Permanent Cyber Kill Chain Jobs in the UK excluding London

1 to 5 of 5 Permanent Cyber Kill Chain Jobs in the UK excluding London

Directory Services Engineer

Slough, England, United Kingdom
Mars
disaster recovery planning and execution. Understanding of Microsoft’s RAMP and legacy Tier Access models Strong proficiency in PowerShell scripting Functional understanding of cybersecurity kill chain. Knowledge of Quest Software Solutions (Change Auditor, Active Roles, GPO Admin, RMAD) a plus What will be your key responsibilities? Regional SPOC for more »
Posted:

Lead Cyber Security Consultant

Corsham, Wiltshire, United Kingdom
Searchability
and procedures Vulnerability Management - using Tripwire and Tanium Incident Management - using DCC and Elastic Stack Endpoint security - using vSphere, SolarWinds, Trend Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence NIST Cyber Security Framework and C2M2 Awareness of the current market - SIEM platforms, data analytics, Network … process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. I look forward to hearing from you. CYBER SECURITY CONSULTANT/CYBER CONSULTANT/SECURITY CONSULTANT/CYBER SECURITY/LEAD/LEAD CONSULTANT/LEAD CYBER CONSULTANT/… LEAD CYBER SECURITY CONSULTANT/SOC/SOC OPERATIONS/VULNERABILITY MANAGEMENT/INCIDENT MANAGEMENT/NIST/ENDPOINT SECURITY/CORSHAM/BRISTOL/SOUTHWEST/DV/DV CLEARED/DV CLEARANCE/SECURITY CLEARANCE more »
Employment Type: Permanent
Salary: GBP 103,000 Annual
Posted:

Cyber Security Consultant

Horsham, England, United Kingdom
83zero
Cyber Security Consultant - Permanent MUST HAVE ACTIVE DV CLEARANCE! Your role: Our client (a well established, global IT consultancy) are looking to hire an experience Cyber Security Consultant in Horsham! £100,000 - £105,000 plus benefits, healthcare options, and bonus! Important considerations for the role: Proven experience of … Producing dashboards and reports, Vulnerability Management utilising Tanium & Tripwire Incident Management utilising Elastic Stack and DCC and Endpoint security utilising Trend, SolarWinds and vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and … NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based IDS, IPS), including their function and placement Cyber defence and information security policies, procedures, and regulations, Network security architecture concepts including topology more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … incident. • Document, validate and create operational processes and procedures to help develop the SOC. • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources. • Build, install, configure, and test dedicated cyber defence hardware. • Support Junior Analysts to manage SOC systems. • Previous experience more »
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
Producing dashboards and reports, Vulnerability Management utilising Tanium & Tripwire Incident Management utilising Elastic Stack and DCC and Endpoint security utilising Trend, SolarWinds and vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and … NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based IDS, IPS), including their function and placement Cyber defence and information security policies, procedures, and regulations, Network security architecture concepts including topology more »
Employment Type: Permanent
Posted:
Cyber Kill Chain
the UK excluding London
10th Percentile
£53,750
25th Percentile
£59,375
Median
£85,000
75th Percentile
£97,250