Malware Analysis Jobs

15 Malware Analysis Jobs

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
an emphasis on customer satisfaction; assess and escalate to the next level as needed Knowledge, Skills and Abilities - Understanding and experience with the intelligence analysis lifecycle, including but not limited to: Conducting all-source intelligence research Mining internal and external databases/repositories Pivoting research focus on TI indicators … following areas: Familiarity with advanced search engine functionality and search query customization. Unix, Linux, Windows, and OSX operating systems Exploits, vulnerabilities, intrusion vectors, and malware Host forensics, network forensics, and malware analysis techniques Network traffic analysis, endpoint activity analysis, and log analysis techniques Understanding … in a fast-paced, dynamic environment - Passionate about information security and service excellence Desired Experience/Training: Professional degree relevant to cybersecurity or intelligence analysis or equivalent work experience within a technical information security-related role such as Security Operations, Incident Response, or Threat Intelligence analysis Relevant governmental more »
Posted:

DFIR Consultant

England, United Kingdom
NCC Group
the Digital Forensics and Incident Response space The DFIR Consultant plays a vital role within the team of seasoned analysts, actively participating in the analysis, and response to security incidents and events. With a focus on continuous learning and collaboration the Seniors are adaptable to most events in challenging … and dynamic situations. Through the application of foundational technical skills and a strong dedication to detail-oriented analysis the Senior DFIR Consultant plays a key role supporting clients. Key Accountabilities Collaborating with peers and completion of assigned projects Maintaining high standards of delivery Ability to analyze and interpret situations … to consult in high pressure situations Supporting Sales when required Functional and technical skills Minimum Requirements Strong technical knowledge, including the ability to conduct analysis in support of cyber incident response activities (to include an understanding of network analysis, host investigation including forensics, malware analysis). more »
Posted:

Security Engineer

London Area, United Kingdom
Marcus Donald People
Management Optimisation platforms also accepted). Data Classification and Labelling, Microsoft Purview. Bachelor's degree in a security related field is preferred (i.e., Security Analysis, Penetration Testing, Malware Analysis, Digital Forensics, Network Engineering, Computer Science). Strong technical knowledge across various Security Engineering pillars (Network Security, Cloud more »
Posted:

Security Penetration Tester

Greater London, England, United Kingdom
Hybrid / WFH Options
Risk Crew
based in Greater London but will offer flexibility for some remote work. Qualifications Experience in Reverse Engineering, Application Security, and Red Teaming Knowledge of Malware Analysis and Cybersecurity Strong problem-solving and analytical skills Excellent communication and teamwork skills Relevant certifications such as CISSP, CEH, OSCP, or similar more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety more »
Posted:

SecOps Specialist

London, United Kingdom
La Fosse Associates Ltd
mature a SOC functionality in terms of people, processes and tooling. Essential: Demosntrable experience & understanding of security fundamentals including network and host forensics, log analysis and basic malware analysis 5+ years SOC experience Exentesive experince with the full MS security suite, specifically sentinel Understand the basics of more »
Employment Type: Contract
Rate: £750 - £800 per day
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to Darktrace, LogPoint, WithSecure, Mimecast, while ensuring the team stays relevant to the … analyse escalated security matters, identify methods and solutions in response to security related queries including the ones, submitted by end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities … and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and work with management and HR - Training to raise Cyber awareness within the corporate environment, (new hire inductions, periodic training, etc) Own maintenance, renewal and distribution of SSL Certificates Manage more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Information Security Analyst

London Area, United Kingdom
Planet Technology
PowerShell - Desired Basic knowledge of designing and deploying information technology and solutions in one or more of the core domains: Endpoint protection; Incident Response; Malware Analysis; Application and Data security; Infrastructure and Endpoint; and Security Intelligence/SIEM. Understanding and experience working with structured design methodologies. Ideally a more »
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
mentor other team members both technically and professional. Experience/essential and desired for successful job performance 4-6 years ‘hands-on’ IT Security analysis and engineering experience including securing systems, networks and infrastructure; operational support, including on-call experience.3+ years’ experience including combination of intrusion detection, malware analysis, forensics and/or incident response, particularly in cloud environments. Working knowledge of cloud environments such as AWS. Monitor, tune and develop technical IT Security controls and frameworks to ensure appropriate preparation, monitoring and response to threats Ensure a risk-based approach to IT Security is adopted more »
Posted:

Security Operations Center Analyst

United Kingdom
GardPass Consulting
information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) Desirable Skills • Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments • Security incident response, code/malware analysis more »
Posted:

Managing Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £37,000
Posted:

Lead SIEM/ Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Lead SIEM/ Security Engineer

Gosport, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Lorien
business and its customers would also be an advantage. On top of this, you’ll bring: • Experience of end-to-end security response, including analysis of security events and incident escalation • The ability to perform triage and response activities along with root cause analysis on security incidents and … A background in cyber security and experience in security operations, including incident and event management experience • Knowledge of networking protocols and routing which includes malware analysis techniques • Excellent stakeholder management and interpersonal skills more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:
Malware Analysis
10th Percentile
£53,750
25th Percentile
£57,500
Median
£75,000
75th Percentile
£82,500