Malware Analysis Jobs in the South East

5 Malware Analysis Jobs in the South East

Cyber Security Engineer x3

Ashford, Surrey, United Kingdom
In Technology Group
Monitor and analyse security events and incidents using SIEM tools to identify potential threats and vulnerabilities. Conduct in-depth investigations into security incidents, including malware analysis, network forensics, and log analysis. Develop and maintain security policies, procedures, and standards to ensure compliance with industry regulations and best practices. …/IPS, firewalls, antivirus, and endpoint protection. Hands-on experience with security tools such as Splunk, Wireshark, Nessus, and Metasploit. Experience with threat hunting, malware analysis, and forensic investigation techniques. Understanding of common cybersecurity frameworks and standards (e.g., NIST, ISO 27001, CIS Controls). Excellent analytical and problem more »
Employment Type: Permanent
Salary: £20000 - £38000/annum Training package
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to Darktrace, LogPoint, WithSecure, Mimecast, while ensuring the team stays relevant to the … analyse escalated security matters, identify methods and solutions in response to security related queries including the ones, submitted by end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities … and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and work with management and HR - Training to raise Cyber awareness within the corporate environment, (new hire inductions, periodic training, etc) Own maintenance, renewal and distribution of SSL Certificates Manage more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Managing Security Engineer

Gosport, Hampshire, South East, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £37,000
Posted:
Malware Analysis
the South East
10th Percentile
£52,500
25th Percentile
£54,375
Median
£60,000
75th Percentile
£71,250
90th Percentile
£76,500