into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring … alignment with evolving threats. Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensicanalysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends … of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensicanalysis tools. Expertise in threat cyber security frameworks such as MITRE ATT&CK and Cyber Kill Chains. Strong analytical and problem-solving skills More ❯
programmes from external entities validating the organisations credentials. Experience in PCI DSS V4 +, SWIFT CSCF & ISO 27001:x is preferred. Oversee the investigation, analysis, and documentation of security incidents and breaches, ensuring swift and effective resolution. Ensure well-defined incident response protocols are in place. Develop and test … IAM (Identity and Access Management), and zero-trust frameworks. Strong knowledge of secure software development practices (DevSecOps) and modern application security methodologies. Experience with forensicanalysis, malware analysis, and threat hunting. Strong familiarity with financial, e-commerce, and payment security regulations, including PCI DSS and ISO 27001. More ❯
recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensicanalysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of … threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues More ❯
attacks and global ransomware campaigns—in a dynamic, fast-paced environment. Key Responsibilities Lead host- and network-based incident investigations, including triage, system recovery, forensicanalysis, malware analysis, and root cause assessments. Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning. … incidents. Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.) Ability to engage and communicate effectively with senior stakeholders. This is a rare opportunity to work under More ❯
attacks and global ransomware campaigns—in a dynamic, fast-paced environment. Key Responsibilities Lead host- and network-based incident investigations, including triage, system recovery, forensicanalysis, malware analysis, and root cause assessments. Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning. … incidents. Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.) Ability to engage and communicate effectively with senior stakeholders. This is a rare opportunity to work under More ❯
leading local IT Security Officers Experience in sourcing and managing vendor relationships , staff and service providers across multiple countries, with expertise in information risk analysis, vulnerability assessment, incident response, and root cause resolution. Specific Technical skills - Excellent knowledge of NIST CSF (1.1 and 2.0), ISO2700x, ISO22301 and NIS 2. … Awareness platforms, Cyber Security Testing, Threat Detection and Response, Security Information and Event Management (SIEM) platforms. As a plus : Expertise in Vulnerability management tools, forensicanalysis tools and methods, GRC Tools Identity, Access & Network Security: Proficiency in Identity and Access Management (IAM), Secure Access Service Edge (SASE), and More ❯
Windsor, Berkshire, South East, United Kingdom Hybrid / WFH Options
Centrica
handle cyber incident investigations, e-Discovery, network forensics, and cyber breach inquiries. Location: Hybrid working with occasional travel to Windsor. Key Accountabilities: Carry out forensicanalysis and incident response investigations Build and manage forensic and incident infrastructure. Lead cyber forensic investigations. Support weekly security operations calls. More ❯
network architecture, firewalls, VPNs, IDS/IPS, and other network security measures. Incident Response - Proficiency in detecting, analysing, and responding to security incidents. Threat Analysis - Ability to identify and assess cyber threats and vulnerabilities. Vulnerability Management - Experience with vulnerability management and reporting solutions, assessing customer vulnerabilities, creating regular reporting … their implementation of these plans. Security Information and Event Management (SIEM) - In-depth experience with SIEM tools for monitoring and analysing security events. Malware Analysis - Skills in identifying, dissecting and mitigating malware threats. ForensicAnalysis - Knowledge of digital forensics to investigate and remediate security breaches. The role More ❯
application security. Experience building and running company-wide security programs. Proven ability to handle real and simulated cybersecurity incidents. Familiarity with security operations and forensicanalysis tools. Excellent communication skills, with experience presenting to executive leadership. More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Sparta Global Limited
secure network protocols. Penetration Testing & Vulnerability Assessment - Skills in identifying, simulating, and remediating vulnerabilities through tools (e.g., Nessus, Metasploit) and manual testing. Incident Response & ForensicAnalysis - Ability to manage and respond to security breaches, perform digital forensics, and mitigate damage through structured incident response processes. Risk Management & Compliance … by applying best practices. Cryptography - Knowledge of encryption algorithms, secure key management, and certificate lifecycle management to protect data integrity and confidentiality. Threat Intelligence & Analysis - Ability to gather, analyse, and interpret data from various threat sources to preempt potential cyber attacks. Security Automation & Scripting - Familiarity with scripting languages (such More ❯
Venn Group Permanent Opportunity Digital Forensic Investigator NPPV3 and SC Clearance On-site in Manchester (travel may be required from time to time) £50,000 - £60,000 per annum Our market-leading client are seeking a Digital Forensic Investigator to join them on a permanent basis. This is … ISO 27001 and FSR Codes Prepare details reports, statements, and adheres to standards suitable for criminal or civil court Conduct forensically sound acquisition, analysis and examinations of mobile devices and associate media (on-site or in the lab) Secure and retrieve data from mobile devices Provide leadership inn the … training and professional development of any investigator or technician Skills/Experience Required: 7+ years’ experience in undertaking digital forensicanalysis of mobile devices for the Criminal Justice systems and/or Corporate Investigations Hands-on experience working at an expert level with forensic software in one More ❯
substations. * Robust experience in Primavera P6 user (Essential) * Extensive experience in planning large turnkey projects, in international and multicultural environment * Demonstrable experience in applying forensicanalysis and leading EOT claims preparation on large and complex turnkey projects * Experience managing small teams within a large project * Experience of cost … anticipate blockers with wider project team and third parties * Drive and challenge progress, agree forecast and develop mitigations/catch up plans. * Ensure schedule analysis through various means (schedule movements, S curve, commodity curve, OTD, Say/Do ratio, overplanning, resource loading, productivity...) to determine project schedule trends and … P6 schedule and approved cost phasing. * Generates "what if" scenarios to optimize execution and works with project teams to evaluate feasibility. * Support disputes and analysis of EOT claims, develop forensic analysis. * Takes full responsibility for the Project Controls output for the assigned HVDC project in close coordination with More ❯
are looking for a Subject Matter Expert in cryptocurrency who seeks an exciting, long-term career opportunity at one of the most highly-respected forensic accounting, investigations, and compliance consultancies in the world. This individual has a genuine interest in all things cryptocurrency, including blockchain forensicanalysis … cryptocurrency, blockchain technology, and cryptocurrency asset transaction tracing and analytics. They also have an understanding of fraud and money laundering typologies and experience conducting forensic investigations. This position requires a skillset in the identification of cryptocurrency financial crime risks and threats, and the ability to work in FRA's … and thought leadership in Cryptocurrency Investigations and Compliance practice. Ability and willingness to travel both domestically and internationally, if required. Experience working with data analysis platforms (Tableau, PowerBI, SQL, or Python preferred) and large datasets. About Us FRA is a market leader in regulatory compliance, financial investigations, and data More ❯
support to the Microsoft 365 (M365) ecosystem Advanced proficiency with Microsoft 365 services and their security configurations Hands-on experience with M365 including configuration, analysis and pivoting through large data sets and security best practices Experience with Identity and Access Management and M365 services - OneDrive, Teams, SharePoint, Exchange Online … etc. Proficient with Azure/M365 tenant capabilities and roles that support incident response/forensicanalysis Experience with various log aggregation/data analytics tools, such as Splunk, Sentinel, etc. Industry-accredited certifications will be required. Candidates with M365 security certifications (ex: M365 Security Operations Analyst/ More ❯
time. Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. Conduct in-depth investigations of security incidents, perform forensicanalysis, and coordinate incident response activities. Maintain and optimize security information and event management systems and other security tools used in the SOC. More ❯
time. Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. Conduct in-depth investigations of security incidents, perform forensicanalysis, and coordinate incident response activities. Maintain and optimize security information and event management systems and other security tools used in the SOC. More ❯
Associate/Senior Associate, Investigations - Cryptocurrency My client is seeking a Cryptocurrency Subject Matter Expert to join one of the world's leading forensic accounting, investigations, and compliance consultancies. This is an exciting, long-term career opportunity for individuals passionate about cryptocurrency, blockchain forensicanalysis, investigations, and … compliance, including AML and sanctions. The ideal candidate has a deep understanding of cryptocurrency, blockchain technology, and transaction analytics, along with experience in forensic investigations, fraud detection, and financial crime risk assessment. This role will be part of my clients Cryptocurrency Investigations and Compliance team, supporting the firm's … of financial regulations (FinCEN, FFIEC, AML guidelines). Strong analytical, investigative, and organizational skills. Advanced proficiency in Excel and Office Suite. Experience with data analysis tools (Tableau, Power BI, SQL, Python preferred). Proven ability to manage multiple projects and client relationships. Excellent written and verbal communication skills. Willingness More ❯
approach to cyber resilience through war-gaming, tabletop exercises, and continuous improvement initiatives. Key Responsibilities: Lead investigations into complex cyber incidents, conducting in-depth forensicanalysis to determine root cause and eliminate threats. Maintain and improve incident response and forensic tooling, ensuring high operational readiness. Coordinate and More ❯
approach to cyber resilience through war-gaming, tabletop exercises, and continuous improvement initiatives. Key Responsibilities: Lead investigations into complex cyber incidents, conducting in-depth forensicanalysis to determine root cause and eliminate threats. Maintain and improve incident response and forensic tooling, ensuring high operational readiness. Coordinate and More ❯
with current full time work rights for the United Kingdom, currently residing in the UK. What will you be responsible for? Management of vulnerabilities Analysis and development of security requirements, including their design and implementation Conduct forensicanalysis and post-mortem reviews of security incidents Assist in More ❯
suspicious activity. Analyse and investigate security incidents to determine their impact and root cause. Respond to security incidents, including containment, eradication, and recovery. Perform forensic analysis. Develop trusting relationships with critical third-party security providers. Prepare reports on security incidents and recommend improvements. Develop threat intelligence relevant to the … business. Conduct threat hunting, vulnerability analysis, and penetration testing to identify risks. Continually assess security systems, suggesting appropriate tools and countermeasures. Prepare and maintain security and incident response documentation. Collaborate with management, IT, and other departments to implement security improvements. Participate in security audits and assessments. Stay updated with More ❯
VPNs, and intrusion detection systems, and ensuring timely patching. Manage vulnerability remediation based on penetration test results and risk assessments. Investigate security incidents, conduct forensicanalysis, and apply swift mitigation actions. Stay current on security technologies and trends to enhance system protection. Design disaster recovery plans and coordinate More ❯
VPNs, and intrusion detection systems, and ensuring timely patching. Manage vulnerability remediation based on penetration test results and risk assessments. Investigate security incidents, conduct forensicanalysis, and apply swift mitigation actions. Stay current on security technologies and trends to enhance system protection. Design disaster recovery plans and coordinate More ❯
improvement in battery revenues and accelerating the storage adoption needed to support high renewable power systems. You have a passion for tackling open-ended analysis, and then applying it to deliver concrete value. You have a bias towards action and excel on collaborative fast-paced teams. What You'll … and software engineers to automate reporting tools and processes, ensuring seamless scalability and efficiency. Structure batch experiments through our proprietary simulation platform and conduct forensicanalysis of outputs to explain performance and identify opportunities for algorithmic improvements. Participate in on-call rotations for Autobidder market operations. Facilitate and … KPIs), providing actionable insights that drive informed investment and trading decisions. Track record of positively impacting investment or trading decisions through your own market analysis and insights. Tesla is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to any factor, including veteran status More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Gold Group Limited
suspicious activity. Analyse and investigate security incidents to determine their impact and root cause. Respond to security incidents, including containment, eradication, and recovery. Perform forensic analysis. Develop trusting relationships with critical third-party security providers. Prepare reports on security incidents and recommend improvements. Develop threat intelligence relevant to the … business. Conduct threat hunting, vulnerability analysis, and penetration testing to identify risks. Continually assess security systems, suggesting appropriate tools and countermeasures. Prepare and maintain security and incident response documentation. Collaborate with management, IT, and other departments to implement security improvements. Participate in security audits and assessments. Stay updated with More ❯