DemandTrendPermanent SIEM Jobs in the North of England

19 of 19 DemandTrendPermanent SIEM Jobs in the North of England

Digital Forensics Consultant

Leeds, Yorkshire, United Kingdom
Pentest People
ongoing Incident Response (IR) management. Prepare clear, well-structured reports for both technical and non-technical stakeholders. Technical Skills: Some experience in incident response and investigation using tools like SIEM, SOAR, and EDR platforms. Proficiency in digital forensics and log analysis across Networking, Windows, Mac, Linux, or Cloud environments. Strong understanding of evidence collection and prioritisation procedures. Knowledge of NIST More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Specialist - MSP

Manchester, North West, United Kingdom
Netteam tX Ltd
concepts for clients Confident producing clear documentation and reporting Desirable Skills: Certifications: Security+, SC-200, CEH, ISO 27001 Lead Implementer, PCIP Penetration testing or red teaming exposure Experience with SIEM/SOAR platforms (e.g., Microsoft Sentinel) Familiarity with MSP toolsets (Autotask, IT Glue, Rewst) or automation experience Personal Attributes: Friendly and professional Excited about tech and thrives on developing understanding More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Platform Security Engineer

Leeds, West Yorkshire, Yorkshire, United Kingdom
Searchworks Ltd
similar role, with deep understanding of the threat landscape, ideally in fintech environments. Hands-on expertise with security technologies, including firewalls, intrusion detection/prevention systems (IDS/IPS), SIEM, antivirus solutions, encryption mechanisms, and vulnerability assessment tools. Hands-on experience in security tools (e.g., SAST, DAST, OWASP ZAP). Relevant security certifications, such as Security+, IAT II/III More ❯
Employment Type: Permanent
Salary: £90,000
Posted:

IT Security Analyst

Wall, Hexham, Northumberland, England, United Kingdom
Hybrid / WFH Options
Goodman Masson
organisation. The role also includes conducting vulnerability assessments, supporting audits, and helping to strengthen third-party security compliance. Key Responsibilities: Monitor security systems and investigate incidents Operate firewalls, EDR, SIEM tools, and encryption software Support vulnerability testing and risk analysis Assist with third-party vendor assessments and internal audits Contribute to the ongoing improvement of security processes What We’re More ❯
Employment Type: Full-Time
Salary: £45,000 - £53,250 per annum
Posted:

Senior Business Analyst - Microsoft 365

City, Manchester, United Kingdom
Michael Page
streamline workflows and lead on the deployment of Microsoft Purview for data governance, Microsoft Defender for cloud app and endpoint security and Microsoft Sentinel to build a world-class SIEM/SOC. This role will be responsible for gathering business requirements, analysing business processes and collaborating with cross-functional teams to ensure a smooth migration and successful deployment of all More ❯
Employment Type: Permanent
Salary: GBP 62,554 - 67,554 Annual
Posted:

SecOps Analyst

Leeds, West Yorkshire, Yorkshire, United Kingdom
La Fosse
an experienced team. You'll be at the heart of their SecOps function, helping to shape and improve their cyber capabilities. What they are looking for : Someone comfortable with SIEM, EDR, and vulnerability management tooling (Rapid7, CrowdStrike, Qualys etc.) Scripting and automation Strong foundational IT and networking knowledge Familiarity with patching solutions and email security tools A proactive mindset and More ❯
Employment Type: Permanent
Salary: £40,000
Posted:

Business Development Manager

LS18, Rodley, City and Borough of Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Elevate Technology Group Ltd
Cloud & Modern Workplace: Microsoft 365, Azure AD, Intune, Teams, Conditional Access - On-Premise Infrastructure: Windows Server, VMware, Hyper-V, DNS, DHCP, Active Directory - Security & Compliance: Cyber Essentials+, ISO27001, Firewalls, SIEM, EDR, VPN - Remote Monitoring & Management (RMM): Patch Management, NAble, Proactive Monitoring - Licensing Models: Microsoft CSP, NCE, OV, SPLA, Volume Licensing This is a brilliant opportunity for a results-driven IT More ❯
Employment Type: Permanent
Salary: £40000 - £45000/annum £90,000 OTE
Posted:

Senior SOC Analyst (Team Leader)

Leeds, West Yorkshire, England, United Kingdom
Claranet Limited
escalated cases. • Proven leadership capability with experience line managing analysts, conducting performance reviews, and overseeing HR-related duties. • Experience providing ticket quality assurance and training delivery. • Familiarity with leading SIEM, endpoint and XDR security platforms, in multi-tenant MSSP environments. • Willingness to obtain or hold relevant security certifications, such as SBT BTL2 and CREST CRIA. More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Vulnerability Management Engineer

Whitley Bay, United Kingdom
Northumbria Healthcare NHS Foundation Trust
in vulnerability management or compliance monitoring Experience leading in a cybersecurity environment Experience in technical project management Experience in vulnerability scanning, penetration testing, network admission control, and/or SIEM Experience in design and implementation of security technologies Experience with IT controls monitoring for regulatory and compliance requirements Desirable Knowledge of or experience in coaching and mentoring practices and tools More ❯
Employment Type: Permanent
Salary: £47810.00 - £54710.00 a year
Posted:

Business Development Manager

Yorkshire, United Kingdom
Hybrid / WFH Options
Elevate Technology Group Ltd
Cloud & Modern Workplace: Microsoft 365, Azure AD, Intune, Teams, Conditional Access - On-Premise Infrastructure: Windows Server, VMware, Hyper-V, DNS, DHCP, Active Directory - Security & Compliance: Cyber Essentials+, ISO27001, Firewalls, SIEM, EDR, VPN - Remote Monitoring & Management (RMM): Patch Management, NAble, Proactive Monitoring - Licensing Models: Microsoft CSP, NCE, OV, SPLA, Volume Licensing This is a brilliant opportunity for a results-driven IT More ❯
Employment Type: Permanent
Salary: GBP 40,000 - 45,000 Annual
Posted:

Cyber Security Operational Technology (OT) Specialist

Immingham, Lincolnshire, North East, United Kingdom
Rullion Limited
controls across OT environments. Contribute to the assessment of OT network architecture , protocols, and change management processes. Lead incident response and remediation for cyber events detected by our OT SIEM systems. Actively support vulnerability management and ensure threat exposure is minimised. Provide hands-on leadership in data and asset management , including backup and removable media deployments. Apply and track security More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

THreat Intelligence Lead

North West, United Kingdom
Anson Mccade
and vulnerability management experience Leadership of technical teams within high-security environments Strong knowledge of threat actor tactics, techniques, and procedures (TTPs) Familiarity with tools such as Cobalt Strike, SIEM, and vulnerability scanning platforms Active DV clearance (or willingness to achieve it) The package Competitive salary + benefits Industry-leading training and certifications Opportunity to work on high-impact national More ❯
Employment Type: Permanent
Posted:

Incident Responder / IR Consultant - Manchester

North West, United Kingdom
Circle Group
background in managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication skills. You must be adaptable, resilient More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Incident Responder / IR Consultant - Manchester

Manchester, Lancashire, England, United Kingdom
Circle Recruitment
background in managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication skills. You must be adaptable, resilient More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

Senior Incident Responder / IR Consultant - Manchester

Lancashire, England, United Kingdom
Circle Recruitment
Leading and Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication skills. You must be adaptable, resilient More ❯
Employment Type: Full-Time
Salary: £70,000 - £80,000 per annum
Posted:

Cyber Security Analyst - (M/F/D)

dunfermline, north east scotland, united kingdom
ITC Infotech
plans for information risk events and incidents based on incident type and severity Assists with containment of threats and remediation of environment during or after an incident Work with SIEM Engineering and other security partners developing and refining correlation rules Regularly develop new and interesting use cases for future SIEM logic Administer and configure security tools and sensors to alert More ❯
Posted:

SOC Analyst – Permanent

Manchester Area, United Kingdom
Explore Group
house security operations team on a permanent basis in Manchester . This is a fantastic opportunity to be at the heart of cyber defence operations, working hands-on with SIEM tools and ensuring compliance with Cyber Essentials standards. You’ll play a key role in monitoring, detecting, and responding to threats, while continuously improving our security posture and supporting the … wider IT security strategy. Key Responsibilities Monitor, triage, and investigate alerts generated by SIEM and security monitoring platforms. Conduct log analysis and threat hunting to proactively identify suspicious activity. Support incident response efforts including containment, investigation, and remediation. Ensure security processes align with Cyber Essentials and other best practice frameworks. Optimise SIEM tooling for enhanced visibility and detection capability. Produce … with IT and security colleagues to strengthen organisational defences. Skills & Experience Required Previous experience as a SOC Analyst or in a security operations role. Strong hands-on knowledge of SIEM platforms (e.g., Splunk, Sentinel, QRadar, or similar). Understanding of Cyber Essentials and broader security standards. Knowledge of incident response, intrusion detection, and threat analysis. Familiarity with endpoint security, IDS More ❯
Posted:

SOC Analyst – Permanent

bolton, greater manchester, north west england, united kingdom
Explore Group
house security operations team on a permanent basis in Manchester . This is a fantastic opportunity to be at the heart of cyber defence operations, working hands-on with SIEM tools and ensuring compliance with Cyber Essentials standards. You’ll play a key role in monitoring, detecting, and responding to threats, while continuously improving our security posture and supporting the … wider IT security strategy. Key Responsibilities Monitor, triage, and investigate alerts generated by SIEM and security monitoring platforms. Conduct log analysis and threat hunting to proactively identify suspicious activity. Support incident response efforts including containment, investigation, and remediation. Ensure security processes align with Cyber Essentials and other best practice frameworks. Optimise SIEM tooling for enhanced visibility and detection capability. Produce … with IT and security colleagues to strengthen organisational defences. Skills & Experience Required Previous experience as a SOC Analyst or in a security operations role. Strong hands-on knowledge of SIEM platforms (e.g., Splunk, Sentinel, QRadar, or similar). Understanding of Cyber Essentials and broader security standards. Knowledge of incident response, intrusion detection, and threat analysis. Familiarity with endpoint security, IDS More ❯
Posted:

SOC Analyst – Permanent

warrington, cheshire, north west england, united kingdom
Explore Group
house security operations team on a permanent basis in Manchester . This is a fantastic opportunity to be at the heart of cyber defence operations, working hands-on with SIEM tools and ensuring compliance with Cyber Essentials standards. You’ll play a key role in monitoring, detecting, and responding to threats, while continuously improving our security posture and supporting the … wider IT security strategy. Key Responsibilities Monitor, triage, and investigate alerts generated by SIEM and security monitoring platforms. Conduct log analysis and threat hunting to proactively identify suspicious activity. Support incident response efforts including containment, investigation, and remediation. Ensure security processes align with Cyber Essentials and other best practice frameworks. Optimise SIEM tooling for enhanced visibility and detection capability. Produce … with IT and security colleagues to strengthen organisational defences. Skills & Experience Required Previous experience as a SOC Analyst or in a security operations role. Strong hands-on knowledge of SIEM platforms (e.g., Splunk, Sentinel, QRadar, or similar). Understanding of Cyber Essentials and broader security standards. Knowledge of incident response, intrusion detection, and threat analysis. Familiarity with endpoint security, IDS More ❯
Posted:
SIEM
the North of England
10th Percentile
£40,261
25th Percentile
£46,875
Median
£57,500
75th Percentile
£63,125
90th Percentile
£85,000