Chipping Campden, England, United Kingdom Hybrid / WFH Options
TieTalent
Cyber SecurityAnalyst 2 days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
Tewkesbury, England, United Kingdom Hybrid / WFH Options
Lockheed Martin
Join to apply for the Cyber SecurityAnalyst role at Lockheed Martin Join to apply for the Cyber SecurityAnalyst role at Lockheed Martin Get AI-powered advice on this job and more exclusive features. Direct message the job poster from Lockheed Martin Recruitment Business Partner … Lockheed Martin Cyber SecurityAnalyst Great salary, BUPA and benefits Remote Working with 4 Day Work Week Here at Lockheed Martin we are seeking a Cyber SecurityAnalyst/Cyber Intel Analyst who will work within a globally dispersed team of intelligence analysts with the … mission of defending the enterprise’s computing assets. Lockheed Martin is a global aerospace, defense, security, and advanced technologies company with global interests. Lockheed Martin’s computing environment stretches to every continent and houses cutting edge intellectual property. About the role: This role will be an integral part of More ❯
Stroud, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants About Job Description Senior Cyber SecurityAnalyst Cheltenham £44,044 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer full-time, part-time, and compressed hours. While hybrid working … the nature of the work, around 40% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Senior Cyber SecurityAnalyst, you’ll be key to protecting our organisation against a range of cyber threats. From malware outbreaks and insider activity to denial More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: IT SecurityAnalyst, Manchester, £45,000 An IT SecurityAnalyst is needed to join a fast-growing global SaaS provider (UK & Europe). With a passion for adopting modern tools and security frameworks, our client offers … infrastructure resilience and data protection. You’ll be part of a cross-functional team that collaborates internationally and thrives on secure, scalable delivery. The SecurityAnalyst will play a pivotal role in ensuring infrastructure and applications remain robust, secure, and compliant. This is a hands-on position for … someone who enjoys balancing technical challenges with risk management and compliance responsibilities. Role Highlights Monitor, detect, and respond to security incidents and vulnerabilities Own and manage key elements of the security stack, including SIEM and DLP tools Lead audits, penetration testing, and remediation actions to uphold ISO27001 & SOC2 More ❯
Cinderford, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Senior Cyber SecurityAnalyst Cheltenham £44,044 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and … the nature of the work, around 40% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Senior Cyber SecurityAnalyst, you’ll be key to protecting our organisation against a range of cyber threats. From malware outbreaks and insider activity to denial More ❯
Cinderford, England, United Kingdom Hybrid / WFH Options
TieTalent
Join to apply for the Cyber SecurityAnalyst role at TieTalent 1 day ago Be among the first 25 applicants About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
Gloucester, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
Stroud, England, United Kingdom Hybrid / WFH Options
TieTalent
hours ago Be among the first 25 applicants About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer full-time, part-time, and compressed hours. While hybrid working can … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
Fairford, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
Tetbury, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Cyber SecurityAnalyst Cheltenham £36,408 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer … the nature of the work, around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and More ❯
About the role Do you want to be at the forefront of cyber security, protecting people, data and systems from the evolving digital threat landscape? Are you looking to apply your technical expertise in a collaborative and forward-thinking environment? As a Technical SecurityAnalyst, you'll … be part of our Security team who are responsible for keeping our technology, processes and people safe. You'll apply an understanding of cyber security to protect the organisation, systems, information, personal data and people from attacks and unauthorised access. Particular focus will be applied to Security … Assessment, analysis, and giving advice on risk mitigations to a broad range of colleagues, internally and externally, including suppliers and customers. As a Technical SecurityAnalyst you'll be a hands on technical security resource, configuring, monitoring and assessing security tooling and alerts. You'll provide More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
IT SecurityAnalyst - up to £45k, Cheltenham Client: Ascentia Partners Location: Cheltenham, UK Job Category: Other EU work permit required: Yes Job Views: 4 Posted: 04.06.2025 Expiry Date: 19.07.2025 Job Description: 1 DAY PER WEEK, 4 DAYS WFH Ascentia Partners are working with a SaaS provider in Greater … Manchester, seeking an IT SecurityAnalyst to join their team. The company operates across the UK and US, developing AI-driven solutions for their clients. This role is vital for supporting future growth by safeguarding their infrastructure and applications. Experience in Cyber Security and Cloud environments, particularly … AWS, is essential for this role. Key requirements include: Industry experience in Information/Cyber Security Knowledge of security management frameworks such as NIST CSF, ISO 27001, or SOC2 Understanding of SDLC Experience in security audits like Cyber Essentials or ISO 27001 Technical skills in Windows, AWS More ❯
Position Title: Senior SecurityAnalyst Location: Remote (UK or Spain) Role Purpose: Analyze and fully reproduce potential security findings reported to our clients. Communicate with the global researcher community to gather information and inform them triage analysis outcomes. Author and deliver NCC-quality vulnerability reports to the … of individual clients. Drive or contribute to projects that improve BBS’ tooling, operational processes, and delivery quality. Provide mentorship and technical guidance to associate security analysts, fostering their professional development and enhancing their technical skills. Summary: Due to continued growth, NCC Group is seeking an experienced and seasoned Bug … Bounty Triager to join the Bug Bounty Services (BBS) Practice as a Senior SecurityAnalyst on our Tier 1 Triage Team. As the premiere triage team in the bug bounty domain, the team’s Security Analysts have the unique opportunity to directly engage with the securityMore ❯
Senior SecurityAnalyst XDR London, Manchester or Cheltenham Today, it is an unavoidable fact that your business-critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not … your skilled employees to focus on value-add activity. NCC Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of over 30 accredited security experts are available … XDR Team provide a world class Extended Detection and Response (XDR) services, detecting, responding and mitigating cyber-attacks on our customers networks in our Security Operations Centres using the Microsoft Sentinel ecosystem. The Cloud XDR Team are looking for Senior XDR Security Analysts with a passion for securityMore ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Job Description Cyber SecurityAnalyst Location: Cheltenham Salary: £36,408 (including £2,658 non-concessionary payment) Working Arrangements: Flexible working options including full-time, part-time, and compressed hours. Up to 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber … and security agency dedicated to keeping the UK safe. We utilize advanced technology, ingenuity, and partnerships to identify, analyze, and disrupt threats. Working with MI5 and MI6, we protect the UK from terrorism, cyber-attacks, and espionage. Join us for varied, fascinating work in a supportive, inclusive environment emphasizing … teamwork. The Role As a Cyber SecurityAnalyst, you'll work with a close-knit team to defend against cyber threats such as malware, insider threats, DoS attacks, and phishing. Your responsibilities include detecting, responding to, and mitigating these risks, collaborating with technical teams, analyzing alerts, logs, network More ❯
Gloucester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Job Title: Cyber SecurityAnalyst Location: Cheltenham Salary: £36,408 (including £2,658 non-concessionary payment) Working Arrangements: Flexible working options available, including full-time, part-time, and compressed hours. Around 20% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber … and security agency dedicated to safeguarding the UK. We utilize advanced technology, ingenuity, and partnerships to identify, analyze, and disrupt threats. Working alongside MI5 and MI6, we protect against terrorism, cyber-attacks, and espionage. Join us for varied and meaningful work in a supportive, inclusive environment emphasizing teamwork. The … Role As a Cyber SecurityAnalyst, you will work within a close-knit team to defend against cyber threats such as malware, insider threats, DDoS attacks, and phishing. Your responsibilities include detecting, responding to, and mitigating security incidents, analyzing alerts, logs, network traffic, and endpoint data using More ❯
Gloucester, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: IT SecurityAnalyst - up to £45k, gloucester col-narrow-left Client: Ascentia Partners Location: gloucester, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 4 Posted: 04.06.2025 Expiry Date: 19.07.2025 col-wide Job … DAY PER WEEK, 4 DAYS WFH Ascentia Partners are working with a SAAS provider in Greater Manchester, who are looking for an IT SecurityAnalyst to join the business. As a business, the company operates across the UK & US to develop AI driven solutions to their client base. … play a crucial part in enabling future growth by protecting and enhancing their infrastructure and applications. As a SAAS provider, experience working across Cyber Security and Cloud is essential for this role, so previous exposure to a cloud environment, ideally AWS is ideal. So what do you need to More ❯
Social network you want to login/join with: Position: Cloud SecurityAnalyst Location: Surrey - 2 days per week with incorporated flexibility Overview: Currently supporting two Directors in onboarding a Cloud SecurityAnalyst within the Vulnerability & SecOps team (Azure) for a global professional services brand. Skills … needed: Experience working in enterprise/complex environments with thousands of VMs, active subscriptions, tenants, etc. Proficiency with Microsoft Security suite products, including Microsoft Defender for Cloud, Sentinel, Azure Update Manager, and Azure cloud services. Experience in vulnerability management, threat assessment, countermeasure implementation, and patch management in cloud infrastructures. More ❯
Security Operations Center Analyst, Gloucester This role is with one of the UK’s leading infrastructure clients, seeking a SOC Analyst to enhance cyber and infrastructure security across their organization. The Security Operations Center (SOC) Analyst will be responsible for managing security systems … responding to threats, and supporting IT projects. Deploying and maintaining security tools and controls Monitoring systems and responding to incidents and vulnerabilities Supporting audits, risk assessments, and compliance Managing firewalls, antivirus, encryption, and cloud security platforms Collaborating with IT, operations, and third-party teams Requirements include: 5+ years … in IT/security roles Recognized security qualification (CISMP, GSEC, or Level 4+ apprenticeship) Strong IT background and hands-on experience with security tools Excellent communication and self-management skills Willingness to travel across the UK Familiarity with ISMS, NIS, GDPR, and ITIL frameworks Experience in engineering More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
Social network you want to login/join with: Information SecurityAnalyst, Cheltenham Client: Cloud Decisions Location: Cheltenham, UK Job Category: Other EU work permit required: Yes Job Views: 5 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Upto £57,500 + Enterprise Benefits (Life Ins/Medical/… Pension) Fully Remote (UK only) ***Please Note: NOT A CYBER SEC TECHNICAL ROLE*** Be part of their high growth Information Security plans as they build the team to x4. Cloud Decisions has partnered with one of the UK’s most exciting enterprise technology transformations: a multi-billion-pound, employee … owned businesses in the UK, and a major player in insurance across 100+ countries. Following acquisitions and digital modernization, they’re hiring an Information Security Assurance Analyst who understands Controls & Compliance with security regulations and standards. The role involves working in a small, high-trust team, autonomously More ❯
Cheltenham Job Summary As a Cyber SecurityAnalyst, you’ll work with a close-knit team to protect our organisation against a range of cyber threats. From malware outbreaks and insider activity to denial-of-service attacks and phishing, your role will be key in detecting, responding to … using tools like Splunk, or develop new detection content to enhance our defences. You’ll also draw on threat intelligence to proactively strengthen our security posture. When incidents occur, you’ll take swift, decisive action to contain and resolve them. You’ll also have the opportunity to dive into … Digital Forensics to support security incidents. Whilst the role is akin to a cybersecurity role in the private sector, the scenarios you’ll face due to the unique nature of the work done by us will be anything but ordinary. You’ll work closely with other technical teams, gaining More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
GCHQ
the nature of the work, around 40% home working may be available depending on business needs. About Us GCHQ is an intelligence, cyber and security agency with a mission to keep the UK safe. We use cutting-edge technology, ingenuity and partnerships to identify, analyse and disrupt threats. Working … ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Senior Cyber SecurityAnalyst, you'll be key to protecting our organisation against a range of cyber threats. Your responsibilities include detecting, responding to, and mitigating … and phishing. Daily tasks may involve investigating high-priority alerts, analysing logs, network traffic, and endpoint activity using tools like Splunk. You will monitor security alarms, create detection content, leverage threat intelligence, and respond to breaches. Each day begins with a team meeting to review investigations and plan. You More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
Microsoft Corporation
Save Share job Date posted: Feb 14, 2025 Job number: 1807663 Work site: Up to 50% work from home Travel: None Role type: Profession - Security Engineering, Security Operations Engineering Employment type: Full-Time Overview Security represents the most critical priorities for our customers in a world awash … in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions. The Microsoft … Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth More ❯
Social network you want to login/join with: Principal Security Data Analyst, Cheltenham Client: Oracle Location: Cheltenham Job Category: Other EU work permit required: Yes Job Views: 2 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Oracle’s Software Assurance organization aims to make application security and … and engineers creating secure and innovative solutions. We are working on a greenfield software assurance project. Work You’ll Do We are seeking a Security Data Analyst to join our team. You will design, develop, and analyze large datasets for security and compliance, leveraging cybersecurity expertise to … REST, gRPC. Programming skills in Python, Go, Java, or similar. Knowledge of data science concepts and tools like Jupyter, pandas, numpy. Experience with API security and testing tools like Postman, Burp Suite, OWASP ZAP. Strong understanding of database systems like MySQL. Hands-on with security and compliance frameworks. More ❯
Social network you want to login/join with: Position: Cloud SecurityAnalyst Location: Surrey - 2 days per week with incorporated flexibility This role supports the onboarding of two Directors for a global professional services brand within their Vulnerability & SecOps team (Azure). Skills needed: Experience working in … enterprise/complex environments with thousands of VMs, active subscriptions, tenants, etc. Proficiency with Microsoft Security suite products, including Microsoft Defender for Cloud, Sentinel, Azure Update Manager, and Azure cloud services. Experience in vulnerability management, threat assessment, countermeasure implementation, and patch management in cloud infrastructures. Certifications such as CISSP More ❯