Permanent Senior Cybersecurity Analyst Jobs in the UK

16 of 16 Permanent Senior Cybersecurity Analyst Jobs in the UK

Senior Cyber Security Analyst (Ops - Cloud)

Leeds, Yorkshire, United Kingdom
NHS
Senior Cyber Security Analyst (Ops - Cloud) The Senior Security Analyst (Ops) sits within the Protective Monitoring function of the Cyber Security Operations Centre (CSOC). The CSOC is made up of Protective Monitoring, Incident Management, Threat Operations, Engineering and Consultancy. The role is a Tier 3 analyst in the Cloud … operational areas: Cyber Security Operations Unit (CSOU) Cyber Delivery Unit (CDU). Cyber Improvement Programme. Chief Information Security Office Function (CISO) The post of Senior Security Analyst has been awarded a Recruitment and Retention Premia (RRP) in response to current labour market conditions. In recognition of this, the role attracts an additional monthly RRP payment equal … to 20% per annum. Please be aware that RRP is none contractual and subject to review. Main duties of the job As a Senior Security Analyst Ops you will: Provide Tier 3 security analytics and incident response for service-specific security monitoring. Depose for Security Lead (Analyst) in their absence. Act as an escalation More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst (Ops - Cloud)

Exeter, Devon, United Kingdom
NHS
Senior Cyber Security Analyst (Ops - Cloud) The Senior Security Analyst (Ops) sits within the Protective Monitoring function of the Cyber Security Operations Centre (CSOC). The CSOC is made up of Protective Monitoring, Incident Management, Threat Operations, Engineering and Consultancy. The role is a Tier 3 analyst in the Cloud … operational areas: Cyber Security Operations Unit (CSOU) Cyber Delivery Unit (CDU). Cyber Improvement Programme. Chief Information Security Office Function (CISO) The post of Senior Security Analyst has been awarded a Recruitment and Retention Premia (RRP) in response to current labour market conditions. In recognition of this, the role attracts an additional monthly RRP payment equal … to 20% per annum. Please be aware that RRP is none contractual and subject to review. Main duties of the job As a Senior Security Analyst Ops you will: Provide Tier 3 security analytics and incident response for service-specific security monitoring. Depose for Security Lead (Analyst) in their absence. Act as an escalation More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Risk Analyst

Reading, Berkshire, South East, United Kingdom
Sanderson Recruitment
part of building out something exciting, with a fantastic long term career path, then this is the role for you! Within this role you will: Lead and evolve the cybersecurity risk management framework, ensuring effective identification, assessment, and remediation of risks. Conduct detailed risk and control assessments across business units, projects, vendors, and IT systems, aligning with standards like … ISO 27001, NIST CSF, and CIS Controls. Manage and enhance Third-Party Risk Management, including cybersecurity assessments of external partners and suppliers. Collaborate with stakeholders to develop and track cyber risk treatment plans, implement corrective actions, and report on key risk indicators and control effectiveness. Drive continuous improvement of cybersecurity policies and practices, while fostering strong relationships to … embed a risk-aware culture across the organisation. Experience you will have: Expertise in cybersecurity risk frameworks and compliance, including CIS Controls, ISO 27001, NIST CSF, GDPR, SOX, and PCI. Strong technical and analytical skills, with the ability to assess risks, identify gaps, and propose mitigation strategies across IT systems and third parties. Excellent communication and stakeholder management, including More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Senior Cyber Security Risk Analyst

Milton Keynes, Buckinghamshire, South East, United Kingdom
Sanderson Recruitment
part of building out something exciting, with a fantastic long term career path, then this is the role for you! Within this role you will: Lead and evolve the cybersecurity risk management framework, ensuring effective identification, assessment, and remediation of risks. Conduct detailed risk and control assessments across business units, projects, vendors, and IT systems, aligning with standards like … ISO 27001, NIST CSF, and CIS Controls. Manage and enhance Third-Party Risk Management, including cybersecurity assessments of external partners and suppliers. Collaborate with stakeholders to develop and track cyber risk treatment plans, implement corrective actions, and report on key risk indicators and control effectiveness. Drive continuous improvement of cybersecurity policies and practices, while fostering strong relationships to … embed a risk-aware culture across the organisation. Experience you will have: Expertise in cybersecurity risk frameworks and compliance, including CIS Controls, ISO 27001, NIST CSF, GDPR, SOX, and PCI. Strong technical and analytical skills, with the ability to assess risks, identify gaps, and propose mitigation strategies across IT systems and third parties. Excellent communication and stakeholder management, including More ❯
Employment Type: Permanent
Salary: £85,000
Posted:

Senior Cyber Security Analyst

Crewe, Cheshire, England, United Kingdom
Hybrid / WFH Options
DCS Recruitment
Senior Cyber Security Analyst Up to £60,000 + bonus + benefits Crewe, UK (Hybrid - 3 days in office) Permanent | Full-time We're looking for an experienced Senior Cyber Security Analyst to play a key role in protecting our client's systems, networks, and data. This is an exciting opportunity to More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

Senior Cybersecurity Analyst

Newport Pagnell, England, United Kingdom
Mentmore
Group Shared Services model across the UK, Ireland, and the US. This is your chance to lead security operations, respond to real-world threats, and shape the future of cybersecurity in a dynamic, multi-entity environment. Requirements: Proven experience in incident response and vulnerability management. Hands-on with Microsoft Defender, Sentinel, Azure 365, and related tools. Strong communicator—able … like Tenable, Nessus, and Microsoft Defender. Collaborate with franchisees, vendors, and internal teams to close security gaps and elevate resilience. Translate complex threats into clear, actionable insights for senior leadership. Help build and evolve a security program that scales across geographies and business models. Join a security-first culture in a global enterprise. More ❯
Posted:

Senior Cybersecurity Analyst

milton keynes, south east england, united kingdom
Mentmore
Group Shared Services model across the UK, Ireland, and the US. This is your chance to lead security operations, respond to real-world threats, and shape the future of cybersecurity in a dynamic, multi-entity environment. Requirements: Proven experience in incident response and vulnerability management. Hands-on with Microsoft Defender, Sentinel, Azure 365, and related tools. Strong communicator—able … like Tenable, Nessus, and Microsoft Defender. Collaborate with franchisees, vendors, and internal teams to close security gaps and elevate resilience. Translate complex threats into clear, actionable insights for senior leadership. Help build and evolve a security program that scales across geographies and business models. Join a security-first culture in a global enterprise. More ❯
Posted:

Senior Cyber Security Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Revoco
Senior Cyber Security Analyst Bristol | 4-5 days per week on-site 💰 Excellent Salary on offer PLEASE NOTE - This requires SC or DV Clearance , or at minimum eligible for clearance (UK-based, British Citizen, with no skeletons in your closet!). Are you ready to take on a senior role protecting mission-critical systems … assessments. Ensure secure-by-design principles are embedded across development and infrastructure. Collaborate closely with engineering and product teams to identify and mitigate risks early. Contribute to a multidisciplinary cybersecurity taskforce , responding rapidly to emerging threats. 🧠 What We’re Looking For Strong understanding of OWASP Top 10 , MITRE ATT&CK , and evolving threat landscapes. Proven experience across vulnerability management … aligned to experience and clearance level. Hybrid working from Bristol or Bath. A collaborative, innovative, and mission-focused culture that values expertise and initiative. If you’re passionate about cybersecurity, innovation, and protecting the systems that matter most , this is your opportunity to lead from the front. Apply Now More ❯
Posted:

Senior Cyber Security Analyst

newport, wales, united kingdom
Hybrid / WFH Options
Revoco
Senior Cyber Security Analyst Bristol | 4-5 days per week on-site 💰 Excellent Salary on offer PLEASE NOTE - This requires SC or DV Clearance , or at minimum eligible for clearance (UK-based, British Citizen, with no skeletons in your closet!). Are you ready to take on a senior role protecting mission-critical systems … assessments. Ensure secure-by-design principles are embedded across development and infrastructure. Collaborate closely with engineering and product teams to identify and mitigate risks early. Contribute to a multidisciplinary cybersecurity taskforce , responding rapidly to emerging threats. 🧠 What We’re Looking For Strong understanding of OWASP Top 10 , MITRE ATT&CK , and evolving threat landscapes. Proven experience across vulnerability management … aligned to experience and clearance level. Hybrid working from Bristol or Bath. A collaborative, innovative, and mission-focused culture that values expertise and initiative. If you’re passionate about cybersecurity, innovation, and protecting the systems that matter most , this is your opportunity to lead from the front. Apply Now More ❯
Posted:

Senior Cyber Security Analyst

bath, south west england, united kingdom
Hybrid / WFH Options
Revoco
Senior Cyber Security Analyst Bristol | 4-5 days per week on-site 💰 Excellent Salary on offer PLEASE NOTE - This requires SC or DV Clearance , or at minimum eligible for clearance (UK-based, British Citizen, with no skeletons in your closet!). Are you ready to take on a senior role protecting mission-critical systems … assessments. Ensure secure-by-design principles are embedded across development and infrastructure. Collaborate closely with engineering and product teams to identify and mitigate risks early. Contribute to a multidisciplinary cybersecurity taskforce , responding rapidly to emerging threats. 🧠 What We’re Looking For Strong understanding of OWASP Top 10 , MITRE ATT&CK , and evolving threat landscapes. Proven experience across vulnerability management … aligned to experience and clearance level. Hybrid working from Bristol or Bath. A collaborative, innovative, and mission-focused culture that values expertise and initiative. If you’re passionate about cybersecurity, innovation, and protecting the systems that matter most , this is your opportunity to lead from the front. Apply Now More ❯
Posted:

Senior Cyber Security Analyst

bradley stoke, south west england, united kingdom
Hybrid / WFH Options
Revoco
Senior Cyber Security Analyst Bristol | 4-5 days per week on-site 💰 Excellent Salary on offer PLEASE NOTE - This requires SC or DV Clearance , or at minimum eligible for clearance (UK-based, British Citizen, with no skeletons in your closet!). Are you ready to take on a senior role protecting mission-critical systems … assessments. Ensure secure-by-design principles are embedded across development and infrastructure. Collaborate closely with engineering and product teams to identify and mitigate risks early. Contribute to a multidisciplinary cybersecurity taskforce , responding rapidly to emerging threats. 🧠 What We’re Looking For Strong understanding of OWASP Top 10 , MITRE ATT&CK , and evolving threat landscapes. Proven experience across vulnerability management … aligned to experience and clearance level. Hybrid working from Bristol or Bath. A collaborative, innovative, and mission-focused culture that values expertise and initiative. If you’re passionate about cybersecurity, innovation, and protecting the systems that matter most , this is your opportunity to lead from the front. Apply Now More ❯
Posted:

Senior Cyber Security Analyst

Shirebrook, Derbyshire, UK
Frasers Group
Be relevant - Relevant to our people, our partners and the planet Are you ready to join the Fearless? Job Description We are seeking a Senior Cyber Security Analyst to join our team and provide cyber security expertise to our organisation. The ideal candidate must have previous experience of working within a SOC team and is looking … for a step up. You will be responsible for identifying, analysing, and responding to cyber threats and vulnerabilities. The Senior Cyber Security Analyst will be responsible for conducting threat assessments, incident response, and ensuring the security of our networks, systems, and data. Key Responsibilities: Identify, analyse, and respond to cyber threats and vulnerabilities Conduct threat assessments More ❯
Employment Type: Part-time
Posted:

Senior Cyber Security Analyst

Shirebrook, England, United Kingdom
Frasers Group
Be relevant - Relevant to our people, our partners and the planet Are you ready to join the Fearless? Job Description We are seeking a Senior Cyber Security Analyst to join our team and provide cyber security expertise to our organisation. The ideal candidate must have previous experience of working within a SOC team and is looking … for a step up. You will be responsible for identifying, analysing, and responding to cyber threats and vulnerabilities. The Senior Cyber Security Analyst will be responsible for conducting threat assessments, incident response, and ensuring the security of our networks, systems, and data. Key Responsibilities: Identify, analyse, and respond to cyber threats and vulnerabilities Conduct threat assessments More ❯
Posted:

Senior Cyber Security Analyst

shirebrook, midlands, united kingdom
Frasers Group
Be relevant - Relevant to our people, our partners and the planet Are you ready to join the Fearless? Job Description We are seeking a Senior Cyber Security Analyst to join our team and provide cyber security expertise to our organisation. The ideal candidate must have previous experience of working within a SOC team and is looking … for a step up. You will be responsible for identifying, analysing, and responding to cyber threats and vulnerabilities. The Senior Cyber Security Analyst will be responsible for conducting threat assessments, incident response, and ensuring the security of our networks, systems, and data. Key Responsibilities: Identify, analyse, and respond to cyber threats and vulnerabilities Conduct threat assessments More ❯
Posted:

Senior Cyber Security Analyst

derby, midlands, united kingdom
Frasers Group
Be relevant - Relevant to our people, our partners and the planet Are you ready to join the Fearless? Job Description We are seeking a Senior Cyber Security Analyst to join our team and provide cyber security expertise to our organisation. The ideal candidate must have previous experience of working within a SOC team and is looking … for a step up. You will be responsible for identifying, analysing, and responding to cyber threats and vulnerabilities. The Senior Cyber Security Analyst will be responsible for conducting threat assessments, incident response, and ensuring the security of our networks, systems, and data. Key Responsibilities: Identify, analyse, and respond to cyber threats and vulnerabilities Conduct threat assessments More ❯
Posted:

Senior Cyber Security Analyst - Consultancy

London, United Kingdom
Hamilton Barnes Associates Limited
Ready to take the lead in safeguarding complex digital ecosystems? Join a specialised cybersecurity consultancy dedicated to protecting organisations through advanced threat detection, incident response, and security architecture expertise. The organisation is … recognised for its proactive approach to risk management and its commitment to delivering resilient, compliant, and secure technology environments. The team is hiring a Senior Cyber Security Analyst to lead investigations, analyse threats, and enhance defensive capabilities across diverse client infrastructures. The role will focus on identifying vulnerabilities, responding to incidents, and implementing best practices to … reviews and provide advisory around OT and IT environmentsSupport and, in time, lead business development activities Client briefings, proposals, and presentations within CISO and investor communities Collaborate with senior team members to enhance brand awareness and build client relationships. Maintain strong communication with clients to ensure credibility and trust Contribute to team culture by being an enthusiastic, supportive More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Senior Cybersecurity Analyst
10th Percentile
£50,700
25th Percentile
£57,188
Median
£80,000
75th Percentile
£85,000
90th Percentile
£89,500