18 of 18 Permanent Malware Analysis Jobs in England

Malware Analyst

Hiring Organisation
NCC Group
Location
London Area, United Kingdom
Malware Analyst London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible … leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats to safeguard organisational systems and data. By conducting advanced static and dynamic malware analysis ...

Malware Analyst

Hiring Organisation
NCC Group
Location
City of London, London, United Kingdom
Malware Analyst London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible … leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats to safeguard organisational systems and data. By conducting advanced static and dynamic malware analysis ...

NMC Cyber Trend Analyst

Hiring Organisation
Police Digital Services
Location
Wigan, Greater Manchester, North West, United Kingdom
Employment Type
Permanent, Work From Home
Ability to translate raw data into meaningful insights that inform security posture or service improvements. Development of dashboards, reports, and visualisations to communicate data analysis, security posture, trends, and emerging threats to both internal and external stakeholders. Designing, developing, implementing, and monitoring key performance indicators (KPIs) that measure … effectiveness of cybersecurity services and trend analysis initiatives. Responsible for ensuring data quality, consistency, and completeness for accurate analysis. Engage with internal teams across the NMC (Detect and Respond, Malware Analysis, Vulnerability Management, Threat Hunting, Threat Intelligence) and PDS (Assurance, Compliance, DDaT) to ensure a data ...

Cyber Security Analyst

Hiring Organisation
Connect2Employment
Location
Luton, Bedfordshire, United Kingdom
Employment Type
Permanent
Salary
£52250 - £52259/annum
Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. * Monitor and administer Security Information and Event Management (SIEM). * Malware analysis and forensics research. * Understanding/differentiation of intrusion attempts and false positives. * Investigation tracking and threat resolution. * Vulnerability identification & mitigation/remediation. … equipment and take corrective avoidance actions to prevent wider problems. * Act as the point of escalation for the Service desk for security related tickets. * Analysis of weekly vulnerability scans and update relevant records. Essential * A well organised and structured approach to work planning, time allocation to tasks ...

SOC Analyst - Level 3

Hiring Organisation
Hyperloop Recruitment
Location
Wirral, Merseyside, North West, United Kingdom
Employment Type
Permanent
Python, PowerShell, Bash). Proficiency investigating threats across Windows, Linux, macOS, and cloud platforms (Azure/AWS). Strong understanding of network forensics, telemetry analysis, packet capture, and log correlation. Key Responsibilities Lead high-severity incident response across endpoint, identity, and cloud environments. Act as the final technical escalation … SOC. Conduct proactive threat hunts aligned to MITRE ATT&CK. Build custom detections (LogScale queries, correlation rules, Custom IOA). Perform forensic acquisition, malware analysis, and investigation reporting. Enhance SOC tooling, workflows, automations, and log ingestion processes. Mentor SOC analysts and support enhancements to playbooks and runbooks. Engage ...

Lead SOC Analyst

Hiring Organisation
Sopra Steria
Location
Gosport, Hampshire, South East, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£60,000
analysts, providing mentoring, performance management, and career progression opportunities. Monitor, triage, and investigate security incidents on critical client infrastructure. Perform in-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Provide Incident Response support. Maintain, improve and develop team knowledge … client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products. It would be great if you had: ? Static malware analysis and reverse engineering. Programming and scripting such as Python, Perl, Bash, PowerShell, C++. CREST Practitioner Intrusion Analyst/Blue Teams Level ...

Cyber Security Graduate

Hiring Organisation
Kingsgate Recruitment Ltd
Location
Liverpool, Merseyside, England, United Kingdom
Employment Type
Full-Time
Salary
£28,000 - £30,000 per annum
Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malware analysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security ...

Cyber Security Graduate

Hiring Organisation
Kingsgate Recruitment Ltd
Location
Birmingham, West Midlands, England, United Kingdom
Employment Type
Full-Time
Salary
£28,000 - £30,000 per annum
Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malware analysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security ...

Lead Cybersecurity Incident Responder - GIAC, IR, Cyber

Hiring Organisation
Adecco
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
Competitive salary
operations integrate with IR.* Expert knowledge of technologies such as Microsoft security stack, DFIR tooling, SIEM, Microsoft Defender/Sentinel, EDR platforms, timeline analysis, and cloud environments (Azure, AWS, or GCP).* Exposure to penetration testing, including red team or purple team exercises, is advantageous.* Ability to script … SIEM, Microsoft Sentinel, Microsoft Defender, EDR, Azure Security, AWS Security, GCP Security, Threat Hunting, Cyber Threat Intelligence, MITRE ATT&CK, Red Team, Purple Team, Malware Analysis, Cyber Forensics, Security Operations, Security Engineer, On-Call IR, Penetration Testing, Python, PowerShell, Bash, Cyber Defence, CSIRT, MSSP, Network Forensics, Endpoint Forensics ...

Lead Cybersecurity Incident Responder - GIAC, IR, Cyber

Hiring Organisation
Adecco
Location
City of London, London, United Kingdom
Employment Type
Permanent
operations integrate with IR. * Expert knowledge of technologies such as Microsoft security stack, DFIR tooling, SIEM, Microsoft Defender/Sentinel, EDR platforms, timeline analysis, and cloud environments (Azure, AWS, or GCP). * Exposure to penetration testing, including red team or purple team exercises, is advantageous. * Ability to script … SIEM, Microsoft Sentinel, Microsoft Defender, EDR, Azure Security, AWS Security, GCP Security, Threat Hunting, Cyber Threat Intelligence, MITRE ATT&CK, Red Team, Purple Team, Malware Analysis, Cyber Forensics, Security Operations, Security Engineer, On-Call IR, Penetration Testing, Python, PowerShell, Bash, Cyber Defence, CSIRT, MSSP, Network Forensics, Endpoint Forensics ...

Senior Incident Response Analyst

Hiring Organisation
Littlefish
Location
Derby, Derbyshire, East Midlands, United Kingdom
Employment Type
Permanent
Salary
£70,000
Relevant certifications (e.g., GCFA, GCIH, CISSP, CEH). Experience in a Managed Services Provider environment or heavily regulated industries. Advanced digital forensics knowledge and malware analysis skills. What can we offer you? Through our one of a kind training programme, the Littlefish Academy, you can increase your earnings ...

SOC Lead

Hiring Organisation
Sopra Steria
Location
Hemel Hempstead, Hertfordshire, England, United Kingdom
Employment Type
Full-Time
Salary
Competitive salary
eligible for DV Clearance for this role. What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure. In depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Line Management. Maintain, improve and develop team knowledge … detection rules and use cases in line with Mitre Att&ck and threat-informed defence. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. Represent the SOC within Partners meetings. Ability to work shift from our office in Hemel Hempstead. What ...

Sr. Technical Support Engineer, Focused Services

Hiring Organisation
Palo Alto Networks
Location
London, England, United Kingdom
name a few! Job Description Your Career You will work firsthand with our valued customers to address their complex post–sales concerns where analysis of situations or data requires an in–depth evaluation of many factors. You're a critical thinker in understanding the methods, techniques, and evaluation criteria … customer interactions to improve our product and support experience Document troubleshooting steps and resolutions clearly for both internal and customer use Lead root cause analysis and coordinate corrective actions to prevent recurrence Qualifications Your Experience Mandatory Requirements 🔒 Due to the nature of this role and the customers we support ...

Senior Information Security Analyst

Hiring Organisation
BIOMETRIC TALENT
Location
Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£65,000
conducting threat hunting, and managing escalations. Tuning and configuring Splunk SIEM to reduce false positives and enhance detection accuracy. Handling advanced security investigations, including malware analysis, forensic reviews and sensitive internal cases. Correlating logs across multiple systems and using threat intelligence to strengthen detection capabilities. Producing clear, concise … infrastructure. Hands-on experience with Splunk SIEM, including configuration, tuning and creating meaningful detection use cases. Proven experience in incident response, threat hunting and malware investigation. Exposure to digital forensics and the ability to document sensitive investigations accurately. Understanding of cloud security principles, PCI DSS/ISO 27001, MITRE ...

NMC Senior Cyber Threat Hunter (Wigan/Hybrid)

Hiring Organisation
Police Digital Services
Location
London, England, United Kingdom
ensuring service continuity.Drive innovation in threat hunting practices, evaluating new tools, techniques, and methodologies to enhance capability.Engage with internal teams (Detect and Respond, Malware Analysis, Vulnerability Management, Threat Hunting) to ensure a threat hunting mentality is integrated across all cyber defense functions.Translate complex threat intelligence into clear, concise ...

NMC Senior Cyber Threat Hunter (Wigan/Hybrid)

Hiring Organisation
Police Digital Services
Location
Wigan, Greater Manchester, North West, United Kingdom
Employment Type
Permanent, Work From Home
service continuity. Drive innovation in threat hunting practices, evaluating new tools, techniques, and methodologies to enhance capability. Engage with internal teams (Detect and Respond, Malware Analysis, Vulnerability Management, Threat Hunting) to ensure a threat hunting mentality is integrated across all cyber defense functions. Translate complex threat intelligence into ...

Penetration Tester

Hiring Organisation
BPM Tech
Location
Bristol, Avon, England, United Kingdom
Employment Type
Full-Time
Salary
£30,000 - £65,000 per annum
etc.) Excellent communication and problem-solving skills Nice to Have Coding/scripting (Python, Bash, C#) Web/mobile app testing, reverse engineering, or malware analysis Audit experience (ISO27001, CTAS, CAS(T)) Mentoring or leadership capability Why Apply? Join a highly skilled team tackling complex cybersecurity challenges. This ...

Detection & Response Engineering Lead

Hiring Organisation
Lawrence Harvey
Location
Cambridge, England, United Kingdom
against known and potential threats. Experience working in cloud-native (AWS) SecOps environments responding to incidents utilising various techniques – deep packet capture, network forensics, malware analysis, etc. Knowledge of and recent experience scripting/coding/programming in Python. If you’re an experienced security engineer with experience ...