Senior SecurityAnalyst Epsom, KT17 £60,000 - £75,000 (DOE) plus excellent benefits including a generous pension scheme, private healthcare, personal development training, rising holiday and lots more. Keywords: SecurityAnalyst, Cyber Security, IT Security, InfoSec, Security Framework, Security Management, Data Security, Vulnerability Management, Security Tooling, My client is a hugely successful organisation within the financial services sector. They are highly regarded and well-established. They offer a fantastic working environment as well as an excellent benefits package including a generous pension, private healthcare, personal development training, rising holiday and … lots more. Due to expansion, they are looking for a Senior SecurityAnalyst to join their team on a permanent basis, to be responsible for managing Security tooling and processes and owning vulnerability management through the whole lifecycle from internal and external monitoring and identification to remediation more »
Principal SecurityAnalyst Insight Enterprises is a Fortune 500 Solutions Integrator helping organizations accelerate transformation by unlocking the power of people and technology. With a 35-year foundation in hardware and software supply chain augmenting our deep expertise in cloud, data, AI, cybersecurity and intelligent edge, we guide … organizations through complex digital decisions to achieve extraordinary results. The Principal SecurityAnalyst will play a critical role in overseeing our team of security analysts and working with our engineers to ensure that we provide top-notch service to our clients. The Principal SecurityAnalyst will work closely with our clients to understand their unique security needs and tailor our services to fit their specific requirements, work on customer-specific rule sets and be a key advisor to a clients' Service Delivery Manager. The Principal SecurityAnalyst will take responsibility for more »
Security AnalystSOC ANALYST/SECURITYANALYST/SENIOR SECURITYANALYST/INFORMATION SECURITY/SECURITY OPERATIONS/SECURITY INCIDENTS/SECURITY SYSTEMS/CYBER/CYBER SECURITY/FINANCIAL SERVICES/CROWDSTRIKE/NETSKOPE/ZSCALER/SIEM/…/AWS Reigate/Remote£450-550 Per Day-Inside IR356 Month Contract- Extensions Likely Our market leading Insurance client is looking for a SecurityAnalyst to protect the organisations information systems and networks from security breaches and cyber threats by responding to security events, conducting … improvements and assessments. Key Responsibilities:• Continuously monitor security systems and analyse potential threats and vulnerabilities to the organisation’s information systems. Use security and network tools to identify and categorise incidents.• Take prompt action in the case of a security breach. Work within the Security Operations more »
Job Description Senior Information SecurityAnalyst Our Client is a leading global company specialising in pharma products. They are looking to recruit a Senior Information SecurityAnalyst with at least 5 to 7 years expertise in Technology Security. The Senior Information SecurityAnalyst is … responsible for maintaining information security policies, architecture, technical standards, technical controls, security solutions, guidelines, procedures, and other elements necessary to maintain security posture. Responsible for assessing information risk and facilitating remediation of identified vulnerabilities & risks across the organization. Accountable for coordinating the execution of security measures … to protect our computer infrastructure, information systems and to ensure the organization maintains an acceptable risk posture. The Senior Information SecurityAnalyst is highly engaged in risk management and mitigation, including evaluating vendor risk, examining vendor contracts for terms of service, understanding third-party risk, and data privacy more »
West Malling, Kent, United Kingdom Hybrid / WFH Options
Tiger Resourcing Group
Senior Information SecurityAnalyst Contract: Permanent, full time, 35 hours per week Location: Kings Hill-based (Kent) with hybrid working (average of two days per week in the Kent office) Salary: Up to £60,000 per annum We are looking for a Senior Information SecurityAnalyst to join the Information Security team to support us with operating and assuring the effectiveness of our security controls; supporting security governance and assurance activities; and providing security input and support to IT change initiatives. What you'll do Every one of us contributes to … our impact, and as our Senior Information SecurityAnalyst you too will play an integral part in what we do. You will provide the technical security expertise to assist the Information Security Manager in assuring that information security is implemented and operated in an appropriate more »
Barrow-in-furness, Cumbria, United Kingdom Hybrid / WFH Options
Capgemini
SecurityAnalyst Location: Barrow-in-Furness Hybrid Model: 3 days/week at onsite Are you passionate about cybersecurity? Are you an excellent communicator with demonstrable experience of security activities within organisations? Would you relish putting these skills into practice by taking on a role within Capgemini … to protect our clients from cyber threats? As a SecurityAnalyst, you will be working within the client account IT Security Operations Team. With diverse clients covering any industry sector you can imagine, a day in the life of a Capgemini SecurityAnalyst is never … you'll be rewarded through exposure to new challenges and opportunities. You will be joining a fantastic team of more than 400 UK based security professionals that deliver world-class security services day in and day out. The work You'll be accountable for: Security Operations Support more »
London, England, United Kingdom Hybrid / WFH Options
Nexere Consulting
IT SecurityAnalyst - Cyber Security - Threat & Vulnerability Management - Qualys - Email Security £60k per year 2 days per week on site in London My client who are leaders in their field are looking for an IT SecurityAnalyst who will be assisting with IT Security operations, development and improvement processes, security implementation, infrastructure security support, monitoring, maintaining and coordinating information, risk evaluation assessments, Cyber security incident response management, Vulnerability management, data security awareness activities related to governance, requirement and compliance, Project planning and Management. Accountabilities: Use available security tools … provide regular updates and recommend improvements to existing systems and procedures. Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against short and medium-term threats and indicator of compromise (IoCs) Perform identification and collection of cyber threats using proactive and reactive more »
Birmingham, West Midlands (County), United Kingdom
MS Talent Ltd
Cyber SecurityAnalyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development +15% Shift Allowance - learn Sentinel One! *** This is a 24/7 shift role *** You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK … As a Cyber SecurityAnalyst (XDR & Microsoft Defender for Endpoint) is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below) As a Cyber SecurityAnalyst (XDR & Microsoft Defender for Endpoint … you need to have experience working within a Security Operations Centre the following technologies: Microsoft Defender for Endpoint Azure AD/Entra ID M365 tenants SIEM - preferable Azure Sentinel - nice to have Training and certifications in Microsoft Azure and M365 security products! As a Cyber SecurityAnalystmore »
Winchester, England, United Kingdom Hybrid / WFH Options
Premier Group Recruitment
Role: Senior Cyber SecurityAnalyst Skills: Threat Analysis, AWS Security Tools, AWS IAM, AWS CloudTrail, Data Security, Product and Software knowledge, Threat Analysis Senior Cyber SecurityAnalyst - Winchester (Hybrid) - Up to £90,000 DOE THIS ROLE DOES NOT OFFER SPONSORSHIP One of our key … clients has reached out to us today with an urgent need to fill a Senior Cyber SecurityAnalyst position on a permanent basis. The company are based near Winchester and although this is a remote first role, majority of the staff come in on Tuesday to Thursday and … are constantly evolving, for this reason we need someone who can deep dive into these products and identify kill chains. This role is Software Security for a data science heavy product, as opposed to organisational IT security. There is no Cyber Team currently in place this is a standalone more »
Insight Investment is looking for a Cyber SecurityAnalyst to join the team in London. As a Cyber SecurityAnalyst, you will design new, mature existing and support the operation of cyber security controls and processes within Insight Investment in line with cyber security risks and the cyber security policies and standards. This includes Identity & Access Management (IAM), PAM security monitoring, cloud security, scheduled security checks, security monitoring working with the MSSP (SIEM and other), security incident management, pen-testing. vulnerability management and KRI/KPI reporting. … Role Responsibilities Developing a familiarity with new tools and best practices for security operations Defining, implementing and maintaining operational security processes Reviewing and maturing the Identity and Access Management process in line with industry best practice Reviewing incoming SOC requests/incidents Assisting in the investigation of SIEM more »
London, England, United Kingdom Hybrid / WFH Options
Arthur Recruitment
Information SecurityAnalyst A rapidly growing London Market Insurer are looking to bring onboard an Information SecurityAnalyst to improve the security of the companies systems and cloud services. The Information SecurityAnalyst will be assisting in developing and implementing information security … will include monitoring and analysing potential threats, vulnerabilities, and risks to the businesses information systems, data, and operational resilience. Essential skills for the Information SecurityAnalyst role: Strong knowledge of InfoSec principles and technologies Well versed with SIEM tools, ideally Microsoft Sentinel but open to experience with other … tools Vulnerability Scanning Good networking knowledge, firewalls, routing & switch, OSI model and associated protocols etc Desired skills for the Information SecurityAnalyst role: Knowledge of relevant industry standards and frameworks, such as ISO 27001, NIST, COBIT, and ISO 22316 Certified in any of the following; CISSP, CISM, CBCP more »
Leeds, West Yorkshire, United Kingdom Hybrid / WFH Options
Tria
Information SecurityAnalyst Hybrid/Leeds - £55-£60k - 15% Bonus A leading client in the insurance space are looking for an Information SecurityAnalyst to join their growing team. This role is an exciting opportunity to support the InfoSec Manager to mature the function, deliver the … Information Security and Cyber strategy, and embed the GRC framework. If you are looking to make a move into a growing business who do genuinely interesting and important work, this Information SecurityAnalyst could be a fantastic step for you. As well as strong GRC skills, the … Access Management) skillset who can contribute to building the team's knowledge in this area. What's in it for me with this Information SecurityAnalyst position? A strong bonus of up to 15% Private medical insurance, a paid volunteering day, personal GP service, and many more excellent more »
Cyber SecurityAnalyst - £60k – London (Hybrid Working) An experienced Cyber SecurityAnalyst is required for a Critical National Infrastructure client who’s turnover passed 1.1 billion last year. The end goal of the security roadmap is to ensure the security operations, infrastructure, and processes … This role will essentially involve deep diving into incidents, determining the root cause, and then mitigating the problems. This role is broad over IT Security and will also involve vulnerability management, recommending improvements along with ensuring security best practices are met. Responsibilities of the Cyber SecurityAnalyst - Performing accurate and precise analysis and correlation of logs/alerts from a multitude of sources determining security incidents. - In-depth Threat Hunting and Incident Response - Define security process & Procedures - Evaluate existing technical capabilities and systems and identify opportunities for improvement - Perform web app assessments Requirements of more »
IT SecurityAnalyst – London/Hybrid (2 days in office) – circa £60K **MUST HAVE FULL RIGHT TO WORK IN THE UK – SPONSORSHIP NOT AVAILABLE** An IT SecurityAnalyst is needed to join a transportation organisation, as this sits within Critical National Infrastructure, this is an exciting … opportunity to work on high-level projects. This is a technically hands-on role assisting with Security Operations. You will be involved in infrastructure security support, security implementation, infrastructure security support, incident response management, Vulnerability management, data security awareness activities related to governance, requirement and … compliance, and more. The ideal candidate with either have an infrastructure background or strong understanding, industry experience in security operations or engineering, and be up for getting their hands dirty! IT SecurityAnalyst Responsibilities: Participate in both proactive and reactive threat hunting. Execute vulnerability and web application more »
Senior Cyber SecurityAnalyst - Cyber Security, Firewalls, Endpoint Protection, CEH, GIAC, GSEC, CAB Our international law firm client are currently looking to take on a new Senior Cyber SecurityAnalyst (Cyber Security, Firewalls, Endpoint Protection, CEH, GIAC, GSEC, CAB) on a permanent basis. Our … leadership, they have upgraded and modernised much of the IT structure and are continuing to do so. To be considered for this Senior Cyber SecurityAnalyst (Cyber Security, Firewalls, Endpoint Protection, CEH, GIAC, GSEC, CAB) role, it's ideal that you have: 5 + Years within Cyber … Security Worked within a senior capacity and have good project exposure. Experience with creating practice documentation and being part of CAB process. Ideal but not required Law Firm experience Cyber Security qualfiications - (CompTIA Security+, CEH, GIAC, GSEC preferred options) Duties And responsibilites: Undertake daily monitoring of securitymore »
client are a renowned utilities company with an excellent name in the market. Following an influx of work they are looking for an OT SecurityAnalyst who will also act as the primary contact, in the absence of the OT Security Lead, liaising with regulatory and security advisory agencies helping to shape the security posture of the OT environment for success. You will possess technical security expertise coupled with a strong team focus, excellent communication, relationship building and influencing skills. Candidate must have at least 3 years in Security and at least … this position so candidate must have full working rights. Also, candidate must be eligible for SC Clearance for this role. Key Responsibilities: Manage cyber security risk assessments, compliance checks, audits, and reviews to ensure that appropriate security controls are in place and highlight any deficiencies and gaps for more »
West Yorkshire, England, United Kingdom Hybrid / WFH Options
Caraffi
SAP SecurityAnalyst Location: Bradford and hybrid work arrangement We are working with a leading organization in the utilities sector dedicated to ensuring the security and integrity of our SAP landscape. Our client's technology platforms, include S/4HANA, HANA, SAP Mobile, SAP PO, and more … are vital components in delivering exceptional services to their customers. Role Overview: As an SAP SecurityAnalyst, you will play a crucial role in implementing key principles, policies, and best practices to safeguard the integrity and security of our SAP landscape. Collaborating closely with the enterprise architect … and SAP Practice, you will contribute to the design and delivery of security solutions aligned with business needs and audit requirements. Key Responsibilities: Support the design and build of SAP Security and GRC solutions. Implement the agreed strategy for SAP security based on enterprise security requirements. more »
SecurityAnalyst – Remote – 45- 55k Ballyvesey Holdings is the privately owned parent company of a wide range of trading subsidiaries. Established in 1970, the group’s main activities are centered around commercial vehicles in transport and logistics, vehicle rental, truck and van sales, aftersales support and maintenance, trailer … manufacturing and spare parts sales, transport industry services, construction equipment sales and rental, and property development. The SecurityAnalyst is an important new hands-on role, sitting within the Security and Governance function who are responsible for setting security and governance polices relating to Information and … Cyber Security in all areas of the business, and work towards the company’s continual improvement of security posture and maturity level. Accountabilities Continuous monitoring of the network, cloud and systems using available tools Provide prompt and effective triage and investigation of security events and incidents, applying more »
Leicester, Leicestershire, East Midlands, United Kingdom Hybrid / WFH Options
In Technology Group Limited
Role: Information SecurityAnalyst Location: Leicester (Hybrid) Salary: £55,000 Are you a passionate information securityanalyst looking for a new opportunity to make tangible changes within a business? If so, this is the ideal role for you! We are currently working with a leading player … in the automotive industry who are looking for an information securityanalyst to join them in a during a time of largescale information security transformation. As an information securityanalyst, you will be tasked with fact finding and gathering business requirements to ensure security processes and compliance standards are instilled throughout the organisation identifying and implementing information security standards. The ideal candidate: Experineced working in a technology focused role (infrastructure, security networking etc) Up to date with security best practice Able to identify and manage risks accordingly Analytical thinker Excellent more »
London, England, United Kingdom Hybrid / WFH Options
Brown & Brown Europe
Senior SecurityAnalyst Location: Hybrid Package: Negotiable + Benefits The Security Operations Analyst plays a vital role in our company's Security Operations Centre. In this role, you'll be hands-on, using technical expertise to safeguard our digital environment. Your main task is to … keep an eye on our IT security, quickly spot and confirm cyber threats like malware, cyber-attacks, and vulnerability exploitation, and take prompt action. You'll work closely with our IT and business teams to ensure that our response to these threats is seamless and doesn't disrupt our … operations. Collaborating with our Architecture, IT Compliance, and IT Infrastructure teams, you'll be a key player in implementing our IT security strategy. You'll help shape our security roadmap and develop processes related to threat intelligence, security monitoring, security automation, intrusion detection/prevention, purple more »
Senior Cyber SecurityAnalyst DGH Recruitment are currently recruiting on behalf of a reputable, global client based in Bristol who are looking for a Senior Cyber SecurityAnalyst to join the team. They are looking for someone who will provide and maintain security best practices … across security & IT technologies with a focus on project delivery. Responsibilities: - Provide and document security best practices on existing & proposed solutions - Provide technical security solutions on security technologies - Oversee the operation and management of IT security controls - Incident Response - Assist in maintaining security operational … procedure documentation - Represent changes at Change Approval board as required - Keep abreast of the cyber security threats and review threat intelligence information Required Skills/Experience: - Five + years experience in an Cyber Security position - Certifications in CompTIA Security+, CEH or GIAC GSEC preferred - Proven technical experience in more »
Cyber SecurityAnalyst Job purpose The Cyber SecurityAnalyst is responsible for providing technical security advice, guidance, design and operations in support of Security Operations with an emphasis on cloud based deployments. The role will require an understanding of relevant security threats, assessing … effectiveness of current controls, identifying opportunities for improvement and delivering new and enhanced security controls. Security solutions will consider people, process and technology to deliver fully operationalized solutions with well-defined metrics that measure and ensure effectiveness on an ongoing basis. Additionally, effective and efficient operation and maintenance … of technical IT Security controls is considerable. Essential Function/major duties and responsibilities of the job Strategic As part of the IT Security team, develop and implement CLS IT Strategy in consultation with the CLS IT teams, ensuring that all initiatives are mirrored in respective strategies including more »
Senior Cyber SecurityAnalyst £80,000 - £95,000 per annum Full time – London – Hybrid Is this the Senior Cyber SecurityAnalyst role for you? Are you a Cyber Security generalist who enjoys dealing with escalated (L3) incidents, communicating with technical and non-technical members of … answer is yes, keep reading! Crone Corkill are working with a well-known financial firm who are searching for a number of Senior Cyber Security Analysts to join their expanding Cyber team on a permanent basis. What will you do as a Senior Cyber SecurityAnalyst? Act … as a conduit between Cyber Security, IT Ops and GRC teams Proactively look for incidents, threats and vulnerabilities within the business Work as an incident response escalation point for the CSIRT team Manage SIEM and EDR tools Improve threat & vulnerability management and remediation processes Ensure security best practice more »
Sunderland, Tyne and Wear, North East, United Kingdom Hybrid / WFH Options
Hays Technology
SecurityAnalyst Permanent Salary: Between £45,000 - £55,000 Sunderland (Hybrid) Working Arrangement: Hybrid - Relaxed Your new company I'm currently looking for a securityanalyst to work for a transport and logistics provider based in Sunderland in a hands-on securityanalyst role … which will see you involved in most realms of operational cyber security whilst also facing off to the Managed Service Security Provider and reporting into the Head of Security Operations. This is a role with the opportunity for genuine growth within a large, complex business. The ideal … candidate will have some experience as a security professional with experience spanning SIEM log monitoring, IAM/PAM, Vulnerability scanning, EDR, Firewalls etc. The role will involve: Getting involved with the maintenance of the day to day running of the organisation's IT Security in collaboration with the more »
Technical SecurityAnalyst Crawley - Hybrid £45,000 - £55,000 My client are looking for a highly skilled Technical SecurityAnalyst to join their team. As a Technical SecurityAnalyst, you will be responsible for maintaining the security of the company's network and … role and has strong experience in configuring and managing Microsoft Windows servers, Active Directory, and Group Policy. Has worked as an InfoSec/Cyber Securityanalyst for the last few years and is looking to build upon their knowledge and take things to the next level. Due to more »