Aspiron are retained by one of the most exciting London based security startups building an Reverse Engineering and MalwareAnalysis product. They are building a world class tech hub in the UK, looking for strong security research talent to join them on their mission, building cutting edge tech enabling you to work with the UK and US Gov … and many more. You'll be tasked with creating tooling for building and analysing software created in C/C++, GO, Rust, Java or C# and developing novel program analysis techniques for identifying using AI models. Requirements: Recent and relevant experience in Reverse engineering, Security research, malwareanalysis and Vulnerability research. Familiar with IDA Pro or Ghidra More ❯
Aspiron are retained by one of the most exciting London based security startups building an Reverse Engineering and MalwareAnalysis product. They are building a world class tech hub in the UK, looking for strong security research talent to join them on their mission, building cutting edge tech enabling you to work with the UK and US Gov … and many more. You'll be tasked with creating tooling for building and analysing software created in C/C++, GO, Rust, Java or C# and developing novel program analysis techniques for identifying using AI models. Requirements: Recent and relevant experience in Reverse engineering, Security research, malwareanalysis and Vulnerability research. Familiar with IDA Pro or Ghidra More ❯
Aspiron are retained by one of the most exciting London based security startups building an Reverse Engineering and MalwareAnalysis product. They are building a world class tech hub in the UK, looking for strong security research talent to join them on their mission, building cutting edge tech enabling you to work with the UK and US Gov … and many more. You'll be tasked with creating tooling for building and analysing software created in C/C++, GO, Rust, Java or C# and developing novel program analysis techniques for identifying using AI models. Requirements: Recent and relevant experience in Reverse engineering, Security research, malwareanalysis and Vulnerability research. Familiar with IDA Pro or Ghidra More ❯
london (city of london), south east england, united kingdom
Aspiron Search
Aspiron are retained by one of the most exciting London based security startups building an Reverse Engineering and MalwareAnalysis product. They are building a world class tech hub in the UK, looking for strong security research talent to join them on their mission, building cutting edge tech enabling you to work with the UK and US Gov … and many more. You'll be tasked with creating tooling for building and analysing software created in C/C++, GO, Rust, Java or C# and developing novel program analysis techniques for identifying using AI models. Requirements: Recent and relevant experience in Reverse engineering, Security research, malwareanalysis and Vulnerability research. Familiar with IDA Pro or Ghidra More ❯
Aspiron are retained by one of the most exciting London based security startups building an Reverse Engineering and MalwareAnalysis product. They are building a world class tech hub in the UK, looking for strong security research talent to join them on their mission, building cutting edge tech enabling you to work with the UK and US Gov … and many more. You'll be tasked with creating tooling for building and analysing software created in C/C++, GO, Rust, Java or C# and developing novel program analysis techniques for identifying using AI models. Requirements: Recent and relevant experience in Reverse engineering, Security research, malwareanalysis and Vulnerability research. Familiar with IDA Pro or Ghidra More ❯
the SOC, providing technical expertise, mentoring junior analysts, and driving continuous improvement of incident response processes. Key Responsibilities: Lead complex investigations into security incidents and breaches. Perform root cause analysis and provide actionable recommendations. Conduct static and dynamic malwareanalysis; reverse engineer to identify IOCs. Monitor, tune, and optimise SIEM tools Develop and refine SOC use cases … years’ experience in cybersecurity operations, ideally within a SOC or incident response environment. Proven expertise with QRadar (key focus), Splunk, or Microsoft Sentinel. Strong grasp of network traffic analysis, vulnerability management, and ethical hacking techniques. Solid understanding of DFIR principles and evidence handling. Knowledge of ITIL processes – Incident, Problem, and Change Management. Comfortable working autonomously in a 24/ More ❯
following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. • Vulnerability identification & mitigation/remediation. • Compose security alert notifications. • Help … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Act as the point of escalation for the Service desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Responsibility for the health, safety and wellbeing of yourself and colleagues in the workplace; supporting our journey to create an open … of analysing information technology logs and events sources preferred • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) • A team player with good work ethic, communication skills and a professional More ❯
following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. • Vulnerability identification & mitigation/remediation. • Compose security alert notifications. • Help … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Act as the point of escalation for the Service desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Responsibility for the health, safety and wellbeing of yourself and colleagues in the workplace; supporting our journey to create an open … of analysing information technology logs and events sources preferred • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) • A team player with good work ethic, communication skills and a professional More ❯
watford, hertfordshire, east anglia, united kingdom
Connect2Employment
following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. • Vulnerability identification & mitigation/remediation. • Compose security alert notifications. • Help … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Act as the point of escalation for the Service desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Responsibility for the health, safety and wellbeing of yourself and colleagues in the workplace; supporting our journey to create an open … of analysing information technology logs and events sources preferred • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) • A team player with good work ethic, communication skills and a professional More ❯
following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. • Vulnerability identification & mitigation/remediation. • Compose security alert notifications. • Help … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Act as the point of escalation for the Service desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Responsibility for the health, safety and wellbeing of yourself and colleagues in the workplace; supporting our journey to create an open … of analysing information technology logs and events sources preferred • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of security tooling, its purpose and functionality (Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewall/UTMs) • A team player with good work ethic, communication skills and a professional More ❯
the SOC, providing technical expertise, mentoring junior analysts, and driving continuous improvement of incident response processes. Key Responsibilities: Lead complex investigations into security incidents and breaches. Perform root cause analysis and provide actionable recommendations. Conduct static and dynamic malwareanalysis; reverse engineer to identify IOCs. Monitor, tune, and optimise SIEM tools - particularly IBM QRadar , Splunk, and Microsoft … years' experience in cybersecurity operations, ideally within a SOC or incident response environment. Proven expertise with QRadar (key focus), Splunk, or Microsoft Sentinel. Strong grasp of network traffic analysis, vulnerability management, and ethical hacking techniques. Solid understanding of DFIR principles and evidence handling. Knowledge of ITIL processes - Incident, Problem, and Change Management. Comfortable working autonomously in a 24/ More ❯
Liverpool, Merseyside, England, United Kingdom Hybrid / WFH Options
Kingsgate Recruitment Ltd
analytical and problem-solving skills Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malwareanalysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security frameworks or certifications (e.g. CompTIA More ❯
Birmingham, West Midlands, England, United Kingdom Hybrid / WFH Options
Kingsgate Recruitment Ltd
analytical and problem-solving skills Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malwareanalysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security frameworks or certifications (e.g. CompTIA More ❯
Newcastle-under-Lyme, Newcastle, Staffordshire, England, United Kingdom Hybrid / WFH Options
Kingsgate Recruitment Ltd
analytical and problem-solving skills Good communication skills and the ability to explain technical concepts clearly Nice to Have (But Not Required): Personal or academic experience with penetration testing, malwareanalysis, or security tools Knowledge of scripting (e.g. Python, Bash, PowerShell) Internship, placement, or lab-based university project in security Familiarity with security frameworks or certifications (e.g. CompTIA More ❯
researching, analysing, and reporting on cyber threats targeting QBE’s global operations and technology environment. This role has a strong technical focus, centred on the collection, enrichment, automation, and analysis of adversary tactics, techniques, and procedures (TTPs) across the Unified Kill Chain and MITRE ATT&CK frameworks. You’ll also support strategic intelligence functions, acting as a backup point … of contact when needed to ensure continuity of intelligence delivery across our global CTI capability. Main Responsibilities: Conduct advanced technical analysis of cyber threats using proactive and reactive intelligence methods. Collect, enrich, and disseminate threat intelligence from internal telemetry, commercial sources, and OSINT. Design and maintain automated intelligence workflows and integrations using APIs and scripting. Track and analyse adversary … infrastructure, malware, and campaigns relevant to QBE’s environment. Continuously assess the evolving threat landscape to determine exposure, likelihood, and business impact. Produce actionable intelligence outputs including indicator packages, threat actor profiles, and campaign assessments. Translate complex technical findings into concise, risk-based intelligence for decision-making. Collaborate with SOC, Detection Engineering, and Incident Response teams on purple-team More ❯
Hemel Hempstead, Hertfordshire, South East, United Kingdom
Sopra Steria
you do need to be eligible for DV Clearance for this role. What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure. In depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Line Management. Maintain, improve and develop team knowledge of SOC tools, security operations and triage. … Analyse and improve detection rules and use cases in line with Mitre Att&ck and threat-informed defence. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. Represent the SOC within Partners meetings. Ability to work shift from our office in Hemel Hempstead. What youll bring: Demonstrable experience in Security Operations Centre. People … of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP. It would be great if you had: Static malwareanalysis and reverse engineering. DV Clearance. Programming and scripting such as Python, Perl, Bash, PowerShell, C++. CREST Practitioner Intrusion Analyst/Blue Teams Level 1 or other SOC More ❯
Employment Type: Permanent
Salary: 25 days holidays, 6% Contributory pension, 4 x life Insurance
Hemel Hempstead, Hertfordshire, England, United Kingdom
Sopra Steria
you do need to be eligible for DV Clearance for this role. What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure. In depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Line Management. Maintain, improve and develop team knowledge of SOC tools, security operations and triage. … Analyse and improve detection rules and use cases in line with Mitre Att&ck and threat-informed defence. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. Represent the SOC within Partners meetings. Ability to work shift from our office in Hemel Hempstead. What you’ll bring: Demonstrable experience in Security Operations Centre. … of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP. It would be great if you had: Static malwareanalysis and reverse engineering. Programming and scripting such as Python, Perl, Bash, PowerShell, C++. CREST Practitioner Intrusion Analyst/Blue Teams Level 1 or other SOC related certifications. More ❯
Global Security Operations team. Your new role This is an exciting hands-on technical role in which the specialist will use their security skills and knowledge to perform advanced analysis on the collection of cyber threats using high-level proactive and reactive threat hunting methods, classifying, analysing, prioritising and remediating security alerts/events. The focus is to provide … resources to correlate suspicious events, providing context around the event, determine root cause and provide regular updates and recommend modifications to existing systems and procedures. Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs Actively manage and apply the phases of Incident Response (preparation, identification, containment … technologies, including: Windows, Linux, Networking, Security Architecture experience and knowledge of packet flow/TCP/UDP traffic, Firewall and proxy technologies, cloud solutions, anti-virus, static and dynamic malwareanalysis techniques Expert in performing analytics with different types of logs, i.e. network, active directory, database, DNS, firewall, proxies, host-based security, cloud and applications logs etc. Working More ❯
our personalized learning opportunities - just to name a few! Job Description Your Career You will work firsthand with our valued customers to address their complex post–sales concerns where analysis of situations or data requires an in–depth evaluation of many factors. You're a critical thinker in understanding the methods, techniques, and evaluation criteria for obtaining results. You … permanent solutions Share insights from customer interactions to improve our product and support experience Document troubleshooting steps and resolutions clearly for both internal and customer use Lead root cause analysis and coordinate corrective actions to prevent recurrence Qualifications Your Experience Mandatory Requirements 🔒 Due to the nature of this role and the customers we support, candidates must either: Have lived … TCP/IP) and security practices (IPSec, SSL-VPN, NAT, GRE) Hands-on experience with cloud infrastructure operations and troubleshooting customer tech stacks. Familiarity with SIEM tools, vulnerability management, malwareanalysis, and firewall configurations Ability to communicate complex technical solutions to a wide range of audiences, both technical and non-technical Skilled in Python, JSON, YAML, Bash, or More ❯
our personalized learning opportunities - just to name a few! Job Description Your Career You will work firsthand with our valued customers to address their complex post–sales concerns where analysis of situations or data requires an in–depth evaluation of many factors. You're a critical thinker in understanding the methods, techniques, and evaluation criteria for obtaining results. You … permanent solutions Share insights from customer interactions to improve our product and support experience Document troubleshooting steps and resolutions clearly for both internal and customer use Lead root cause analysis and coordinate corrective actions to prevent recurrence Qualifications Your Experience Mandatory Requirements 🔒 Due to the nature of this role and the customers we support, candidates must either: Have lived … TCP/IP) and security practices (IPSec, SSL-VPN, NAT, GRE) Hands-on experience with cloud infrastructure operations and troubleshooting customer tech stacks. Familiarity with SIEM tools, vulnerability management, malwareanalysis, and firewall configurations Ability to communicate complex technical solutions to a wide range of audiences, both technical and non-technical Skilled in Python, JSON, YAML, Bash, or More ❯
native security services Proficient in coding/scripting for automation, alert enrichment, and custom detections Familiarity with adversary TTPs and the MITRE ATT&CK framework Experience with endpoint forensics, malwareanalysis, and security event correlation Hands-on experience with SIEM and SOAR platforms Solid understanding of operating system internals (macOS, Windows, Linux) Experience with security in a SaaS More ❯
tools (Metasploit, Burp Suite, Nmap, etc.) Excellent communication and problem-solving skills Nice to Have Coding/Scripting (Python, Bash, C#) Web/mobile app testing, reverse engineering, or malwareanalysis Audit experience (ISO27001, CTAS, CAS(T) Mentoring or leadership capability Why Apply? Join a highly skilled team tackling complex cybersecurity challenges. This role offers real technical variety More ❯
tools (Metasploit, Burp Suite, Nmap, etc.) Excellent communication and problem-solving skills Nice to Have Coding/scripting (Python, Bash, C#) Web/mobile app testing, reverse engineering, or malwareanalysis Audit experience (ISO27001, CTAS, CAS(T)) Mentoring or leadership capability Why Apply? Join a highly skilled team tackling complex cybersecurity challenges. This role offers real technical variety More ❯
rules and logics to defend against known and potential threats. Experience working in cloud-native (AWS) SecOps environments responding to incidents utilising various techniques – deep packet capture, network forensics, malwareanalysis, etc. Knowledge of and recent experience scripting/coding/programming in Python. If you’re an experienced security engineer with experience of working in a fast More ❯
rules and logics to defend against known and potential threats. Experience working in cloud-native (AWS) SecOps environments responding to incidents utilising various techniques – deep packet capture, network forensics, malwareanalysis, etc. Knowledge of and recent experience scripting/coding/programming in Python. If you’re an experienced security engineer with experience of working in a fast More ❯