Reading, England, United Kingdom Hybrid / WFH Options
Infoplus Technologies UK Limited
role is hybrid/office based specify location: Reading, UK Duration of assignment: 6 months contract InsideIR35 Role description: Seeking a highly experienced SOC L3 Analyst to strengthen our SecurityOperations Center. As a Tier 3 CERT Analyst, Candidate will lead the investigation and remediation of advanced cyber threats, leveraging cutting-edge tools such as Splunk , Microsoft Sentinel … CrowdStrike , and Defender and other security stacks. Candidate will handle complex incidents like APTs, malware, and data breaches, ensuring swift, effective responses to minimize risk to the organization and its clients. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating cybersecurity threats, as well as managing security tools and mentoring junior analysts. This role involves … proactive threat hunting, incident response, and collaboration with cross-functional teams to enhance the organization s security posture. Key responsibilities: Incident Detection and Response: Lead investigations and remediation of complex security incidents, including malware infections, data breaches, and advanced persistent threats (APTs). Utilize advanced SIEM (Security Information and Event Management) tools, threat intelligence platforms, and other More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Focus on SAP
Full time Start: ASAP Location: Reading – Hybrid Languages: English We are seeking an experienced and highly capable SOC Tier 3 Analyst to serve as a senior member of our SecurityOperations Center (SOC). You will lead advanced incident response efforts, conduct proactive threat hunting, perform digital forensics, and collaborate cross-functionally to safeguard our digital assets and … Threat Hunting & Analysis Proactively identify emerging threats through behavioral analytics and threat intelligence. Analyze log data, network activity, and endpoints to uncover hidden anomalies or malicious behavior. Partner with security engineering teams to build detection capabilities based on evolving threats. Digital Forensics & Investigation Conduct detailed forensic investigations to determine incident scope, root cause, and impact. Collect and preserve digital … and support threat blocking strategies. Collaboration & Knowledge Sharing Mentor junior SOC analysts and share knowledge across incident response workflows. Engage with stakeholders across IT, DevOps, and legal to enhance security posture. Contribute to post-incident reviews and continuous process improvement. Security Research & Intelligence Stay ahead of industry developments, vulnerabilities, and attacker methodologies. Create detection rules and playbooks to More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Focus on SAP
Full time Start: ASAP Location: Reading – Hybrid Languages: English We are seeking an experienced and highly capable SOC Tier 3 Analyst to serve as a senior member of our SecurityOperations Center (SOC). You will lead advanced incident response efforts, conduct proactive threat hunting, perform digital forensics, and collaborate cross-functionally to safeguard our digital assets and … Threat Hunting & Analysis Proactively identify emerging threats through behavioral analytics and threat intelligence. Analyze log data, network activity, and endpoints to uncover hidden anomalies or malicious behavior. Partner with security engineering teams to build detection capabilities based on evolving threats. 🔬 Digital Forensics & Investigation Conduct detailed forensic investigations to determine incident scope, root cause, and impact. Collect and preserve digital … and support threat blocking strategies. 🤝 Collaboration & Knowledge Sharing Mentor junior SOC analysts and share knowledge across incident response workflows. Engage with stakeholders across IT, DevOps, and legal to enhance security posture. Contribute to post-incident reviews and continuous process improvement. 📚 Security Research & Intelligence Stay ahead of industry developments, vulnerabilities, and attacker methodologies. Create detection rules and playbooks to More ❯
Job Description Senior SecurityOperationsCentre Analyst Location: Gosport Security Clearance Level: Must be eligible for DV Clearance . Due to the highly secure nature of this work all applicants will be required to gain UK Security Clearance to the highest level. You must be a British who has been in the UK for at … health cash plan, life assurance, pension scheme, and a generous flexible benefits fund Key Requirements We are seeking an experienced Senior SOC Analyst who brings a strong background in securityoperations , threat detection, and incident response. This is a critical role that supports the defence of infrastructure through proactive monitoring, analysis, and improvement of cybersecurity postures. Essential Skills … and Experience: Proven experience in a SecurityOperationsCentre (SOC) environment SOC Level 2 Strong hands-on expertise with SIEM tools such as Microsoft Sentinel and Splunk Solid understanding of network protocols and infrastructure (e.g. TCP/IP , VPNs , firewalls ) Skilled in incident response and threat intelligence analysis Familiarity with Mitre Att&ck framework and advanced threat More ❯
Seeking a highly experienced SOC L3 Analyst to strengthen our SecurityOperations Center. As a Tier 3 CERT Analyst, Candidate will lead the investigation and remediation of advanced cyber threats, leveraging cutting-edge tools such as Splunk, Microsoft Sentinel, CrowdStrike, and Defender and other security stacks. Candidate will handle complex incidents like APTs, malware, and data breaches … effective responses to minimize risk to the organization and its clients. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating cybersecurity threats, as well as managing security tools and mentoring junior analysts. This role involves proactive threat hunting, incident response, and collaboration with cross- functional teams to enhance the organization s security posture. Key responsibilities … 1. Incident Detection and Response: o Lead investigations and remediation of complex security incidents, including malware infections, data breaches, and advanced persistent threats (APTs). o Utilize advanced SIEM (Security Information and Event Management) tools, threat intelligence platforms, and other security technologies to analyze and correlate security alerts. o Take ownership of Tier 3- level escalations More ❯
Senior SecurityOperationsCentre Analyst Location: Gosport Hours: 9-5:30pm (on-site) Security Clearance Level: Must be eligible for DV Clearance . Due to the highly secure nature of this work, all applicants will be required to gain UK Security Clearance to the highest level. You must be a British National who has been … health cash plan, life assurance, pension scheme, and a generous flexible benefits fund. Key Requirements: We are seeking an experienced Senior SOC Analyst who brings a strong background in securityoperations , threat detection, and incident response. This is a critical role that supports the defence of national infrastructure through proactive monitoring, analysis, and improvement of cybersecurity postures. Essential … Skills and Experience: Proven experience in a SecurityOperationsCentre (SOC) environment. Strong hands-on expertise with SIEM tools such as Microsoft Sentinel and Splunk . Solid understanding of network protocols and infrastructure (e.g. TCP/IP , VPNs , firewalls ). Skilled in incident response and threat intelligence analysis . Familiarity with Mitre Att&ck framework and advanced More ❯
Gosport, Hampshire, South East, United Kingdom Hybrid / WFH Options
Walsh Employment
Senior SOC Analyst Location: Gosport (Predominantly site-based with some flexibility for remote working) Salary: Highly competitive with excellent benefits package Security Clearance Level: Must be eligible for DV Clearance . Due to the highly secure nature of this work all applicants will be required to gain UK Security Clearance to the highest level. You must be a … health cash plan, life assurance, pension scheme, and a generous flexible benefits fund Key Requirements We are seeking an experienced Senior SOC Analyst who brings a strong background in securityoperations , threat detection, and incident response. This is a critical role that supports the defence of national infrastructure through proactive monitoring, analysis, and improvement of cybersecurity postures. Essential … Skills and Experience: Proven experience in a SecurityOperationsCentre (SOC) environment Strong hands-on expertise with SIEM tools such as Microsoft Sentinel and Splunk Solid understanding of network protocols and infrastructure (e.g. TCP/IP , VPNs , firewalls ) Skilled in incident response and threat intelligence analysis Familiarity with Mitre Att&ck framework and advanced threat detection techniques More ❯
Social network you want to login/join with: Senior SecurityOperationsCentre Analyst with a strong background in securityoperations, threat detection, and incident response is required by Logic Engagements to work for a large scale leading organisation based in Gosport, Hampshire As a Senior SOC Analyst, you will be at the forefront of … digital defence-leading incident response, improving detection mechanisms, and mentoring Junior Analysts. Your responsibilities will include: Analysing security incidents using advanced SIEM platforms (Microsoft Sentinel, Splunk) Leading incident response and driving improvements in detection and containment strategies Tuning and maintaining detection rules, using threat frameworks like Mitre Att&ck Collaborating with colleagues to enhance the overall capability and resilience … of the SecurityOperationsCentre Staying abreast of cyber threat developments and contributing to best practices and process enhancements Supporting the continuous development of the SOC team through knowledge sharing and mentoring In order to be successful for this role you will need to be able to demonstrate the following experience: Proven experience in a SecurityMore ❯
SOAR Engineer/Analyst (Security Orchestration, Automation, and Response) Duration: 12 months Pay: £360.26/day PAYE or £495.15/day via umbrella Location: Remote (UK) Role Purpose The SOAR Engineer/Analyst is responsible for designing, developing, implementing, and maintaining automation playbooks to improve incident response efficiency within the SecurityOperations Centre. This role integrates multiple … security tools and workflows, leveraging platforms like , Darktrace , and CrowdStrike to create cohesive and automated threat detection and response mechanisms. Key Responsibilities Playbook Development: Design, implement, and maintain SOAR playbooks for automated response and alert enrichment. Tool Integration: Develop and manage integrations with: Google SecOps (Chronicle, Security Command Center) Darktrace (Threat Visualizer, Antigena) CrowdStrike Falcon (EDR, threat intelligence … APIs) Other security platforms such as SIEMs, ticketing systems, and firewalls. Automation & Enrichment: Automate repetitive security tasks like indicator enrichment, triage, and threat intelligence lookups. Collaboration: Work with SOC analysts and threat detection teams to identify and implement automation opportunities. Monitoring & Optimization: Continuously evaluate the effectiveness of SOAR playbooks and integrations; fine-tune for performance and accuracy. Documentation More ❯
Windsor, England, United Kingdom Hybrid / WFH Options
Women in Tech UK
Join Centrica's IT Security Team as Global SecurityOperationsCentre Analyst! Are you ready to drive the UK's energy transformation? Centrica is seeking a dedicated and skilled Global SecurityOperationsCentre (GSOC) Analyst to join our IT Security team. In this critical role, you will be responsible for maintaining and … enhancing the security posture of our organisation. You will monitor, detect, and respond to security incidents, and develop measures to protect our systems and data. Location: Hybrid working with occasional travel to office Key Responsibilities: Incident Detection and Response: Monitor alerts, investigate incidents, and follow response processes. Detection Engineering: Develop detection rules and maintain playbooks. Automation and Scripting … and PowerShell. Threat Hunting: Identify and mitigate potential threats. Collaboration: Work with other cyber defence teams and communicate findings. Continuous Improvement: Suggest and document process improvements. Monitoring: Provide continuous security console monitoring. Technical Analysis: Analyse incident telemetry and investigation pathways. Intelligence Integration: Support investigations with relevant intelligence. Incident Documentation: Record actions and secure data. Reporting: Generate and present technical More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Axiom Software Solutions Limited
Job Title: SOC Analyst Location: Reading, United Kingdom (Hybrid- 1-2 days/week) Job Type: Contract Inside IR35 Client: Wipro Job Overview: As an OT Senior Cyber Security Analyst, you will be responsible for maintaining SecOps (SecurityOperations) solutions, controls and processes across the organisation. You will be mentoring and assisting with leading the SOC team … ability to collaborate effectively with cross-functional teams. The ideal candidate will possess strong communication and incident management skills and will be committed to ensuring the highest level of security, compliance, and user experience. Responsibilities: Investigate security alerts from our SIEM tool and 3rd party MSSPs, and to provide appropriate incident response actions. Liaise with technology and business … stakeholders in relation to cyber security issues/incidents providing clear descriptions and actions. Support the Cyber SecurityOperations Lead for security and privacy incidents, triaging events and performing root cause analysis to understand how incidents arise. Acting as the key contact and escalation point for the SOC and Thames Water Digital teams. Supporting out-of More ❯
Social network you want to login/join with: Join a Leading Cyber Defence Operations Team and help safeguard against global cyber risks! Location: Reading - 2 Days a week on site Employment Type: Permanent The Cyber Defence Operations team is responsible for protecting customers against cyber threats worldwide. The team’s mission is to enhance the global cyber … defence posture and reduce cyber risks through operational leadership and capabilities. We’re looking for a Level 3 SOC Analyst to join our client's team, offering expertise in security analysis and incident response to help drive the success of their Cyber SecurityOperations Center (CSOC). In this role, you will investigate and validate potential security threats, utilising a range of security tools and products. As a Senior Analyst, you will also work to mentor and uplift analyst skills and act as a key escalation point. The role will involve collaborating with global security teams, including CERT and Incident Management, to enhance overall security capabilities. Key Responsibilities: Advanced Incident Response: Handle escalated More ❯
Social network you want to login/join with: Join a Leading Cyber Defence Operations Team and help safeguard against global cyber risks! Location: Reading - 2 Days a week on site Employment Type: Permanent The Cyber Defence Operations team is responsible for protecting customers against cyber threats worldwide. The team’s mission is to enhance the global cyber … defence posture and reduce cyber risks through operational leadership and capabilities. We’re looking for a Level 3 SOC Analyst to join our client's team, offering expertise in security analysis and incident response to help drive the success of their Cyber SecurityOperations Center (CSOC). In this role, you will investigate and validate potential security threats, utilising a range of security tools and products. As a Senior Analyst, you will also work to mentor and uplift analyst skills and act as a key escalation point. The role will involve collaborating with global security teams, including CERT and Incident Management, to enhance overall security capabilities. Key Responsibilities: Advanced Incident Response: Handle escalated More ❯
Reading, Berkshire, United Kingdom Hybrid / WFH Options
Thames Water Utilities Limited
Job title OT Cyber Security Analyst Ref 40929 Division Digital Transformation Location Hybrid - Clearwater Court - RG1 8DB Contract type Permanent Full/Part-time Full-time Salary Up to £65,000 per annum depending on skills and experience Job grade B Closing date 16/05/2025 We are seeking a highly skilled and experienced OT Senior Cyber … Security Analyst to join our dynamic SecurityOperations team at Thames Water. As the UK's largest water company, we are committed to ensuring the highest level of security and compliance, protecting the critical infrastructure that delivers essential water services to 15 million customers. In this role, you will be responsible for maintaining SecOps solutions, controls … SecOps concepts, technologies, and best practices, specifically across IT and OT environments. You will be tasked with ensuring robust incident management, proactive threat detection, and continuous improvement of our security posture. Strong communication and collaboration skills are essential as you will work closely with cross-functional teams to mitigate risks and protect Thames Water's essential services. What you More ❯
Crawley, England, United Kingdom Hybrid / WFH Options
Thales
and services that impact the lives of millions of people each day to make life better, and keep us safer. We innovate across the major industries of Aerospace, Defence, Security and Space. Your health and well-being matters to us and that’s why we offer you the flexibility to do what’s important to you; whether that’s … Consultant – SOC Services Base location: Remote UK Our opportunity As a SOC Services Managing Consultant at Thales, you will lead and oversee critical initiatives aimed at enhancing our clients’ SecurityOperationsCentre (SOC) capabilities. Your primary responsibility will be to build strong, collaborative relationships with clients while providing expert guidance on strategic SOC management, operations, and … security incident response. You will oversee project teams, ensuring successful delivery of high-quality consulting services that drive performance, efficiency, and security posture improvements. Key Responsibilities And Tasks Business Development Develop product and service roadmaps for Thales’ SecurityOperationsCentre capability. Define the go-to-market strategy for all SecurityOperationsCentreMore ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Client Server Ltd
Senior SecurityOperations Analyst (SOC Splunk) London/WFH to £100k Are you a technologist SOC Analyst looking for an opportunity to make an impact, working on complex and interesting systems? You could be progressing your career in a hands-on role at a global cryptocurrency market data and trade execution technology company that is experiencing great success … and is growing as a result. As a Senior SecurityOperations Analyst you will be responsible for monitoring and analysing security incidents, responding to threats in real-time and ensuring the integrity of core systems and platforms. You will work closely with the SOC Manager across daily activities of the SecurityOperations Center, continuously monitoring … security alerts and incidents using SIEM tools (Splunk) to create detection use cases, analyse security event data for proactive threat hunting and conduct research on the latest threats and vulnerabilities to enhance incident response readiness and capabilities. Location/WFH: You'll join the team in the London office three days a week with flexibility to work from More ❯
Manager Europe Location: Kingston/Port sunlight Work-Level: 2B/2C RESPONSIBILITIES The person in this role is expected to bring in rich techno-managerial experience in cyber security operations. The person will bring in strategic leadership and will also be willing to engage hands-on to guide the team for effective incident management. It is expected that … experience with SOC Technologies: SIEM, EDR/XDR, SOAR. Hands-on experience in malware analysis, forensics and network security. Minimum 8 years of enterprise experience in a global SOC (SecurityOperationsCentre) domain with minimum 3 years of people management experience. Strong ethics, values, and great communication skills. Working knowledge of at least one of the scripting … MITRE ATT&CK for incident response planning and execution GIAC Certification GCFE/GCFA/GREM/GNFA/GCIA/GMON Certification in Azure/AWS/GCP security NOTES Please apply via this portal as e-mail applications may not be processed and include your Future Fit Plan if possible. By applying for this vacancy, you are More ❯
the support and development to succeed. A progressive organisation where you can really make a difference. We a great opportunity for a SOC Tier 3 Analyst to strengthen the SecurityOperations Center. As a Tier 3 CERT Analyst you will lead the investigation and remediation of advanced cyber threats, leveraging cutting-edge tools such as Splunk, Microsoft Sentinel … CrowdStrike, and Defender and other security stacks. You will handle complex incidents like APTs, malware, and data breaches, ensuring swift, effective responses to minimize risk to the organization and its clients. Key Responsibilities: 1. Incident Detection and Response: o Utilize advanced SIEM (Security Information and Event Management) tools, threat intelligence platforms, and other security technologies to analyze … and correlate security alerts. 2. Threat Hunting & Analysis: o Proactively search for threats across the environment using behavioural analysis and threat intelligence data. o Analyse data from logs, network traffic, endpoint activities, and threat intelligence feeds to detect unusual or malicious activity. 3. Incident Forensics: o Perform in-depth forensic analysis to determine the scope, impact, and root cause More ❯
Reading, Berkshire, South East, United Kingdom Hybrid / WFH Options
LA International Computer Consultants Ltd
the support and development to succeed. A progressive organisation where you can really make a difference. We a great opportunity for a SOC Tier 3 Analyst to strengthen the SecurityOperations Center. As a Tier 3 CERT Analyst you will lead the investigation and remediation of advanced cyber threats, leveraging cutting-edge tools such as Splunk, Microsoft Sentinel … CrowdStrike, and Defender and other security stacks. You will handle complex incidents like APTs, malware, and data breaches, ensuring swift, effective responses to minimize risk to the organization and its clients. Key Responsibilities: 1. Incident Detection and Response: o Utilize advanced SIEM (Security Information and Event Management) tools, threat intelligence platforms, and other security technologies to analyze … and correlate security alerts. 2. Threat Hunting & Analysis: o Proactively search for threats across the environment using behavioural analysis and threat intelligence data. o Analyse data from logs, network traffic, endpoint activities, and threat intelligence feeds to detect unusual or malicious activity. 3. Incident Forensics: o Perform in-depth forensic analysis to determine the scope, impact, and root cause More ❯
Chelmsford, Essex, South East, United Kingdom Hybrid / WFH Options
Keystream Group Limited
SecurityOperationsCentre (SOC) Manager Salary: Circa £75,000 per annum Contract: Fixed Term until March 2027 Location: Essex County Council, Chelmsford (remote/hybrid) Join a Council Shaping the Future of Public Services Essex County Council (ECC) is on a bold journey to become one of the most effective, forward-thinking, and financially sustainable councils in … 2030. At the heart of this transformation is a bold commitment to digital innovation and world-class customer service and Keystream are supporting them in their search for a SecurityOperationsCentre Manager to help make that vision a reality. In this pivotal role, youll lead and manage ECCs SecurityOperationsCentre (SOC) team … driving forward their cyber security capabilities to ensure robust protection across their digital estate. With a strong cloud-based infrastructure already in place, your expertise will help them to maintain, develop, and refine securityoperations that are responsive to emerging threats and aligned to the evolving needs of local government. To read more about our business area More ❯
Hemel Hempstead, Hertfordshire, South East, United Kingdom
Walsh Employment
SecurityOperationsCentre Shift Lead Location: Hemel Hempstead (On-site, Shift-Based) Salary: Highly competitive with excellent benefit package Security Clearance Level: Must be eligible for DV Clearance . Due to the highly secure nature of this work all applicants will be required to gain UK Security Clearance to the highest level. You must be … days annual leave (option to purchase additional days), health cash plan, life assurance, pension scheme, and a generous flexible benefits fund Key Requirements We are seeking a highly capable SecurityOperationsCentre Shift Lead to support critical infrastructure within the Aerospace, Defence and Security sector. You will lead from the frontmentoring analysts, managing incident triage, and … environment. This is a shift-based position , following a rotation of 2 days (6am6pm), 2 nights (6pm6am), 4 days off . Essential Skills and Experience: Proven experience in a SecurityOperationsCentre (SOC) environment Previous people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre More ❯
Cyber SecurityOperations Analyst Because your new ideas are our way new ways of working. Evolve, your way. Our technology team is actively shaping the next wave of advancements. Engaged with innovative initiatives, your expertise will propel our business into the future. Collaborating with a creative team of tech enthusiasts, you'll contribute your unique skills to fuel … days of leave, plus bank holidays and if you want, you can buy 5 more. Because Primark is all about tailoring to you, we offer Tax Saver Tickets, fitness centre, and a subsidised cafeteria. What You'll Do as a Cyber SecurityOperations Analyst We want you to feel challenged and inspired. Here, you'll develop your … skills across a range of responsibilities: Build and maintain expert knowledge and understanding of our security technologies, building the delivery of process and system improvements, proactively seeking continuous improvement supported with plans, ensuring best practices are incorporated Executing the approval process for security-related tickets in Primarks service desk system for the Primark environment Contribute to the execution More ❯
Social network you want to login/join with: Cyber Security Delivery Manager | Permanent | UK Remote | £50,000 p.a Peaple Talent have partnered with a brilliant consultancy in the UK looking to recruit a Cyber Security Service Delivery Manager on a full-time permanent basis. Our client is located in the South West of England, but are looking … at cultivating meaningful client relationships, this would be a suitable role for you. Our client is seeking a Technical Service Delivery Manager who can guide their clients towards enhanced security practices, maximize the value of their offerings, and bring clarity to intricate challenges. They’re looking for someone with a background in cybersecurity operations, excellent interpersonal abilities and … consistent dialogue and delivering regular service updates. Work alongside the sales team to help retain existing clients by supporting the renewal process for CSOC contracts. Handle investigations into potential security events, generate incident reports, and resolve client concerns ensuring corrective measures are actioned to reduce further risk. Develop and maintain internal technical documentation to streamline operational workflows. Support service More ❯
Social network you want to login/join with: Service Delivery Manager - Cyber Security, slough col-narrow-left Client: Peaple Talent Location: slough, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 2 Posted: 27.06.2025 Expiry Date: 11.08.2025 col-wide Job Description: Cyber Security Delivery Manager | Permanent | UK Remote | £50,000 p.a … Peaple Talent have partnered with a brilliant consultancy in the UK looking to recruit a Cyber Security Service Delivery Manager on a full-time permanent basis. Our client is located in the South West of England, but are looking to hire remotely due to the client facing element of this role. If you are enthusiastic about cybersecurity and skilled … at cultivating meaningful client relationships, this would be a suitable role for you. Our client is seeking a Technical Service Delivery Manager who can guide their clients towards enhanced security practices, maximize the value of their offerings, and bring clarity to intricate challenges. They’re looking for someone with a background in cybersecurity operations, excellent interpersonal abilities and More ❯
Social network you want to login/join with: Service Delivery Manager - Cyber Security, guildford col-narrow-left Client: Peaple Talent Location: guildford, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 2 Posted: 27.06.2025 Expiry Date: 11.08.2025 col-wide Job Description: Cyber Security Delivery Manager | Permanent | UK Remote | £50,000 p.a … Peaple Talent have partnered with a brilliant consultancy in the UK looking to recruit a Cyber Security Service Delivery Manager on a full-time permanent basis. Our client is located in the South West of England, but are looking to hire remotely due to the client facing element of this role. If you are enthusiastic about cybersecurity and skilled … at cultivating meaningful client relationships, this would be a suitable role for you. Our client is seeking a Technical Service Delivery Manager who can guide their clients towards enhanced security practices, maximize the value of their offerings, and bring clarity to intricate challenges. They’re looking for someone with a background in cybersecurity operations, excellent interpersonal abilities and More ❯