Contract Forensic Analysis Jobs in the Thames Valley

1 of 1 Contract Forensic Analysis Jobs in the Thames Valley

SOC Analyst

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Stott & May Professional Search Limited
ransomware, and APTs. Handle escalations from Tier 1 analysts and provide technical mentoring. Analyze and correlate alerts using SIEM and EDR tools such as Splunk and Microsoft Defender. Perform forensic analysis to identify root causes and recommend containment and recovery actions. Develop detection use cases, improve processes, and maintain accurate incident documentation. Collaborate with IT and security teams … years in cybersecurity, with strong SOC or incident response experience. Proficient in SIEM (Splunk, ArcSight) and EDR (Defender, CrowdStrike, Carbon Black). Strong knowledge of digital forensics, malware analysis, and threat hunting. Skilled across Windows, Linux, and cloud environments. Familiar with frameworks such as MITRE ATT&CK, NIST, and ISO 27001. Scripting experience (Python, PowerShell) beneficial. Preferred Certifications SOC More ❯
Employment Type: Contract
Rate: £320 - £382.50 per day
Posted:
Forensic Analysis
the Thames Valley
10th Percentile
£426
25th Percentile
£441
Median
£475
75th Percentile
£505
90th Percentile
£513