Threat Detection Jobs in the South West

3 Threat Detection Jobs in the South West

Senior Threat Detection Engineer

Swindon, Wiltshire, South West, United Kingdom
Maclean Moore Ltd
Role: Senior Threat Detection Engineer Duration: 6 Months Location: Swindon Or London (3 days a week onsite) Senior Threat Detection Engineer with extensive experience of Cyber Security The role player should be ambitious, energetic, and experienced highly skilled and experienced Senior Threat Detection Engineer … with a proven track record of working with Incident detection, monitoring handling and response and enhancing the threat detection capabilities, analysing emerging threats, and developing proactive security measures to protect our organization from cyber threats. Key responsibilities: Identify opportunities to enhance the protective and detective capabilities of … justification, change management and deployment of the capabilities. Turn Intelligence into actionable tasks such as use-case creation or enhancements, recreation of attack TTPs, threat hunting etc. Deploy ruleset and policy changes on security control, following a change management process. Lead Purple Team engagements and Tabletop exercises. Work in more »
Employment Type: Contract
Posted:

Senior Incident Response Analyst

Bournemouth, England, United Kingdom
AXA UK
to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work smart, empowering … security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response more »
Posted:

Dev SecOps Engineer

Bath, Somerset, South West, United Kingdom
Hybrid / WFH Options
Sanderson Recruitment
frameworks (ISO27001, SOC2, OWASP, SAMM, DSOMM). Knowledge of embedded security (IDE plugins, SAST, DAST, SCA). Experience performing vulnerability scanning/penetration testing. Threat detection and prevention (IDS, IPS, SOC, Threat list blocking, WAF/SIEM). Cloud account management (e.g. AWS Control Tower/GuardDuty more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:
Threat Detection
the South West
10th Percentile
£47,500
25th Percentile
£51,250
Median
£52,500
75th Percentile
£59,375
90th Percentile
£61,250