1 to 25 of 38 Permanent SIEM Jobs in the East Midlands

CyberSecurity Professional (Junior to Lead) - Midlands based

Hiring Organisation
Regional Recruitment Services
Location
Leicestershire, United Kingdom
Employment Type
Permanent
Salary
£28000 - £90000/annum
have experience with the below non-exhaustive list: - Knowledge of network security fundamentals (TCP/IP, firewalls, VPNs, IDS/IPS) - Experience with SIEM & SOC tooling (e.g., Splunk, Elastic, Sentinel) - Familiarity with EDR/Endpoint security platforms (CrowdStrike, SentinelOne etc.) - Hands-on with vulnerability scanning & remediation (Nessus, Qualys, OpenVAS) - Linux ...

Senior Information Security Engineer

Hiring Organisation
Amtis Professional Ltd
Location
Hinckley, Leicestershire, East Midlands, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£75,000
modern cloud security ecosystems. Ability to interpret logs, security events, and SOC output to support investigations. Experience working with or managing third party SOC, SIEM, and security vendors. Background in overseeing penetration tests and managing remediation activity. Solid understanding of incident response, vulnerability management, and general cyber defence principles. Experience ...

Lead SOC Analyst

Hiring Organisation
Addition
Location
Kettering, Northamptonshire, UK
Employment Type
Full-time
systems, identify potential incidents, and initiate the early stages of the incident response process. Key Responsibilities: Security Monitoring & Detection Continuously monitor security tools and SIEM platforms such as Splunk to identify suspicious or anomalous activity. Respond efficiently and professionally to potential threats in accordance with established procedures. Incident Triage & Analysis ...

Lead SOC Analyst

Hiring Organisation
Addition
Location
Northampton, England, United Kingdom
systems, identify potential incidents, and initiate the early stages of the incident response process. Key Responsibilities: Security Monitoring & Detection Continuously monitor security tools and SIEM platforms such as Splunk to identify suspicious or anomalous activity. Respond efficiently and professionally to potential threats in accordance with established procedures. Incident Triage & Analysis ...

AWS Cloud Security Consultant

Hiring Organisation
HCLTech
Location
Leicester, UK
Employment Type
Full-time
and implementation of 4 projects in AWS is preferred. Design exposure of Cloud Security and compliances (CIS, GDPR, PCI-DSS etc.). Knowledge of SIEM , CSPM Solution like Security Hub , MDC ,Prisma , WIZ Experience in native AWS Security services Security Hub , Config , WAF , VPC , Guard Duty, KMS , IAM Analyzer, Cloud ...

Cyber Security Operations Manager

Hiring Organisation
Milestone Technologies, Inc
Location
Leicester, UK
Employment Type
Full-time
technical teams. Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO/IEC 27001, IAM). Proficiency with cybersecurity tools and platforms (e.g., SIEM, SOAR, SAS, Sandboxes, EDR solutions and cloud technologies). Working of knowledge of access control principles, cloud technologies (CNAPP, CSPM), data retention, and encryption methodologies. ...

Cyber Security Operations Manager

Hiring Organisation
Milestone Technologies, Inc
Location
Nottingham, UK
Employment Type
Full-time
technical teams. Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO/IEC 27001, IAM). Proficiency with cybersecurity tools and platforms (e.g., SIEM, SOAR, SAS, Sandboxes, EDR solutions and cloud technologies). Working of knowledge of access control principles, cloud technologies (CNAPP, CSPM), data retention, and encryption methodologies. ...

Cyber Security Operations Manager

Hiring Organisation
Milestone Technologies, Inc
Location
Lincoln, Lincolnshire, UK
Employment Type
Full-time
technical teams. Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO/IEC 27001, IAM). Proficiency with cybersecurity tools and platforms (e.g., SIEM, SOAR, SAS, Sandboxes, EDR solutions and cloud technologies). Working of knowledge of access control principles, cloud technologies (CNAPP, CSPM), data retention, and encryption methodologies. ...

Cyber Security Operations Manager

Hiring Organisation
Milestone Technologies, Inc
Location
Derby, Derbyshire, UK
Employment Type
Full-time
technical teams. Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO/IEC 27001, IAM). Proficiency with cybersecurity tools and platforms (e.g., SIEM, SOAR, SAS, Sandboxes, EDR solutions and cloud technologies). Working of knowledge of access control principles, cloud technologies (CNAPP, CSPM), data retention, and encryption methodologies. ...

Cyber Security Operations Manager

Hiring Organisation
Milestone Technologies, Inc
Location
Northampton, Northamptonshire, UK
Employment Type
Full-time
technical teams. Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO/IEC 27001, IAM). Proficiency with cybersecurity tools and platforms (e.g., SIEM, SOAR, SAS, Sandboxes, EDR solutions and cloud technologies). Working of knowledge of access control principles, cloud technologies (CNAPP, CSPM), data retention, and encryption methodologies. ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Leicester, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Nottingham, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Lincoln, Lincolnshire, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Chesterfield, Derbyshire, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Derby, Derbyshire, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Security & Compliance Specialist

Hiring Organisation
Complexio
Location
Northampton, Northamptonshire, UK
Employment Type
Full-time
security operations, including vulnerability management, access reviews, and incident response readiness. Provide insights and triage signals from security tooling (SAST, DAST, dependency scanning, SIEM). Work hands-on to perform internal security assessments or penetration testing. Manage relationships with external pentest providers, auditors, and assessors. Secure Development Lifecycle (SDLC) Partner ...

Senior Incident Response Analyst

Hiring Organisation
Littlefish
Location
Derby, Derbyshire, East Midlands, United Kingdom
Employment Type
Permanent
Salary
£70,000
investigations, analyse root causes, and recommend corrective actions. Experience developing and maintaining incident response plans and playbooks. Hands-on experience with tools such as SIEM, EDR, threat intelligence platforms, and forensic investigation tools. Strong knowledge of incident response frameworks (e.g., NIST, SANS). Deep understanding of current cybersecurity threats and ...

SOC Analyst - #3107759

Hiring Organisation
Dynamic Search Solutions
Location
Nottingham, UK
Employment Type
Full-time
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEM and log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must ...

SOC Analyst - #3107759

Hiring Organisation
Dynamic Search Solutions
Location
Lincoln, Lincolnshire, UK
Employment Type
Full-time
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEM and log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must ...

SOC Analyst - #3107759

Hiring Organisation
Dynamic Search Solutions
Location
Derby, Derbyshire, UK
Employment Type
Full-time
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEM and log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must ...

SOC Analyst - #3107759

Hiring Organisation
Dynamic Search Solutions
Location
Northampton, Northamptonshire, UK
Employment Type
Full-time
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEM and log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must ...

SOC Analyst - #3107759

Hiring Organisation
Dynamic Search Solutions
Location
Chesterfield, Derbyshire, UK
Employment Type
Full-time
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEM and log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must ...

Principal SOC Transformation Consultant - Professional Services (Security Clearance Eligibility Required)

Hiring Organisation
Palo Alto Networks
Location
Leicester, UK
Employment Type
Full-time
senior security leaders, with the ability to diagnose challenges and deliver strategic recommendations 10+ years of hands-on experience in deploying and integrating SIEM/security analytics solutions within large enterprise environments 8+ years of experience with Security Operations Center (SOC) tooling, processes, and workflows Hands-on technical mastery across … SIEM, SOAR, EDR, cloud security, and threat intelligence Ability to conceive, architect, and develop effective correlation and detection rules Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar, is a plus. Strong expertise in Regular Expressions (Regex) Relevant bachelor's degree or industry-recognized qualifications (CISSP ...

Principal SOC Transformation Consultant - Professional Services (Security Clearance Eligibility Required)

Hiring Organisation
Palo Alto Networks
Location
Chesterfield, Derbyshire, UK
Employment Type
Full-time
senior security leaders, with the ability to diagnose challenges and deliver strategic recommendations 10+ years of hands-on experience in deploying and integrating SIEM/security analytics solutions within large enterprise environments 8+ years of experience with Security Operations Center (SOC) tooling, processes, and workflows Hands-on technical mastery across … SIEM, SOAR, EDR, cloud security, and threat intelligence Ability to conceive, architect, and develop effective correlation and detection rules Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar, is a plus. Strong expertise in Regular Expressions (Regex) Relevant bachelor's degree or industry-recognized qualifications (CISSP ...

Principal SOC Transformation Consultant - Professional Services (Security Clearance Eligibility Required)

Hiring Organisation
Palo Alto Networks
Location
Derby, Derbyshire, UK
Employment Type
Full-time
senior security leaders, with the ability to diagnose challenges and deliver strategic recommendations 10+ years of hands-on experience in deploying and integrating SIEM/security analytics solutions within large enterprise environments 8+ years of experience with Security Operations Center (SOC) tooling, processes, and workflows Hands-on technical mastery across … SIEM, SOAR, EDR, cloud security, and threat intelligence Ability to conceive, architect, and develop effective correlation and detection rules Familiarity with a range of SIEM technologies, such as Splunk and IBM QRadar, is a plus. Strong expertise in Regular Expressions (Regex) Relevant bachelor's degree or industry-recognized qualifications (CISSP ...