Northampton, Northamptonshire, England, United Kingdom Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behaviouralanalysis using threat intelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST, GDPR). Document incidents … and technologies. Skill Requirements: Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). Threat Intelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell … security tasks. Cloud Security: Knowledge of MS Azure. Privileged/Identity& Access Management (IAM): Understanding of RBAC, MFA, SSO, and directory services (e.g., Active Directory, Azure AD). Log Analysis &Forensics: Ability to analyse logs and artifacts from Windows, Linux, and cloud environments. Security Frameworks: Familiarity with MITRE ATT&CK, NIST CSF, CIS Controls. Preferred Qualifications: Industry certifications such More ❯
Arlington, Virginia, United States Hybrid / WFH Options
Peraton
DSCM program supporting the Department of State. Location: Arlington, VA; Hybrid. Must be local and have the ability to come on-site regularly/as needed. The Cyber Threat Analysis Division's (DS/CTI/CTAD) Technical Analysis and Special Operations (TASO) team performs advanced cyber threat network hunting, advanced technical analyses (e.g. analysis of malicious … hard drives, mobile devices, and other storage media. What you'll do: The Malware Analyst will be responsible for the following but not limited to: Performing Dynamic and static analysis of malware, or suspected malware, to determine functionality and capability. Perform behavioral analysis through sand-boxing and leveraging virtual machines to simulate enterprise environments. Reverse engineer malware samples … CCNA Cyber Ops, CCNA-Security, CCNP Security, CEH, CFR, CHFI, CISA, CISSP (or Associate), CISSP-ISSAP CISSP-ISSEP, CySA+, GCED, GCFA, GCIH, SCYBER. Demonstrated experience performing static and dynamic analysis techniques. Experience using sandbox and other simulated networked environments for analysis. Strong critical, creative, and analytical thinking skills. Expertise in discovering, analyzing, diagnosing, and reporting on malware events, files More ❯
London, England, United Kingdom Hybrid / WFH Options
Harnham
first (UK-based), with 1 day/month in London or Nottingham 💸 Salary: Up to £75,000 What You'll Do: Drive customer insights through segmentation, campaign performance, and behaviouralanalysis Lead data science-focused projects: forecasting, churn, frequency modelling, experimentation Work cross-functionally with data engineers, ML engineers, product and marketing Take ownership of high-impact projects More ❯
will play a critical role in safeguarding and optimizing the performance of our highest-staking customer accounts. This position is responsible for the trading, continuous monitoring, and in-depth analysis of high-impact accounts, ensuring proactive management of individual customer behavior. By evaluating behavioral patterns, identifying significant changes, and providing actionable recommendations, this role will support the development of … with trading teams to adjust pricing or betting limits based on customer profiles and behavioral insights. Work with stakeholders to develop tailored strategies for high-impact accounts based on analysis and business objectives. Deliver detailed reports on high-stakes customer performance, providing actionable insights for internal teams. Escalate concerns about suspicious behavior, unusual activity, or emerging trends that may … pose a risk to the business. Present findings and strategy recommendations during regular stakeholder meetings. What are we looking for? Strong background in trading, risk analysis, or customer behavior monitoring. Demonstrated experience managing high-value accounts or customers with significant impact on business performance. Advanced analytical skills, with expertise in behavioral analysis and data-driven decision-making. Strong More ❯
insights to our customers and internal teams. Why Join Our Team? At Mimecast, you will be at the forefront of neutralizing diverse phishing and malware threats through comprehensive file analysis and research across web vectors. You will dissect attacker tactics, techniques, and procedures (TTPs), crafting and optimizing detection signatures using industry-standard tools like Yara and ClamAV, as well … and maintain detection signatures (Yara, ClamAV, and proprietary solutions) for both phishing and malware threats targeting Mimecast customers. Dissect malicious files, URLs, and email payloads using static and dynamic analysis tools. Automate threat analysis and detection processes. Investigate emerging attack techniques and develop proactive, high-quality detections. Measure and improve detection efficacy using large-scale data analysis tools. Collaborate with engineering on integrating detection scanners and optimizing scanning systems. Create and maintain documentation for detection techniques, code, and analysis findings. What You'll Bring: Deep technical proficiency in malware and phishing analysis, including hands-on experience with real-world threats. Strong experience writing and tuning detection signatures (Yara, ClamAV, or similar). Advanced scripting More ❯
The Change Partners - Global talent specialists for a connected world
Intelligence Analyst to join our expanding analytics team. This influential position focuses on providing valuable insights across digital, commercial, and operational domains, utilising a broad spectrum of customer, sales, behavioural, and market data. Key responsibilities: Analyze data from diverse internal systems, such as sales platforms, customer data sources, logistics, and financial planning tools, to deliver actionable insights on customer … journeys, web performance, digital marketing strategy, sales trends, stock movement, and operational efficiency. Support UX and behaviouralanalysis by utilising tools that provide heatmaps, session replays, and user journey insights. Collaborate with Data Engineers to access data via APIs, define requirements, and contribute to shaping data pipelines and modelling. Develop and maintain clear, user-friendly dashboards and reports More ❯
City of London, London, United Kingdom Hybrid / WFH Options
The Change Partners - Global talent specialists for a connected world
Intelligence Analyst to join our expanding analytics team. This influential position focuses on providing valuable insights across digital, commercial, and operational domains, utilising a broad spectrum of customer, sales, behavioural, and market data. Key responsibilities: Analyze data from diverse internal systems, such as sales platforms, customer data sources, logistics, and financial planning tools, to deliver actionable insights on customer … journeys, web performance, digital marketing strategy, sales trends, stock movement, and operational efficiency. Support UX and behaviouralanalysis by utilising tools that provide heatmaps, session replays, and user journey insights. Collaborate with Data Engineers to access data via APIs, define requirements, and contribute to shaping data pipelines and modelling. Develop and maintain clear, user-friendly dashboards and reports More ❯