Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Littlefish
CyberSecurityAnalyst When registering to this job board you will be redirected to the online application form. Please ensure that this is completed in full in order that your application can be reviewed. Come and join the Littlefish team! Role: CyberSecurityAnalyst Work location: Nottingham or Sheffield (Hybrid) Remote but connected Salary banding … are excited at the thought of working with creative, passionate, energetic, friendly people we would love to hear from you. Role Overview: Littlefish is seeking a dedicated CyberSecurityAnalyst to join our expanding Cyber division. The successful candidate will be responsible for monitoring customer infrastructure, conducting thorough investigations of security alerts, and implementing measures to contain identified … analytical skills, logical thinking, and sound judgment. Proficiency in KQL. Familiarity with the Microsoft Defender Suite. Education/Qualifications: CompTIA Security+ or equivalent certification. SC-200 Microsoft Security Operations Analyst certification. Experience: Demonstrated experience in responding to cybersecurity threats. Proficiency in the use of antivirus technologies. Experience with Endpoint Detection & Response solutions. Familiarity with SIEM platforms. Skills More ❯
Senior CyberSecurity (GRC) Analyst This Senior CyberSecurity (GRC) Analyst will report to the CyberSecurity Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You will attract a salary of up to £75,000.00 and a bonus … Occupational Health support. Switched On - scheme providing discount on hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the CyberSecurity GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business services More ❯
London, England, United Kingdom Hybrid / WFH Options
Little Fish (UK) Ltd
are excited at the thought of working with creative, passionate, energetic, friendly people we would love to hear from you. Role Overview: Littlefish is seeking a dedicated CyberSecurityAnalyst to join our expanding Cyber division. The successful candidate will be responsible for monitoring customer infrastructure, conducting thorough investigations of security alerts, and implementing measures to contain identified … analytical skills, logical thinking, and sound judgment. Proficiency in KQL. Familiarity with the Microsoft Defender Suite. Education/Qualifications: CompTIA Security+ or equivalent certification. SC-200 Microsoft Security Operations Analyst certification. Experience: Demonstrated experience in responding to cybersecurity threats. Proficiency in the use of antivirus technologies. Experience with Endpoint Detection & Response solutions. Familiarity with SIEM platforms. Skills More ❯
Senior CyberSecurity (GRC) Analyst This Senior CyberSecurity (GRC) Analyst will report to the CyberSecurity Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You will attract a salary of up to £75,000.00 and a bonus … Occupational Health support. Switched On – scheme providing discount on hundreds of retailers’ products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the CyberSecurity GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business services More ❯
Support cybersecurity requirements during Army and Joint exercises. • Represent the customer and CG in briefings and meetings regarding the cybersecurity posture of the AOR. The CyberSecurityAnalyst will: • Attend technical meetings as requested by the Govt. Cybersecurity Program Manager, providing comments and recommendations where required. • Assist in the review and drafting of policy, SOPs … to the Authorizing Official (AO). • Review all change requests for completeness, accuracy, and residual risk prior to providing approval Memorandum for Request to the AO. The CyberSecurityAnalyst will support A&A activities including: • Ensure all external connections comply with Department of Defense, Department of Army, and United States Army Pacific (USARPAC) policy in support of … systems, and programs adhere to Army RMF 2.0 standards. • Validate circuit, VPN, commercial connections, etc. for the customer within the DISA Systems Network Approval Process website. The CyberSecurityAnalyst will support the CORA and OIP processes including: • Provide support to the CORA assessment team during scheduled and unscheduled inspections. • Ensure Network Enterprise Commands (NECs) and Regional CyberMore ❯
analyzing networks and endpoints, reverse engineering malware, threat hunting, and vulnerability management. You will develop and implement SOPs, playbooks, and processes to streamline monitoring and investigations, supporting GCS's cybersecurity operations and incident response programs. The ideal candidate should demonstrate leadership in supervising small teams, with expertise in cybersecurity practices, cloud technologies, detection and response frameworks, and incident … Responsibilities: Lead and develop SOC staff and security teams Align security priorities with organizational strategies Enforce policies to ensure compliance Manage projects to improve SOC services Advise leadership on cybersecurity risks and strategies Analyze data to identify threats and vulnerabilities Monitor system activities and analyze alerts Detect and report attacks and intrusions Coordinate with stakeholders on security events Prepare … frameworks, Cyber Kill Chain Experience with case management, SOAR, SIEM, EDR tools Experience with multinational organizations and automation scripting (Python) Qualifications: Bachelor's degree or equivalent in Computer Science, Cybersecurity, or related fields Additional Information: At McDonald's, we embrace diversity and are committed to creating an inclusive culture where everyone can be their authentic self. We do not More ❯
package that sets us apart from our competition. Core One is a team-oriented, dynamic, and growing company that values exceptional performance! Core One is seeking Senior CyberSecurityAnalyst to support our IC program. This position requires a TS/SCI w/Poly clearance Responsibilities: Conduct hands-on forensic reviews of devices, including laptops and mobile … software and virtualized environments. Highly Desired: Programming skills using scripting languages such as Perl, Python, or Bash. Familiarity with Sponsor's enterprise and operational activities, technical development programs, information cybersecurity policies, and regulations. Knowledge of risk management standards, CNSSP 1253, FIPS 140-2, 199, 200, and NIST SP 800-37, 800-39, 800-53. Core One is an More ❯
Social network you want to login/join with: Senior CyberSecurityAnalyst - Microsoft Security Stack, london col-narrow-left Client: Harrington Starr Location: london, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 5 Posted: 05.05.2025 Expiry Date: 19.06.2025 col-wide Job Description: Harrington Starr are seeking a CyberSecurityAnalystMore ❯
Social network you want to login/join with: Senior CyberSecurityAnalyst - Microsoft Security Stack, london (city of london) col-narrow-left Client: Harrington Starr Location: london (city of london), United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 3 Posted: 16.06.2025 Expiry Date: 31.07.2025 col-wide Job Description: Harrington Starr … are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience, although the More ❯
Harrington Starr are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience More ❯
Harrington Starr are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience More ❯
Overview VTG is searching for a CyberSecurityAnalyst professional who is interested in joining a fast-paced and dynamic work environment supporting Navy Shipbuilding. The candidate will provide direct support to the DDG 1000 Zumwalt Class Destroyer Program Office, working collaboratively with the Systems Engineering team and CyberSecurity Analysts. The physical location of this position is More ❯
A career as a CyberSecurityAnalyst at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cybersecurity is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as More ❯
Social network you want to login/join with: CyberSecurityAnalyst, Sheffield, South Yorkshire Client: Network IT Recruitment Limited Location: Sheffield, South Yorkshire, United Kingdom Job Category: Other EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Are you ready to take the leap into the elaborate world of Cyber? If … responses. Collaboration & Communication: Work closely with senior analysts and clients to maintain smooth security operations. The Ideal Profile: Experience in an IT-focused role with a keen interest in cybersecurity and SOC operations. Proactive and analytical thinker with a strong problem-solving mindset. Passionate about emerging security technologies and best practices. Knowledge of core security concepts such as threat … intelligence, phishing analysis, malware detection, and attack mitigation strategies. Eager to learn and contribute to a dynamic SOC environment where innovation and collaboration drive success. Ready to elevate your cybersecurity career? Join our dynamic team and take on exciting challenges that will sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
Social network you want to login/join with: CyberSecurityAnalyst, Preston, Lancashire Client: Network IT Recruitment Limited Location: Preston, Lancashire, United Kingdom Job Category: Other EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Are you ready to take the leap into the elaborate world of Cyber? If you have … Collaboration & Communication: Work closely with senior analysts and clients to keep security operations running smoothly. The Ideal Profile: Experience in an IT-focused role with a keen interest in cybersecurity and SOC operations. Proactive and analytical thinker with a strong problem-solving mindset. Passionate about emerging security technologies and best practices. Knowledge of core security concepts such as threat … intelligence, phishing analysis, malware detection, and attack mitigation strategies. Eager to learn and contribute to a dynamic SOC environment where innovation and collaboration drive success. Ready to elevate your cybersecurity career? Join our dynamic team and take on exciting challenges that will sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
Social network you want to login/join with: CyberSecurityAnalyst, newcastle-upon-tyne, tyne and wear col-narrow-left Client: Network IT Recruitment Limited Location: newcastle-upon-tyne, tyne and wear, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 col-wide Job Description … Work closely and collaborate with senior analysts and clients to keep security operations running smoothly. The Ideal Profile: - Experience in an IT-focused role with a keen interest in cybersecurity and SOC operations. Proactive and analytical thinker with a strong problem-solving mindset. Passionate about emerging security technologies and best practices. Knowledge of core security concepts such as threat … intelligence, phishing analysis, malware detection, and attack mitigation strategies. Eager to learn and contribute to a dynamic SOC environment where innovation and collaboration drive success. Ready to elevate your cybersecurity career? join our dynamic team and take on exciting challenges that will sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
Are you ready to take the leap into the elaborate world of CyberSecurity? If you have a passion for cybersecurity, possess a sharp analytical mindset, and want to protect businesses, this is your opportunity! The ideal candidate will be working in IT and studying certifications such as Blue Team Level 1 (BLT1) or SC-200. This role offers … response capabilities. Collaboration & Communication: Work closely with senior analysts and clients to ensure smooth security operations. The Ideal Profile: Experience in an IT-focused role with an interest in cybersecurity and SOC operations. Proactive, analytical, and a strong problem-solver. Passionate about emerging security technologies and best practices. Knowledge of threat intelligence, phishing analysis, malware detection, and attack mitigation … strategies. Eager to learn and contribute in a dynamic SOC environment where innovation and teamwork are valued. If you're ready to elevate your cybersecurity career, join our team and take on exciting challenges to sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
We're looking for a motivated and capable CyberSecurityAnalyst to join our team in Aberdeen . In this role, you'll help identify, assess, and report on cyber risks, playing a key part in strengthening our overall security posture. You'll bring a proactive mindset and a solid grounding in security practices, with the ability to … work closely with colleagues across the business and with third-party partners to ensure we're managing cyber risks effectively and meeting regulatory requirements. If you're passionate about cybersecurity and enjoy working in a collaborative, fast-paced environment, we'd love to hear from you. What you'll do Support IS in the delivery of secure, reliable, and … evaluations of third-party suppliers. Apply threat modeling principles to system and solution designs to identify risks and mitigations. Support and improve cyber incident management processes. Contribute to operational cybersecurity projects. What to bring Experience working across different geographies and time zones, with strong communication of security goals (preferred). Excellent analytical, problem-solving, and execution skills (essential). More ❯
Work closely and collaborate with senior analysts and clients to keep security operations running smoothly. The Ideal Profile: - Experience in an IT-focused role with a keen interest in cybersecurity and SOC operations. Proactive and analytical thinker with a strong problem-solving mindset. Passionate about emerging security technologies and best practices. Knowledge of core security concepts such as threat … intelligence, phishing analysis, malware detection, and attack mitigation strategies. Eager to learn and contribute to a dynamic SOC environment where innovation and collaboration drive success. Ready to elevate your cybersecurity career? join our dynamic team and take on exciting challenges that will sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
Work closely and collaborate with senior analysts and clients to keep security operations running smoothly. The Ideal Profile: - Experience in an IT-focused role with a keen interest in cybersecurity and SOC operations. Proactive and analytical thinker with a strong problem-solving mindset. Passionate about emerging security technologies and best practices. Knowledge of core security concepts such as threat … intelligence, phishing analysis, malware detection, and attack mitigation strategies. Eager to learn and contribute to a dynamic SOC environment where innovation and collaboration drive success. Ready to elevate your cybersecurity career? join our dynamic team and take on exciting challenges that will sharpen your skills. Apply now! #J-18808-Ljbffr More ❯
Join to apply for the CyberSecurityAnalyst role at Sodexo . Get AI-powered advice on this job and more exclusive features. Direct message the job poster from Sodexo. As a CyberSecurityAnalyst , you will ensure that the business is protected against cybersecurity threats and that data is always kept secure. This involves … Sodexo Careers. Main Responsibilities Take full ownership of incidents escalated by Analyst level 1 or the SOC and control the quality of actions performed. Investigate and analyze cybersecurity incidents and follow up with action plans. Develop and expand tools supporting day-to-day cybersecurity operations activities and capabilities. Assist in modeling new attack scenarios. Coordinate regional … level Associate Employment type Full-time Job function Information Technology Industries Facilities Services Referrals increase your chances of interviewing at Sodexo by 2x. Get notified about new CyberSecurityAnalyst jobs in United Kingdom . #J-18808-Ljbffr More ❯
applications. We have a passion for using technology to solve business problems, working in partnership with our clients to help achieve their goals. About the role The CyberSecurityAnalyst is responsible for cyber assurance over the IS environment and ensuring that information assets and associated technologies, applications, systems, infrastructure, and processes are adequately protected. The CyberSecurity … Analyst is responsible for identifying, evaluating, and reporting cybersecurity risks to information assets and reporting associated risks. The CyberSecurityAnalyst, working together with the Operational Security team, understands and articulates the impact of cybersecurity risks and threats to (digital) business and communicates this to Senior Manager - Global Cyber Operations or delegate. The Cyber … SecurityAnalyst supports the Global Cyber Operations team in carrying out appropriate second-line assurance activities related to confidentiality, integrity, and availability, as well as the safety, privacy, and recovery of information owned or processed by the business in compliance with regulatory requirements. The role works with appropriate teams and third-party vendors to ensure the third-party More ❯
XDR SecurityAnalyst Remote Today, it is an unavoidable fact that your business critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not have enough internal resources, time or skills to monitor and manage your IT environment … This is an opportunity to join a highly skilled team and contribute to delivering world-class services. This role is ideal for experienced SOC Analysts seeking to broaden their cybersecurity skills with a focus on detection and response to cyber incidents. Responsibilities Monitor global systems for potential threats, vulnerabilities, and indicators of compromise. Analyze security alerts using Microsoft XDR More ❯
London, England, United Kingdom Hybrid / WFH Options
Client Server
Social network you want to login/join with: CyberSecurityAnalyst - Hedge Fund, London col-narrow-left Client: Client Server Location: London, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Reference: b349e6129a94 Job Views: 13 Posted: 18.06.2025 Expiry Date: 02.08.2025 col-wide Job Description: CyberSecurityAnalyst (Splunk SOC … AWS) London/WFH to £65k Are you a bright, ambitious CyberSecurityAnalyst with a strong record of academic achievement? You could be progressing your career at a highly profitable Hedge Fund that invests in sports betting markets whilst enjoying a range of perks and benefits including hybrid working and a sociable team environment. As a Cyber … SecurityAnalyst you will join a small team with a broad scope of responsibilities related to safeguarding the IT infrastructure, applications and data from cyber threats. You'll have a focus on 2nd line Incident Response within a SOC environment, working with a range of technology and following issues through to resolution. You'll have continual learning, self More ❯
Bredon, England, United Kingdom Hybrid / WFH Options
TieTalent
days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. About Job Description Senior CyberSecurityAnalyst Cheltenham £44,044 (includes £2,658 non-concessionary payment) Flexible working: We recognise the importance of a healthy work-life balance and offer full-time, part-time, and compressed hours. While hybrid … espionage. At GCHQ you’ll do varied and fascinating work in a supportive and inclusive environment that puts the emphasis on teamwork. The Role As a Senior CyberSecurityAnalyst, you’ll be key to protecting our organisation against a range of cyber threats. Your responsibilities include investigating alerts, analysing logs and network traffic, monitoring security alarms, creating … IT. Experience with host intrusion detection, and a solid understanding of Windows and Linux OS are preferred. At least 6 months experience as a CyberSecurity or SOC Analyst is required. You should be comfortable working independently and with teams, and possess good communication and problem-solving skills. Training and Development We support your growth through internal and More ❯