SIEM Jobs in Birmingham

4 SIEM Jobs in Birmingham

SC cleared Lead/Tier 3 SOC Analyst

Birmingham, West Midlands
LA International Computer Consultants Ltd
Systems (OS) (MSWin, Linux, OSX, IOS) * Purple Teaming knowledge * Basic understanding of computer forensics * Use of Firewalls and IDS/IPS devices * Knowledge of SIEM technologies. * Networking, routing and switching * Cyber Security Review (CSR) Compliant * Cybersecurity Frameworks and Standards: Knowledge of frameworks such as NIST, ISO 27001,MITRE ATT&CK more »
Employment Type: Contract
Rate: £500 - £550
Posted:

Principal Data Platform Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
you needHigh degree of (hands-on) technical guidance & vision with broad subject matter expertise in cloud, data and security technologies, specifically AWS, Azure, and SIEM platforms (Splunk ES and Sentinel)Extensive experience and expertise across the Splunk platform, its architecture and distributed components including premium apps (ITSI, Enterprise Security, Phantom more »
Salary: £ 80 K
Posted:

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
experienced individual will know what the role entails, but some key points to be considered: - Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. - Knowledge of security compliance standards relevant to the SaaS … such as PCI, GDPR, ISO 27001, SOC2, NIST - Skills in leveraging application monitoring tools- AWS monitoring/alert tools (CloudTrail, GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Principal SIEM Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
About The RoleHippo Digital is recruiting a Principal SIEM Engineer to join our Hippo Herd. SIEM Engineers work in multi-disciplinary teams who build, support & maintain enterprise scale data platforms and solutions helping clients to drive transformation through improved data access and visibility.As a Principal SIEM Engineer, you will have … in a nutshell:Splunk Core Certified accredited SME acting as both consultant and engineer on large scale Splunk Enterprise Security projectsCreating/tuning of SIEM detection rules to satisfy client requirementsProviding technical consultancy for Hippo clients predominantly in the cyber security spaceWorking in hybrid teams across multiple clientsLeading and providing more »
Salary: £ 80 K
Posted:
SIEM
Birmingham
10th Percentile
£25,500
25th Percentile
£29,000
Median
£44,500
75th Percentile
£66,595
90th Percentile
£83,750