response will be key in this role. The ideal candidate for this role should possess a solid … Required experience: Experience working in a security operations or incident response role. Advanced proficiency in computer networking concepts, protocols, and network security methodologies. Strong expertise in analysing and mitigating cyber threats and vulnerabilities. Advanced competence in authentication, authorization, and access control methods. Proficiency in utilizing and developing intrusion detection methodologies and techniques for detecting host and network-based intrusions. … Expertise in conducting eDiscovery and forensic investigations, including the collection, preservation, analysis, and presentation of digital evidence in support of incident investigations. Comprehensive knowledge of the stages of a cyber-attack and the ability to develop and implement defense strategies at each stage. Proficiency with Windows, MacOS, and/or Linux operating systems, with the ability to perform advanced More ❯
Posted:

Incident Response Analyst

London, England, United Kingdom
Pentest People
based on priority. Strong understanding of incident response following NIST 800-61 guidelines incorporating containment, eradication and recovery phases. Experience with digital forensics and investigations, including evidence collection and chain-of-custody protocols. Should have an understanding of tabletop exercises, and IR planning. Should have an understanding of Technical Frameworks such as MITRE Attack, Lockheed Martin kill chain More ❯
Posted:

Cyber Security Analyst

London, England, United Kingdom
Pentest People
of evidence collection and prioritisation procedures. In-depth knowledge of NIST 800-61 incident response lifecycle, including containment, eradication, and recovery. Experience in digital forensics, including evidence acquisition and chain-of-custody practices. Familiarity with frameworks such as MITRE ATTACK, Lockheed Martin Kill Chain, or the Diamond Model. Ability to perform dynamic malware analysis. Knowledge of open … Job function Job function Consulting Industries IT Services and IT Consulting Referrals increase your chances of interviewing at Pentest People by 2x Sign in to set job alerts for “Cyber Security Analyst” roles. Newbury, England, United Kingdom 4 days ago Adderbury, England, United Kingdom 1 month ago London, England, United Kingdom 3 days ago London, England, United Kingdom More ❯
Posted:

Cyber Security Manager

London, England, United Kingdom
Boston Consulting Group (BCG)
Join to apply for the Cyber Security Manager role at Boston Consulting Group (BCG) 2 weeks ago Be among the first 25 applicants Join to apply for the Cyber Security Manager role at Boston Consulting Group (BCG) Get AI-powered advice on this job and more exclusive features. Locations : Canary Wharf | Munich Who We Are Boston Consulting Group … collaborative model across the firm and throughout all levels of the client organization, generating results that allow our clients to thrive. What You'll Do Position Overview As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening More ❯
Posted:

Cyber Security Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Infinigate Group
Introduction Infinigate Group are a leading, global distributer, specialising in total cyber security solutions and services. With 4 UK offices based in London, Woking, South Cerney and Fareham, we take pride in providing unrivalled support and value for our vendor and reseller partner communities. Our team at Infinigate consists of IT security experts as well as highly skilled support … objective we adopt a flat hierarchy, high performing teams, efficient decision-making processes and a nurturing and learning environment which rewards performance. Role Purpose Infinigate are seeking an ambitious Cyber Security Analyst to join their UK IT Security team. This new role within the business has been designed in response to business growth demands and to offer career trajectory … adoption and integration of the latest security technologies. Installing, configuring, updating, and monitoring security tools and software, such as antivirus, encryption, authentication, SIEM etc. Evaluate, research and manage emerging cyber security threats. Support the incident management process, through Root Cause Analysis. Responding to and resolving security incidents and events, such as malware infections, phishing attempts, denial-of-service attacks More ❯
Posted:

Cyber Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Infinigate Group
Introduction Infinigate Group are a leading, global distributer, specialising in total cyber security solutions and services. With 4 UK offices based in London, Woking, South Cerney and Fareham, we take pride in providing unrivalled support and value for our vendor and reseller partner communities. Our team at Infinigate consists of IT security experts as well as highly skilled support … objective we adopt a flat hierarchy, high performing teams, efficient decision-making processes and a nurturing and learning environment which rewards performance. Role Purpose Infinigate are seeking an ambitious Cyber Security Analyst to join their UK IT Security team. This new role within the business has been designed in response to business growth demands and to offer career trajectory … adoption and integration of the latest security technologies. Installing, configuring, updating, and monitoring security tools and software, such as antivirus, encryption, authentication, SIEM etc. Evaluate, research and manage emerging cyber security threats. Support the incident management process, through Root Cause Analysis. Responding to and resolving security incidents and events, such as malware infections, phishing attempts, denial-of-service attacks More ❯
Posted:

OT Cyber Security Analyst

Grantham, England, United Kingdom
SR2 | Socially Responsible Recruitment | Certified B Corporation™
The Go to OT Security Recruiter! Senior Recruitment Consultant @ SR2 | Socially Responsible Recruitment | Certified B Corporation. Join one of the UK’s leading energy providers as an Operational Technology Cyber Analyst, where you'll play a critical role in securing our nation’s infrastructure. You’ll be at the forefront of safeguarding Industrial Control Systems and SCADA networks from … evolving cyber threats. Key Responsibilities: Monitor and assess OT cybersecurity systems, ensuring effective threat detection and response. Conduct threat analysis and vulnerability assessments to support incident response activities. Develop and implement incident response plans tailored to OT environments. Support vulnerability management initiatives and penetration testing exercises. Contribute to policy development and ensure alignment with IEC62443, NIS, CAF, OG86, and … systems (SCADA/PLC) – training provided where required. Experience with network security, threat detection, and incident response. Knowledge of security frameworks and regulations including NIST, IEC, NIS Directive, and Cyber Kill Chain. Analytical mindset with the ability to manage complex investigations and deliver root cause analysis. Effective communicator with proven ability to influence and collaborate across functions. Comfortable More ❯
Posted:

Senior Analyst, Cybersecurity Operations (Detection & Response)

London, United Kingdom
McDonald's Corporation
operations within the Security Operations program, reporting to the Senior Manager of Security Operations. Responsibilities include managing security personnel, enforcing policies, promoting security awareness, and leading initiatives on Global Cyber Security (GCS) defensive measures and incident response. You will support daily security operations and incident response processes, responding to crises to mitigate cyber threats, employing mitigation, preparedness, response … and recovery strategies. You will work within the Incident Response team, coordinating with other Cyber Operations teams to identify, report, and remediate security incidents, including triaging events, analyzing networks and endpoints, reverse engineering malware, threat hunting, and vulnerability management. You will develop and implement SOPs, playbooks, and processes to streamline monitoring and investigations, supporting GCS's cybersecurity operations and … awareness updates Review escalations and follow incident response plans Conduct trend analysis and develop defense signatures Desired Skills: Certifications such as GIAC, GCIH, GCIA, ITIL Familiarity with NIST frameworks, Cyber Kill Chain Experience with case management, SOAR, SIEM, EDR tools Experience with multinational organizations and automation scripting (Python) Qualifications: Bachelor's degree or equivalent in Computer Science More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Security Operations Analyst

London, England, United Kingdom
Hybrid / WFH Options
DLA Piper
Job Description: The role The Information Security & Resilience team are responsible for security activities across the DLA Piper International firm. This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operations Manager, the right person will be responsible for leading the detection and response of … leadership/management Excellent knowledge of technical security controls including, SIEM, SOAR, EDR, firewalls, IPS/IDS, web filtering, email filtering Familiarity with frameworks such as, MITRE ATT&CK, Cyber Kill Chain, SIGMA, STRIDE Knowledge of Cloud Security Services such as M365 stack Fundamental understanding of cloud technologies (IaaS and SaaS) The role works closely with the … in an environment that is fast paced and sometimes demanding. The following characteristics are essential: Customer focused and Service minded Excellent communication and collaboration skills Passionate about Information Security, Cyber and technology Appreciation for working in a global organisation with different cultures Pro-active, inquisitive and resourceful Methodical and analytical Organised and self-motivated Desire to develop (themselves, their More ❯
Posted:

Security Operations Analyst

London, England, United Kingdom
FNZ
yourself and your career. You will be joining an experienced team and working to support some of the biggest financial services clients in the world. Reporting directly to the Cyber Security Incident Response and Operations Manager, you will join a team of analysts responsible for monitoring and responding to security incidents, implementing proactive measures, and ensuring the overall safety … Wireshark) Knowledge of Operating Systems, Databases and Applications (Windows, Linux, SQL, F5) Knowledge of SIEM tools (Splunk, Sentinel) Knowledge of EDR tools (Defender, Crowdstrike) Knowledge of security concepts (MITRE, Kill-Chain) Willing to work in shift patterns About FNZ Culture Our culture is what drives us. It's at the heart of who we are and everything we More ❯
Posted:
Cyber Kill Chain
England
10th Percentile
£60,200
25th Percentile
£61,250
Median
£65,000
75th Percentile
£87,500
90th Percentile
£117,000