day SOC operations, ensuring timely threat detection, incident response, and threat mitigation. • Develop and implement SOC policies, processes, and playbooks to improve security effectiveness. • Lead proactive threat-hunting and forensicanalysis to strengthen the organisation's security posture. • Continuously evaluate and enhance SIEM configurations, alerting mechanisms, and automation. Team Management & Training • Recruit, mentor, and manage a team of … experience in SOC leadership, cybersecurity operations, or incident response Strong hands-on experience with SIEM platforms (QRadar preferred) and threat detection methodologies Expertise in incident response, threat hunting, and forensicanalysis Knowledge of cloud security (AWS, Azure, GCP) and network defence strategies Proficiency in scripting (Python, PowerShell, or Bash) for security automation Familiarity with MITRE ATT&CK, NIST More ❯
Incident Response) investigations, guide executives through cyber incidents, and help organisations strengthen their threat detection, response, and resilience. If you're an expert in incident response, threat hunting, and forensicanalysis and thrive under pressure, this is your opportunity to work on some of the UK's most significant cyber cases. Key Responsibilities Incident Response Leadership: Take charge … containment to full recovery. Client Engagement: Act as a trusted advisor to CISOs, boards, and regulators, providing executive-level briefings during and after incidents. Forensics & Threat Hunting: Conduct advanced forensic investigations across endpoints, servers, networks, cloud platforms, and SaaS. Adversary Analysis: Use threat intelligence and MITRE ATT&CK to attribute attacks and inform proactive defences. Crisis Management: Lead … DFIR), ideally in consulting or client-facing roles. Hands-on leadership of large-scale incidents such as ransomware, insider threats, or advanced persistent threats (APT). Technical expertise in forensic acquisition/analysis across Windows, Linux, macOS, and cloud environments. Strong knowledge of attack tactics, techniques, and procedures (TTPs). Proficiency with SIEM, EDR, and forensic toolsets. More ❯
Birmingham, England, United Kingdom Hybrid / WFH Options
Anson McCade
escalation point , leading investigations into complex incidents escalated by L1/L2 analysts. Use Splunk and other SIEM tools to detect, investigate, and respond to security events. Perform detailed forensicanalysis, root cause analysis, and malware investigation. Lead incident response activities end-to-end, ensuring containment, eradication, and recovery. Develop, refine, and own SOC use cases, runbooks … knowledge and hands-on expertise with Splunk (other SIEM exposure beneficial). Solid understanding of DFIR principles, vulnerability management, and ethical hacking. Strong grasp of network traffic flows, malware analysis, and reverse engineering. Excellent written and verbal communication skills for client interaction and reporting. Ability to work independently, lead investigations, and mentor team members. Eligible for or holding SC More ❯
Bristol, Avon, England, United Kingdom Hybrid / WFH Options
Sanderson
a SOC, CIRT, or similar security operations environment. Deep understanding of network protocols, operating systems (Windows, Linux, macOS), and common enterprise applications. Expertise in analysing network traffic (e.g., packet analysis with Wireshark). Proficiency with security tools such as SIEM (e.g., Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne) and threat intelligence platforms. Strong scripting skills in at least one language … in threat hunting. Strong analytical and problem-solving skills with a keen eye for detail. Ability to think like an adversary and anticipate their next moves. Strong understanding of forensicanalysis principles. Desired Certifications (one or more is a plus) GIAC Certified Threat Hunter (GCTH) GIAC Reverse Engineering Malware (GREM) Offensive Security Certified Professional (OSCP) Certified Ethical Hacker More ❯
Edinburgh, Midlothian, Scotland, United Kingdom Hybrid / WFH Options
Sanderson
a SOC, CIRT, or similar security operations environment. Deep understanding of network protocols, operating systems (Windows, Linux, macOS), and common enterprise applications. Expertise in analysing network traffic (e.g., packet analysis with Wireshark). Proficiency with security tools such as SIEM (e.g., Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne) and threat intelligence platforms. Strong scripting skills in at least one language … in threat hunting. Strong analytical and problem-solving skills with a keen eye for detail. Ability to think like an adversary and anticipate their next moves. Strong understanding of forensicanalysis principles. Desired Certifications (one or more is a plus) GIAC Certified Threat Hunter (GCTH) GIAC Reverse Engineering Malware (GREM) Offensive Security Certified Professional (OSCP) Certified Ethical Hacker More ❯
Peterborough, Cambridgeshire, England, United Kingdom Hybrid / WFH Options
Sanderson
a SOC, CIRT, or similar security operations environment. Deep understanding of network protocols, operating systems (Windows, Linux, macOS), and common enterprise applications. Expertise in analysing network traffic (e.g., packet analysis with Wireshark). Proficiency with security tools such as SIEM (e.g., Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne) and threat intelligence platforms. Strong scripting skills in at least one language … in threat hunting. Strong analytical and problem-solving skills with a keen eye for detail. Ability to think like an adversary and anticipate their next moves. Strong understanding of forensicanalysis principles. Desired Certifications (one or more is a plus) GIAC Certified Threat Hunter (GCTH) GIAC Reverse Engineering Malware (GREM) Offensive Security Certified Professional (OSCP) Certified Ethical Hacker More ❯
Bristol, Somerset, United Kingdom Hybrid / WFH Options
Sanderson Recruitment Plc
a SOC, CIRT, or similar security operations environment. Deep understanding of network protocols, operating systems (Windows, Linux, macOS), and common enterprise applications. Expertise in analysing network traffic (eg, packet analysis with Wireshark). Proficiency with security tools such as SIEM (eg, Splunk, QRadar), EDR (eg, CrowdStrike, SentinelOne) and threat intelligence platforms. Strong Scripting skills in at least one language … in threat hunting. Strong analytical and problem-solving skills with a keen eye for detail. Ability to think like an adversary and anticipate their next moves. Strong understanding of forensicanalysis principles. Desired Certifications (one or more is a plus) GIAC Certified Threat Hunter (GCTH) GIAC Reverse Engineering Malware (GREM) Offensive Security Certified Professional (OSCP) Certified Ethical Hacker More ❯
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensicanalysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensicanalysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
future of real estate technology. Role Responsibilities Architect, build, and optimise scalable ETL pipelines for diverse datasets. Onboard, document, and curate external datasets for internal use. Perform data validation, forensicanalysis, and troubleshooting. Deliver high-quality, maintainable Python code and participate in peer reviews. Collaborate with stakeholders and researchers to support analytics and product development. Integrate data from More ❯
future of real estate technology. Role Responsibilities Architect, build, and optimise scalable ETL pipelines for diverse datasets. Onboard, document, and curate external datasets for internal use. Perform data validation, forensicanalysis, and troubleshooting. Deliver high-quality, maintainable Python code and participate in peer reviews. Collaborate with stakeholders and researchers to support analytics and product development. Integrate data from More ❯
Develop and approve Go-to-Market plans with local teams to drive subscriber growth and manage churn - Systematically track the health of key accounts identifying roadblocks and dependencies - Provide forensicanalysis of issues with hands-on, detailed support - Deploy AI powered solutions to transform and accelerate knowledge and growth across the PSM network - Manage executive engagement with key More ❯
Develop and approve Go-to-Market plans with local teams to drive subscriber growth and manage churn - Systematically track the health of key accounts identifying roadblocks and dependencies - Provide forensicanalysis of issues with hands-on, detailed support - Deploy AI powered solutions to transform and accelerate knowledge and growth across the PSM network - Manage executive engagement with key More ❯
knowledge with integrity. Entrepreneurial – Proactive problem-solving and ownership mentality. Overview of the role: We are hiring a Director of IT Cost Out to lead mission-critical corporate financial analysis and cost reduction initiatives across our portfolio of Private Equity clients and their global portfolio companies. This role requires a unique blend of deep technical understanding, data-driven analysis … quo to deliver measurable EBITDA/CASH impact. You will lead high-impact cost reduction programs across IT infrastructure, software, services, and operations. Your mandate: deliver monetary value through forensic spend analysis, structural spend optimization, vendor optimization, roadmap preparation and smart, aggressive execution including supplier negotiations. You’ll also play a pivotal role in building the cost-out More ❯