Job Description Senior Information SecurityAnalyst Our Client is a leading global company specialising in pharma products. They are looking to recruit a Senior Information SecurityAnalyst with at least 5 to 7 years of expertise in Technology Security. The Senior Information SecurityAnalyst is responsible for maintaining information security policies, architecture, technical … standards, controls, solutions, guidelines, procedures, and other elements necessary to maintain security posture. Responsible for assessing information risk and facilitating remediation of vulnerabilities and risks across the organization. Accountable for coordinating security measures to protect our computer infrastructure and information systems, ensuring an acceptable risk posture. The Senior Information SecurityAnalyst is highly engaged in risk … cybersecurity analysts to detect, mitigate, and analyze threats. Works closely with other teams to develop controls such as firewalls, data leakage prevention, patching, encryption, vulnerability scanning, and configuration of security tools. Prior experience in an international enterprise environment is essential. Responsibilities Collaborate with IT teams to design and implement the company's cybersecurity strategy. Identify and address securityMore ❯
Reading, Berkshire, United Kingdom Hybrid / WFH Options
Pertemps
Social network you want to login/join with: Senior Cyber SecurityAnalyst As a Senior Cyber SecurityAnalyst , you will play a critical role in strengthening Thames Water's digital defences by maintaining and optimising security operations tools and processes. You'll focus on monitoring, analysing, and responding to cyber threats, while supporting the … SOC team and ensuring effective incident management across the business. Your role will involve collaborating with technology and business stakeholders, investigating security alerts, enhancing tooling performance, and supporting the delivery of continuous improvement and risk reduction initiatives. You'll also contribute to readiness for significant incidents and play a key role in proactive threat hunting and compliance reporting. What … you'll be doing as a Senior Cyber SecurityAnalyst: Security Incident Response : Investigate security alerts from SIEM and third-party MSSPs, triage and respond to incidents, and support root cause analysis to drive remediation. Stakeholder Engagement : Work closely with technology and business teams to communicate cyber risks, recommend actions, and ensure controls are proportionate and More ❯
Southampton, Hampshire, United Kingdom Hybrid / WFH Options
NICE
Information SecurityAnalyst - Audit, Compliance & Cybersecurity United Kingdom - Southampton At NICE, we don't limit our challenges. We challenge our limits. Always. We're ambitious. We're game changers. And we play to win. We set the highest standards and execute beyond them. And if you're like us, we can offer you the ultimate career opportunity that … if you're like us, we can offer you the ultimate career opportunity that will light a fire within you. So, what's the role all about? The Information SecurityAnalyst is primarily responsible for ensuring compliance with information security frameworks such as Cyber Essentials, Cyber Essentials Plus, ISO 27001, ISO 27701, ISO 42001, GDPR, and DORA. … reports and present findings to management during status updates and closing meetings. External Audit Coordination: Collaborate with external audit teams to streamline processes and provide requested documentation and evidence. Security Monitoring: Use tools such as Rapid7 InsightIDR or other SIEM solutions to assist with security monitoring and incident detection. Incident Response Support: Participate in incident response efforts, documenting More ❯
Job Title: Cyber Security Test Analyst Location: Sheffield, UK (3 days/week Onsite) Duration: 6months+ Banking Client Experience required Job Summary: Required Experience Proven experience in software testing, preferably within Privileged Access Management (PAM) or Identity & Access Management (IAM). Experience with PAM solutions such as CyberArk, BeyondTrust, Delinea (Thycotic), or Microsoft PAM. Strong understanding of IAM … principles, privileged account security, and least privilege access. Hands-on experience with API testing tools (e.g., Postman, SoapUI). Proficiency in test management tools such as JIRA Strong problem-solving skills and attention to detail. Excellent communication and collaboration skills. Desirable: Experience working within an Agile (Scrum/Kanban) environment. Knowledge of CI/CD pipelines and DevSecOps practices. … Experience with Cloud security testing (AWS, Azure, or Google Cloud). Certifications such as ISTQB, CISSP, CISM, or CyberArk Defender are a plus. Knowledge of security compliance standards (e.g., ISO 27001, GDPR, NIST, PCI-DSS). Kind Regards -- Priyanka Sharma Senior Delivery Consultant Office: 02033759240 Email: psharma@vallumassociates.com More ❯
Senior Information Security GRC Analyst Senior Information Security GRC Analyst Locations: London, United Kingdom; Manassas, United States Posted on: 4 Days Ago ABOUT US We're the world's leading provider of secure financial messaging services, headquartered in Belgium. We are the way the world moves value - across borders, through cities and overseas. No other organisation … relevant. Swift now has a presence in 200+ countries and legal territories to serve a community of more than 12,000 banks and financial institutions. Are you passionate about security Governance, Risk and Compliance (GRC)? Do you thrive in a dynamic environment where your experience and your security expertise can shape the future of our organization? We are … looking for a GRC Specialist like you to join our growing Information Security Governance team. In this role, you will: Develop and implement robust GRC frameworks to ensure compliance with increasingly stringent industry regulations and standards. Lead the reporting and presentation of our GRC activities to internal and external stakeholders, ensuring transparency and accountability. Collaborate with cross-functional securityMore ❯
Job Summary: As a SecurityAnalyst, you will provide day-to-day security monitoring, incident response, and threat analysis leveraging Splunk Enterprise Security (ES) and SOAR platforms. You will also play an active role in the ongoing buildout, configuration, and engineering of our Splunk ES environment, including onboarding new data sources, creating detection content, and developing … automated response workflows. This role is ideal for candidates who want to blend security operations expertise with SIEM engineering and automation development in a fast-paced government setting. Key Responsibilities: • Monitor and analyze security events using Splunk Enterprise Security (ES) dashboards, alerts, and correlation searches. • Investigate and respond to security incidents, including triage, root cause analysis … detection use cases. • Collaborate with other teams to support incident response, vulnerability management, and threat hunting activities. • Conduct threat analysis, log analysis, and data enrichment using Splunk and other security tools. • Participate in regular security reviews and audits, providing evidence and reporting as needed. • Contribute to documentation and security process improvements. • Stay up to date with emerging More ❯
Falls Church, Virginia, United States Hybrid / WFH Options
Epsilon Inc
Information SecurityAnalyst II Who is Epsilon: Epsilon is an IT Services company that was founded in 2009 and has become an established leader in providing Information Technology services to both Federal Government and Commercial businesses across the United States. Epsilon is known for its solution-focused and innovative approach, aligning technology systems, tools, and processes with the … where you will report to the customer location in Falls Church, VA and have the flexibility to work from home based on business needs. An average day: As Information SecurityAnalyst II, you will be responsible for safeguarding the organization's information assets by monitoring, analyzing, and mitigating security threats. The individual in this position will operate … within a cross-functional team that supports secure data productization, AI/ML initiatives, automation engineering, and overall pipeline optimization. In this position you will: Implement and maintain security policies, standards, and procedures to protect organizational assets and data. Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses. Monitor and analyze security alerts More ❯
Senior Cyber SecurityAnalyst - Strategic & Technical Advisory within a Critical IT Environment - Consultantancy or freelance Location: Brussels Hybrid Work Model Full-time Long-term Assignment Are you a seasoned Cyber SecurityAnalyst with deep expertise in both infrastructure and application security? Looking to make a strategic impact within a high-stakes, regulated IT environment in … the financial sector? This role offers a unique opportunity to work across both the strategic and technical dimensions of security . You will join a multidisciplinary security team engaged in: Security risk assessments Compliance and governance (baseline certification) Architecture validation Security exception management Consultancy and automation initiatives ️ Your Responsibilities As a senior analyst , you'll … take a leading and consultative role across various IT and transformation projects: Conduct thorough security risk assessments and translate them into actionable requirements Contribute to and validate secure-by-design architecture Define and coordinate penetration testing and security validation activities Actively participate in governance processes (e.g. baseline re-certifications, exception boards, dashboards) Document and implement security standards More ❯
Arlington, Virginia, United States Hybrid / WFH Options
ICF
ICF International seeks an experienced Senior Cyber SecurityAnalyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber SecurityAnalyst to support a large federal cyber security analytic program. … are exploited, and the way hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at large-scale. As the Senior Cyber SecurityAnalyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute … Arlington, VA and the remainder of the week teleworking. A great way to have work-life balance. What You Will Be Doing: Leading a team of 3-4 Cyber Security Analysts in their day-to-day duties to include mentoring and professional development of team members Augment operational cyber analysts and act as a consultant for detection and/ More ❯
Environment (MPE). • Experience in briefing senior executive leaders and General Officers. • A relevant educational degree in one of the following fields: Computer Science, Information Systems, Information Technology, Cyber Security, Statistics, Business Administration, Systems Engineering, Computation Science, Computer Engineering, Electrical Engineering, Data Analytics, Information Technology, Information Security and Assurance, Mathematics, Software Engineering, Systems Engineering, or Telecommunications. • Experience with … Cloud Cyber Security. Essential Duties and Responsibilities: This position will include, but is not limited to, the following tasks: • Oversight and accountability of day-to-day security operations of cybersecurity tasks. • Validate compliant security architecture through understanding and application of current policies, procedures, and standards to provide a layered approach to cybersecurity. • Evaluate policies against applicable standards for … regulatory compliance. • Cross-reference and validate physical, personnel, facility, and information systems, through policies and controls IAW Army Regulations, Department of Defense (DoD) Directives and Instructions. • Manage information security risks and report findings to the Government. • Work with system owners to maintain current Authorities to Operate (ATO) in a manner compliant with the Federal Information Security Management Act More ❯
Job Title: Senior SOC Analyst - 4 On 4 Off Shifts (Days & Nights) Role : We are rapidly expanding our Security Operations Centre (SOC) team and are looking for driven SOC Analysts who thrive in fast-paced, high-tech environments. This is a fantastic opportunity to support multiple high-profile clients across enterprise-scale environments while using industry-leading tools … like Microsoft Sentinel, Splunk, and MISP. If you're ready to lead from the front, contribute to national security, and grow your cybersecurity career—this is the role for you. Responsibilities: Monitor, triage, and investigate security incidents on critical client infrastructure. Conduct in-depth analysis of network traffic, system events, and logs to detect security threats and … sharing across the team. Prepare and present reports for managed clients, tailoring content for both technical and non-technical stakeholders. Skills/Must have: Proven experience working in a Security Operations Centre. Hands-on experience with Microsoft Sentinel and Splunk. Familiarity with the Mitre ATT&CK framework. Strong understanding of networking fundamentals (TCP/IP, WANs, LANs, common Internet More ❯
Senior Cyber SecurityAnalyst - AWS - PCI DSS - Manchester Senior Cyber SecurityAnalyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO, PCI DSS … etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability management & Compliance … Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central Manchester office More ❯
Senior Cyber SecurityAnalyst - AWS - PCI DSS - Manchester Senior Cyber SecurityAnalyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO, PCI DSS … etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability management & Compliance … Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central Manchester office More ❯
and access View job & apply Zero Trust Architect Location: Fully Remote Job type: Contract Position Overview: Leading FinTech company seeking a Zero Trust Architect to design and implement Cyber Security Vulnerability Management Analyst Cyber Security Vulnerability Management Analyst required for a market leading financial services firm. It's a great opportunity to get to work with … industry-leading tools and security partners, to enhance your analytical, technical and communication skills, and to really make a difference to our customers and colleagues. This role will contribute to the development, maintenance and overall delivery of Vulnerability Management controls for the Bank, reporting to the Vulnerability Management Lead. The Vulnerability Management Analyst will contribute to the day … to-day running of the team, assisting Specialists with managing the Bank's Vulnerability Management controls and providing security input for vulnerabilities which threaten the organisation. Experience Understanding of vulnerability lifecycles, standards and ratings Risk assessing findings to determine appropriate response with a proactive approach to recording, management and escalation of risks Increasing the quality of vulnerability reporting automation More ❯
Guildford, Surrey, United Kingdom Hybrid / WFH Options
Allianz Popular SL
Role Description The Information SecurityAnalyst plays a key role in supporting Allianz UK's Information Security initiatives, with a focus on executing the Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) across the organisation. The NIST analyst will involve in day-to-day GRC operations, such as designing … and implementing security controls, interpreting requirements from the Group Information Security Framework, managing non-compliance issues and information security risks. As an Information SecurityAnalyst at Allianz UK, you will be pivotal in advancing the company's Information Security initiatives by executing Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) organization-wide. Your role will involve daily GRC operations, including designing and implementing security controls, interpreting requirements from the Group Information Security Framework, and managing non-compliance issues and information security risks. Salary Information Pay: Circa £45,000 per year. Pay is based on relevant experience, skills for the role, and location. Salary is More ❯
Senior Analyst, (Delivery Lead), Incident Response London We have a new and exciting role available within our Cyber Security division in London for a Senior Analyst in the Incident Response Team. S-RM is a global intelligence and cybersecurity consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some of … their toughest information security challenges. We've been able to do this because of our outstanding people. We're committed to developing sharp, curious, driven individuals who want to think critically, solve complex problems, and achieve success. But we also know that work isn't everything, it's about the lives and careers it helps us build. We're … you grow. If that sounds like your kind of team, we'd like to hear from you. Our Incident Response Delivery Leads are a critical part of our Cyber Security division's success. As a Delivery Lead on our team, you will deploy your incident response expertise across our incident response services, with a focus on helping clients impacted More ❯
As a Senior Cyber SecurityAnalyst, you will be a member of the IT Security Engineering team reporting to the IT Security Engineering Manager. The Senior Cyber SecurityAnalyst provides analysis, support and technology administration activities for the Ace Hardware Cyber Security infrastructure to protect the Ace Hardware corporate IT environment. What you … ll do Build, test, support and improve the IT security infrastructure by: Reviewing security events for threats and risks Identifying and remediating vulnerability risks within the IT infrastructure Performing compliance analysis to maintain a secure architecture Providing hands on support, update and implementation activities for infrastructure components as necessary Interacting with business partners by providing IT security engineering, operational support, design services and incident/risk mitigation activities What you need to succeed This position requires functional level knowledge of cyber security concepts and network security engineering practices, procedures and infrastructure integration. The incumbent must be capable of effectively articulating IT risk and security solution concepts into statements that are clearly understood Education More ❯
people. Explore exciting career opportunities and help shape the future of financial services. Learn more here. About the team As part of the office of the CISO, the corporate security team is responsible for developing and maintaining Mambu's security policies, standards, risks and controls frameworks, monitoring security control effectiveness, providing security risk posture views to … leadership, governing ISMS implementation and leading audit preparations. The team is also responsible for supporting customer security requests, managing vendor security due diligence and delivering security training and awareness programs. What you'll do Conduct security risk assessments, participate in (or conduct where appropriate) threat modelling exercise. Document and communicate identified risks and recommendations for risk … mitigation. Track security risk actions and monitor security risks and threat environment for any changes to security risk position. Monitor and track control effectiveness and identify control gaps or emerging risks and propose corrective actions. Provide regular reporting on security risks and security risk management programme (KRIs and KPIs) Coordinate and track actions to address More ❯
Job Number: 96 Job Category: GovTech Job Title: INFORMATION SECURITYANALYST Job Type: Full-time Clearance Level: Top secret Work Arrangement: On-site Job Location: CA Point Mugu Salary: 120K- 153K Background Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information Assess system vulnerabilities for security risks and propose and … implement risk mitigation strategies Integrate security into a continuous integration, continuous delivery, and continuous deployment pipeline to minimize vulnerabilities in software code Assist in the continuous integration, continuous delivery/deployment (CI/CD), continuous feedback, and continuous operations cycle May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure Work … with ISSO and Cybersecurity Lead to respond to computer security breaches and viruses Requirements BS or BA degree in a Computer or Information Science field or a relevant technical discipline 3 and 10 years of practical CEAT computer security experience in secure network and system design, analysis, procedure/test generation, test execution and implementation of computer/ More ❯
SteelGate is looking for a talented Information SecurityAnalyst to join our team. The Information SecurityAnalyst will be part of a team that supports our Department of Defense Client supporting a cutting-edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an … We are seeking a creative and driven professional with a passion for solving real world issues on a cross-functional, fast paced team. Typical Duties Include: • Determines enterprise information security standards. • Develops and implements information security standards. • Provides tactical information security advice and examining the ramifications of new technologies. • Performs all procedures necessary to ensure the security of information systems assets and to protect systems from intentional or inadvertent access or destruction. • Ability to provide an independent assessment and ensure security controls are implemented correctly, operating as intended, and are producing the desired outcome. • Maintains current knowledge of relevant technology as assigned. • Completes weekly and monthly reporting requirements. • Serves as a focal point of contact More ❯
Labor Category: Cyber SecurityAnalyst Position Title: Cyber Hunt Analyst Position Level: Level 2 - Expert Salary: Up to $195,000.00 per year Core Hours: 9am to 4pm Location: McLean VA Description: Position Requires a Top Secret (TS/SCI) Clearance with a Polygraph. The level for this position is Senior or Expert -The level for this position … is Senior - 10 years experience required or Expert- 15 years experience. - B4Corp is seeking a Cyber Threat Hunt Analyst to join ar Cyber Security Operations Center (CSOC) in McLean, VA. The ideal candidate will have a deep understanding of cyber threat hunting, advanced persistent threats (APTs), and the latest tactics, techniques, and procedures (TTPs) used by adversaries. Join … us and play a vital role in our nation's security by helping to enhance our security posture. Responsibilities include but are not limited to: Conduct threat hunting activities to detect advanced threats that evade traditional security solutions and continuously monitor and analyze threat intelligence sources to stay informed about emerging threats. Search for signs of malicious More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Precise Placements
Information SecurityAnalyst - 6-Month FTC Governance, Risk and Compliance Location: London/Hybrid Contract Type: Fixed Term (6 months) Salary: Competitive A global professional services firm is seeking a proactive Information SecurityAnalyst to support the delivery of robust security and privacy policies across its global operation. This role is ideal for someone with … hands-on experience in information risk management, policy compliance, ISO 27001 , and client security due diligence . Key Responsibilities: Maintain and evolve the firm’s Information Security Management System (ISMS) and associated documentation Support audits and ensure security practices align with industry standards (e.g., ISO 27001, Cyber Essentials) Assist with Business Continuity Management (BCM) - including BIAs, BCPs … exercises, and training Manage and respond to security incidents, conducting root cause analysis and recommending improvements Deliver risk assessments , Data Privacy Impact Assessments (DPIAs) , and third-party compliance checks Handle client cyber due diligence questionnaires and close remedial actions Work closely with Risk & Compliance, IT, and other business teams to embed security practices into operations Support the cyber More ❯
Join one of the UK’s leading energy providers as an Operational Technology Cyber Analyst, where you'll play a critical role in securing our nation’s infrastructure. You’ll be at the forefront of safeguarding Industrial Control Systems and SCADA networks from evolving cyber threats.Key Responsibilities: Monitor and assess OT cybersecurity systems, ensuring effective threat detection and response. … Support vulnerability management initiatives and penetration testing exercises. Contribute to policy development and ensure alignment with IEC62443, NIS, CAF, OG86, and HSE regulations. Work collaboratively with IT, engineering, and security stakeholders to maintain compliance and operational resilience. Support the maintenance and development of the OT Security Operations Centre technology stack. Deliver technical assurance across the OT security ecosystem. Essential Skills & Experience: Strong understanding of OT/ICS cybersecurity or relevant control systems (SCADA/PLC) – training provided where required. Experience with network security, threat detection, and incident response. Knowledge of security frameworks and regulations including NIST, IEC, NIS Directive, and Cyber Kill Chain. Analytical mindset with the ability to manage complex investigations and deliver More ❯
Immingham, England, United Kingdom Hybrid / WFH Options
Rullion
Job Title: Cyber Security Operations Analyst Location: Immingham or London-Hybrid Type of Contract: Permanent/Full Time Salary: £40000 - £43000 Benefits: Enhanced pension scheme, PMI (private medical insurance), long-term incentive plan, holiday’s starting at 25 days, plus bank holidays. About VPI VPI is a leading UK-based power company, operating a fleet of flexible and … efficient gas-fired power stations that play a critical role in ensuring energy security and supporting the transition to a low-carbon future. Committed to sustainability, VPI is investing in carbon capture and hydrogen projects to drive decarbonisation. With a strong focus on innovation, reliability, and environmental responsibility, VPI offers exciting career opportunities for those looking to make an … impact in the evolving energy sector. The Role Are you passionate about cyber security and looking to develop your career in a dynamic environment? VPI is seeking a Cyber Security Operations Analyst with early-stage career experience to join our central cyber security team. This role offers the opportunity to work across a broad stakeholder base More ❯
Immingham, Lincolnshire, United Kingdom Hybrid / WFH Options
Rullion Managed Services
Job Title: Cyber Security Operations Analyst Location: Immingham or London-Hybrid Type of Contract: Permanent/Full Time Salary: £40000 - £43000 Benefits: Enhanced pension scheme, PMI (private medical insurance), long-term incentive plan, holiday's starting at 25 days, plus bank holidays. About VPI VPI is a leading UK-based power company, operating a fleet of flexible and … efficient gas-fired power stations that play a critical role in ensuring energy security and supporting the transition to a low-carbon future. Committed to sustainability, VPI is investing in carbon capture and hydrogen projects to drive decarbonisation. With a strong focus on innovation, reliability, and environmental responsibility, VPI offers exciting career opportunities for those looking to make an … impact in the evolving energy sector. The Role Are you passionate about cyber security and looking to develop your career in a dynamic environment? VPI is seeking a Cyber Security Operations Analyst with early-stage career experience to join our central cyber security team. This role offers the opportunity to work across a broad stakeholder base More ❯
Employment Type: Permanent
Salary: £40000 - £43000/annum Pension,Medical,Incentive plan,25 Ho