GCIH Jobs with Work from Home (WFH) Options

5 GCIH Jobs with Hybrid or WFH Options

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN, Wireshark, VMware, SSL and others Experience and knowledge of NIST, COBIT, GCIA, GCIH, GCFA etc. This is an excellent opportunity to work in a large, enterprise level environment, where there is plenty of scope for growth. Please apply more »
Posted:

Information Security & Cyber Security Analyst - Financial Services - £55,000-£65,000 + Bonus

United Kingdom
Hybrid / WFH Options
Hunter Bond
Understanding of threat modelling advantageous Investigation experience into Information and Cyber security incidents Broad technical understanding – Windows, Linux, Networks, VMware etc. Appreciation of GCIA, GCIH, GCFA etc. an advantageous This is an excellent opportunity to work in a large, enterprise level environment, where there is plenty of scope for growth. more »
Posted:

Principal Consultant – Cyber Security Engineering

Luton, England, United Kingdom
Hybrid / WFH Options
Hays
At least 1, ideally 2 or more of the following certificates: CISSP, CISM, Security+, CRISC, CASP or SANS GCFE, GCFA, GNFA, GCTI, GREM, or GCIH Experience in Risk analysis and reporting to executive-level Ability to communicate effectively, written and verbal, with internal and external customers (e.g., Programme Management, Customers more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
acquire such a clearance will be seen as an advantage. Incident management certifications such as: CREST certified incident manager (CCIM) GIAC Certified Incident Handler (GCIH) Degree level qualified, MSc in Information Security, IT or relevant STEM subjects. To discuss this or wider Consulting roles with our recruitment team, all you more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
forensic analysis tools. Knowledge of common cyber threats and attack vectors, including malware, phishing, and ransomware. Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or equivalent are a plus. If you are interested, please apply with a CV! Thanks more »
Posted:
GCIH
Work from Home
25th Percentile
£58,750
Median
£62,500
75th Percentile
£69,375
90th Percentile
£71,250