Cyber Kill Chain Jobs in the South West

8 of 8 Cyber Kill Chain Jobs in the South West

SOC Analyst

Cheltenham, England, United Kingdom
NCC Group
R2 Cyber Security Analyst Remote The R2 Analyst plays a vital role in the Security Operations Centre (SOC), contributing to the organisation's overall cybersecurity posture by actively participating in the monitoring, analysis, and response to security incidents and events. With a focus on continuous learning and collaboration, the R2 Analyst supports the SOC team in identifying, assessing, and … the application of foundational technical skills and a strong dedication to detail-oriented analysis, the R2 Analyst assists in safeguarding the organization's critical systems, data, and assets from cyber risks. By working closely with senior analysts and leveraging emerging technologies, the R2 Analyst helps maintain a vigilant and proactive defence against evolving cyber threats, enabling the organisation … impact through investigation and work with senior analysts for resolution. Liaise with CIRT for active compromises. Initiate escalation procedure for potential threats. Ability to interpret threat priority against the cyber kill chain. Provide appropriate mitigation and remediation steps. Desirable Requirements Tooling: Hands-on experience with Security Information and Event Management (SIEM) platforms (e.g., Splunk, Sentinel, Swimlane) and their More ❯
Posted:

Cyber Security Incident Management and Response

Bournemouth, England, United Kingdom
myGwork - LGBTQ+ Business Community
senior management from technical and non-technical backgrounds. Good understanding of the ITIL framework and ideally experience with incident management tools. Basic understanding of various operating systems, network fundamentals, cyber tools, and cloud architecture. High-level understanding of cybersecurity attack frameworks, such as MITRE ATT&CK and Cyber Kill Chain. Ability to exercise excellent judgment and decision More ❯
Posted:

Senior Red Team Engineer

Exeter, England, United Kingdom
JR United Kingdom
has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red team operations targeting enterprise assets and staff Emulating real-world APT behavior, including custom tooling, C2 infrastructure, lateral movement, and exfiltration Working closely with detection and More ❯
Posted:

Senior Red Team Engineer

Plymouth, England, United Kingdom
JR United Kingdom
has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red team operations targeting enterprise assets and staff Emulating real-world APT behavior, including custom tooling, C2 infrastructure, lateral movement, and exfiltration Working closely with detection and More ❯
Posted:

Senior Red Team Engineer

Bath, England, United Kingdom
JR United Kingdom
has already spent several years in dedicated offensive roles and wants to operate in a high-trust, high-impact environment. What you’ll be doing: Designing and delivering full kill-chain red team operations targeting enterprise assets and staff Emulating real-world APT behavior, including custom tooling, C2 infrastructure, lateral movement, and exfiltration Working closely with detection and More ❯
Posted:

Senior Digital Security Incident Responder (Visa Sponsorship Available)

Cheltenham, Gloucestershire, United Kingdom
Techwaka
/Requirements Desired Qualifications: Bachelor's Degree in Computer Science or "STEM" Majors (Science, Technology, Engineering and Math) CISSP, CISM or related SANs or Industry certifications Desired Expertise: - Relevant Cyber or IT related experience in client and server environments. Infrastructure management and support - Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc. … Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure, Google, etc.) - Excellent verbal and written communication skills - Excellent organizational and analytical skills - Detail oriented More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Digital Security Incident Responder

Cheltenham, England, United Kingdom
GE Aviation
/Requirements Desired Qualifications: Bachelor's Degree in Computer Science or STEM" Majors (Science, Technology, Engineering and Math) CISSP, CISM or related SANs or Industry certifications Desired Expertise: - Relevant Cyber or IT related experience in client and server environments. Infrastructure management and support - Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc. … Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure, Google, etc.) - Excellent verbal and written communication skills - Excellent organizational and analytical skills - Detail oriented More ❯
Posted:

Senior Digital Security Incident Responder

Cheltenham, England, United Kingdom
Energy Job Search
/Requirements Desired Qualifications: Bachelor's Degree in Computer Science or "STEM" Majors (Science, Technology, Engineering and Math) CISSP, CISM or related SANs or Industry certifications Desired Expertise Relevant Cyber or IT related experience in client and server environments. Infrastructure management and support Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc. … Understanding of APT, Cyber Crime and other associated tactics Understanding of host forensics and network analysis techniques and tools Understanding of malware and reverse engineering Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. Understanding of responding to threats in cloud platforms (AWS, Azure, Google, etc.) Excellent verbal and written communication skills Excellent organizational and analytical skills Detail oriented More ❯
Posted: