Incident Detection & Response: Monitor security events and alerts using SIEM (Security Information and Event Management) and other security tools to identify potential security threats and incidents. Conduct initial triage, analysis, and categorisation of security incidents based on severity and impact. Escalate complex or high-impact incidents to senior SOC analysts or other IT/security teams as required Assist … mitigations on completion of ITHC and vulnerability scanning activity. Participate in on-call or out-of-hours technical support where appropriate and supported by senior staff. Threat intelligence and analysis: Stay updated with the latest cybersecurity threats, vulnerabilities, and attack techniques. Analyse network and system logs to identify anomalous behaviour and trends indicating potential cyber threats. Contribute to threat … SIEM, Microsoft Sentinel, or similar). Basic understanding of network protocols, firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint security. Exposure to or understanding of log analysis and alert triage, vulnerability scanning and patching and incident response Knowledge of cyber security and compliance frameworks (NIST, ISO 27001, MITRE ATT&CK). Understanding of network protocols, malwareMore ❯
for both cloud and traditional infrastructures. This position is designated for weekend coverage. The role's standard 5-day work week will include Saturday and Sunday. Responsibilities: Perform technical analysis on a wide range of cybersecurity issues Monitor, triage, prioritize, and coordinate events with global and regional teams, and respond to alerts for further investigation Integrate lessons learned to … to determine if an incident has occurred Recognize attacker and APT activity; tactics, techniques, and procedures (TTPs); and indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response - integrate threat intelligence reporting & indicators of compromise to improve defenses and proactively mitigate new threats Coordinate the response for confirmed security incidents, to include efforts to … effective situational awareness products with relevant metrics and visualizations for key stakeholders and leadership Review of multiple log types including Windows, Active Directory, Email, Firewall, VPN, etc. to conduct malwareanalysis, host and network, forensics, log analysis, and triage in support of incident response activities Assist in developing and maturing the future services and capabilities of the More ❯
Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. … Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Lead training sessions and tabletop exercises to improve … and incident response readiness. What You Are Good At Strong verbal and written communication skills for stakeholder engagement and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools. Expertise in threat cyber security frameworks such as More ❯
Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. … Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Lead training sessions and tabletop exercises to improve … and incident response readiness. What You Are Good At Strong verbal and written communication skills for stakeholder engagement and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools. Expertise in threat cyber security frameworks such as More ❯
Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. … Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Patriciate in training sessions and tabletop exercises to … awareness and incident response readiness. YOU ARE GOOD AT Strong verbal and written communication skills for stakeholder engagement and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools. Expertise in threat cyber security frameworks such as More ❯
Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. … Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Lead training sessions and tabletop exercises to improve … and incident response readiness. What You Are Good At Strong verbal and written communication skills for stakeholder engagement and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools. Expertise in threat cyber security frameworks such as More ❯
you. What You’ll Be Doing Monitor & Detect: Proactively monitor security alerts and logs to identify potential security incidents. Investigate & Analyse: Conduct in-depth investigations into security events, analysing malware, network traffic, and system logs to uncover threats. Incident Response: Lead security response efforts, including containment, eradication, and recovery of cyber incidents. Forensics & Threat Hunting: Conduct forensic investigations and … administrative functions, driving accountability across the team. What We’re Looking For 5+ years experience in Security Operations Centre (SOC) and Incident Response (IR). Proficiency in digital forensics, malwareanalysis, SIEM tools, and threat intelligence. A solid understanding of cyber threats, particularly in regulated industries. Experience conducting security exercises and breach simulations. Excellent communication skills, with the More ❯
Identification of emerging cyber security threats, attack techniques and technologies to detect/prevent incidents, and collaborate with networks and conferences to gain industry knowledge and expertise. * Management and analysis of security information and event management systems to collect, correlate and analyse security logs, events and alerts/potential threats. * Triage of data loss prevention alerts to identify and … organisation sub-function. * Collaborate with other areas of work, for business aligned support areas to keep up to speed with business activity and the business strategy. * Engage in complex analysis of data from multiple sources of information, internal and external sources such as procedures and practises (in other areas, teams, companies, etc).to solve problems creatively and effectively. * Communicate … play a key role as part of a 24/7 security monitoring team. As Tier 2 Analysts you will handle escalated incidents from Tier 1 analysts, conduct deeper analysis, and work closely with senior security teams to contain and mitigate threats. This role is part of a large global team which operates follow-the-sun. This role requires More ❯
and similar technologies. Strong knowledge of digital forensic practices, including evidence handling and chain of custody. Familiarity with NIST 800-61 or similar incident response frameworks. Proficient in log analysis across Windows, Linux, MacOS, network devices, and cloud environments. Understanding of attack frameworks such as MITRE ATT&CK, Lockheed Martin Kill Chain, or the Diamond Model. Comfortable with basic … dynamic malwareanalysis and use of open-source tools (e.g. Velociraptor, Volatility, DFIR IRIS). Desirable Qualifications & Tools: Certifications such as Security+, ECIH, CYSA+, SC-200 or equivalent are beneficial. Experience with scripting or automation (e.g. Python, Bash, Go). Familiarity with open-source IR and forensic tools (Chainsaw, Zimmerman Tools, SOF-ELK, etc.). About You: Effective More ❯
Certifications such as CREST (CRIA/CCIM), GIAC (GCIH/GCIA/GCFA), CISSP, CISM are highly desirable. Hands-on experience designing and delivering cyber incident simulations. Experience with Malwareanalysis and reverse engineering. Benefits/Perks Time off - 25 days leave + public holidays. x1 day Birthday leave per year. Company Pension Scheme (employer contribution 5%) + More ❯
BAU security tasks, ongoing maintenance, supporting projects, and assisting with regulatory compliance to encourage continual enhancement of our IT security environment. KEY RESPONSIBILITIES AND ACCOUNTABILITIES: • Endpoint monitoring and analysis. • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Lead investigations into security breaches, incidents, or suspicious activities and provide incident reports to stakeholders. … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Function as the point of escalation for the Service Desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Incident readiness and handling as part of the Computer Security Incident Response team (CSIRT). • Monitor and analyse security logs from … of analysing information technology logs and events sources preferred. • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of cybersecurity tooling, its purpose and functionality (Anti-Malware, IDS/IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewalls/UTMs) • A collaborator with excellent work ethic, communication skills and a More ❯
within the incident orchestration solution (SOAR). Perform threat hunting activities based on information collected by Analysts and Cyber Threat Intelligence. Complete cyber forensics activities as required (threat scenarios, malwareanalysis, etc.). Work during on-call shifts. The Ideal Candidate Learn through experimentation when tackling new problems, using both successes and failures as learning opportunities. Experience working … and senior management during crises. Experience in threat hunting and digital forensics on computers, servers, or network assets. Strong knowledge of information security principles (architecture, network & systems security, forensic analysis, risk assessment, software development). Knowledge of the MITRE ATT&CK framework. Familiarity with NIST and OWASP frameworks. Understanding of vulnerabilities and remediation techniques. Penetration testing experience is a More ❯
all are mandatory. You will have strong understanding of as many of the following areas as possible, and be able to demonstrate it: Security Detection and Monitoring Detection Engineering MalwareAnalysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Penetration Testing Security Automation (SOAR) It would help if you had experience with the following: SIEM … tools (Microsoft Sentinel, Splunk, ELK, Siemplify) Vulnerability Management (Qualys, Nessus, Nexpose) Anti-Malware/EDR Software (Carbon Black, Microsoft Defender ATP, FireEye, CrowdStrike) Programming (Python, or other languages) What you can expect from us We won't just meet your expectations. We'll defy them. So you'll enjoy the comprehensive rewards package you'd expect from a leading More ❯
the threat landscape, you will leverage your expertise to advise on, investigate and remediate complex security risks and issues across the business, with a strong focus on root cause analysis (RCA). Key Responsibilities Collaborate with Detection Team, Response Team and Architects to identify, assess, and conduct in-depth investigations on areas of interest highlighted through our various reporting … secure public cloud Must possess or be eligible to obtain security clearance to MOD SC and Non-Police Personnel Vetting Level 3 (NPPV). Desirable: Basic Static/Dynamic MalwareAnalysis skills (using tools such as: Sysinternals, PEStudio, CyberChef, API Monitor, NodeJS, Powershell IDE, UPX, Wireshark and BurpSuite) Trend Micro suite of applications Nessus/Vulnerability scanning software More ❯
understanding of cloud security (AWS, Azure, Google Cloud) and network security architecture Experience conducting vulnerability assessments, incident response, and forensics using tools such as Nessus Proficiency in threat hunting, malwareanalysis, and intrusion detection techniques Familiarity with compliance frameworks (e.g., NIST, ISO, PCI-DSS) and regulatory requirements Strong analytical skills with the ability to think like an attacker More ❯
patterns ️ Working with internal teams to integrate threat intelligence into security operations and incident response processes ️ Using advanced tools and techniques to track and analyze threat actors, APTs, and malware campaigns ️ Developing and presenting actionable intelligence reports to stakeholders to improve proactive defense strategies ️ Collaborating with external partners, industry groups, and threat intelligence vendors to gather and share threat … data What We’re Looking For: ️ Proven experience as a Cyber Threat Intelligence Specialist or in a similar threat analysis role ️ Strong knowledge of threat intelligence frameworks (e.g., STIX/TAXII, MITRE ATT&CK) and tools (e.g., SIEM, threat intelligence platforms) ️ Experience with threat hunting, incident response, and malwareanalysis ️ Familiarity with cyber threat actors, attack methodologies More ❯
London, England, United Kingdom Hybrid / WFH Options
BP p.l.c
methods Strong problem-solving skills Sound technical knowledge of security as applied to IT Networks, systems, and applications Good understanding of security fundamentals including network and host forensics, log analysis and basic malwareanalysis Strong technical analysis ability Understand the basics of email routing Understanding of core enterprise technologies such as Active directory, Windows OS, MAC … technical knowledge of security as applied to IT Networks, systems, and applications Strong collaborator management skills Essential Criteria: Good understanding of security fundamentals including network and host forensics, log analysis and basic malwareanalysis Strong technical analysis ability Understand the basics of email routing Understanding of core enterprise technologies such as Active directory, Windows OS, MAC … working Skills: Automation system digital security, Client Counseling, Conformance review, Digital Forensics, Incident management, incident investigation and response, Information Assurance, Information Security, Information security behaviour change, Intrusion detection and analysis, Legal and regulatory environment and compliance, Risk Management, Secure development, Security administration, Security architecture, Security evaluation and functionality testing, Solution Architecture, Stakeholder Management, Supplier security management, Technical specialism Legal More ❯
and security measures. Accountabilities: Monitor security alerts and logs to detect potential security incidents. Conduct initial triage and assessment of incidents to determine severity and impact. Conduct in-depth analysis of security incidents to determine root cause, scope, and extent of compromise. Analyze malware samples, network traffic, and system logs to identify indicators of compromise (IOCs) and attack … Analyze threat intelligence feeds and reports to identify emerging threats and vulnerabilities. Correlate threat intelligence with security events and incidents to enhance detection and response capabilities. Document incident findings, analysis, and response actions in incident reports and case management systems. Prepare and present post-incident reports to management, stakeholders, and regulatory authorities. Coordinate incident response activities with internal teams … Handler (GCIH) Certified Information Security Manager (CISM) Offensive Security Certified Professional (OSCP) CompTIA Cybersecurity Analyst (CySA+) Experience: Several years of experience in cybersecurity, with a focus on incident detection, analysis, and response. Experience working in a CIRT or SOC environment, preferably in a senior role. Demonstrated expertise in conducting digital forensic investigations and malware analysis. Strong understanding of More ❯
London, England, United Kingdom Hybrid / WFH Options
AVEVA Denmark
Investigating, and hunting potential attacks and security risks on AVEVA networks and systems using various platform dashboards and threat feeds. Manage and supervise Cyber Security Response Analyst team on analysis of security events as detected by various security controls, monitoring, and recording security events in daily, weekly, monthly, and quarterly reports. Manage and supervise Cyber Security Response Analyst team … on analysis of escalated security events, notifications, and alerts from managed Security Operation Centre (SOC). Manage and supervise Digital Forensic Responder on incident triage process through the examination and analysis of digital evidence and artifacts. Manage and supervise Digital Forensic Responder on e-discovery and forensic processes to include identification, collection, preservation, and processing of relevant incident … data. Manage and supervise Digital Forensic Responder on immediate host-based and network-based forensic examinations and Malware reverse engineering on security incidents to determine the root cause and to reconstruct a timeline of events to facilitate incident response and recovery. Manage and supervise Digital Forensic Responder on performing malwareanalysis and reverse engineering as directed in More ❯
operations key risk indicators and will be able to identify data points required to measure them. This role will suit a SOC Analyst with a strong technology background, advanced malwareanalysis, reverse engineering skills, and complex forensic investigations experience. The ideal candidate will be a Senior SOC Analyst within another Banking organisation. Minorities, women, LGBTQ+ candidates, and individuals More ❯
operations key risk indicators and will be able to identify data points required to measure them. This role will suit a SOC Analyst with a strong technology background, advanced malwareanalysis, reverse engineering skills, and complex forensic investigations experience. The ideal candidate will be a Senior SOC Analyst within another Banking organisation. Minorities, women, LGBTQ+ candidates, and individuals More ❯
operations key risk indicators and will be able to identify data points required to measure them. This role will suit a SOC Analyst with a strong technology background, advanced malwareanalysis, reverse engineering skills, and complex forensic investigations experience. The ideal candidate will be a Senior SOC Analyst within another Banking organisation. Minorities, women, LGBTQ+ candidates, and individuals More ❯
in establishing cyber operations key risk indicators and identifying data points required to measure them. This role is suitable for a SOC Analyst with a strong technology background, advanced malwareanalysis, reverse engineering skills, and experience in complex forensic investigations. The ideal candidate will be a Senior SOC Analyst currently working within a Banking organization. Minorities, women, + More ❯
london (city of london), south east england, united kingdom
Bangura Solutions
operations key risk indicators and will be able to identify data points required to measure them. This role will suit a SOC Analyst with a strong technology background, advanced malwareanalysis, reverse engineering skills, and complex forensic investigations experience. The ideal candidate will be a Senior SOC Analyst within another Banking organisation. Minorities, women, LGBTQ+ candidates, and individuals More ❯
London, England, United Kingdom Hybrid / WFH Options
Huntress Labs Incorporated
growth. The Huntress Security Operations Center is an elite team of individuals who wake up every day to combat threat actors. You will have daily opportunities to progress your analysis skills while being at the forefront of what’s happening in the wild. If you’re looking to accelerate your career and skills, this is the team for you … tactical review of EDR telemetry, log sources, and forensic artifacts to determine the root cause of attacks where possible and provide remediations needed to remove the threat Perform tactical malwareanalysis as part of investigating and triaging alerts Investigate suspicious Microsoft M365 activity and provide remediations Assist in escalations from the Product Support team for threat-related and … Windows Domain and host Enumeration Techniques, Basic Lateral Movement Techniques, Basic Persistence Mechanisms, Basic Defense Evasion Techniques, other offensive/Red Team TTPs) Demonstrated experience with static and dynamic malwareanalysis concepts Working knowledge of Windows Administration or Enterprise Domain Administration Active Directory, Group Policy, Domain Trusts, etc. Working knowledge of core networking concepts Common ports/protocols More ❯