Forensic Analysis Jobs in the South East

1 to 3 of 3 Forensic Analysis Jobs in the South East

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis Scenario Testing: Participate more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Information Security Analyst

Crawley, England, United Kingdom
InfoSec People Ltd
alerts and high-severity incidents, and provide senior-level response activities such as incident tracking, partner communication, remediation oversight, reporting, and applying root cause analysis lessons. Support and develop the Business's SOAR platform, produce new automation workflows using SOAR tools for common attack types, and enhance operational playbooks … for efficient security event correlation and enrichment. Identify, analyze, and report on serious cyber incidents. Perform forensic analysis on data from multiple sources, present reasoned action and response activities to contain and eradicate threats from the Business's network systems. Participate in regular cyber-attack simulations to test … technologies including SIEM, SOAR, EDR, NAC, AD, DLP,/AV, IDS/IPS, Web Filtering, Email Filtering, Behavioural Analytics, TCP/IP Protocols, network analysis, and network/security applications. Developing incident response playbooks/processes, Security Orchestration, Automation and Response (SOAR), red-team exercises and table-top crisis more »
Posted:

Security Analyst

Wokingham, England, United Kingdom
Hybrid / WFH Options
Transparity
product and process knowledge needs to be accompanied by excellent customer service skills, and meticulous attention to detail. What you'll be delivering Perform forensic analysis, triage security incidents, and apply proactive remediation. Proactive monitoring and threat hunting. Proactive threat intelligence and research. Vulnerability assessment and management. Provide more »
Posted: