IT SecurityAnalyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate … to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine More ❯
IT SecurityAnalyst required to work remotely, however you will need to come into the nearest Centre occasionally at least once a month. Please note; only apply if you hare happy to undergo an enhanced DBS as you will be working around children. Duties and responsibilities Security Operations Securely manage M365 & Azure resources, implementing comprehensive security policies and initiatives. Implement security measures and controls for EUC environments, including endpoint security, access controls, and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate … to develop and implement remediation plans, drive remediation efforts and identify improvements in the vulnerability management program. Monitor and track the status of identified vulnerabilities and ensure timely resolution. Security Monitoring and Incident Response Leverage Microsoft Defender EDR/XDR and other security tools to monitor, analyse, and respond to security threats. Investigate suspicious activity and determine More ❯
Arlington, Virginia, United States Hybrid / WFH Options
ICF
ICF International seeks an experienced Senior Cyber SecurityAnalyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber SecurityAnalyst to support a large federal cyber security analytic program. … are exploited, and the way hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at large-scale. As the Senior Cyber SecurityAnalyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute … Arlington, VA and the remainder of the week teleworking. A great way to have work-life balance. What You Will Be Doing: Leading a team of 3-4 Cyber Security Analysts in their day-to-day duties to include mentoring and professional development of team members Augment operational cyber analysts and act as a consultant for detection and/ More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
SNG (Sovereign Network Group)
across the South, West and East of England, including London, as well as aiming to create thousands of new affordable homes every year. We're seeking an experienced Cyber SecurityAnalyst to help protect our organisation from cyber threats and contribute to a safe, secure digital future for our customers, systems, and data. You'll be based in … our office in Wembley or Basingstoke , combining both office and home working. The Role: As a Cyber SecurityAnalyst , you'll play a key role in maintaining and improving our cyber resilience. Working closely with our external Security Operations Centre (SOC) and internal teams, you'll monitor systems, respond to threats, remediate vulnerabilities, and help manage incidents. … You'll be part of a collaborative cyber security function that supports all areas of the business, ensuring our infrastructure, applications, and data remain secure and compliant with relevant frameworks and standards. Key Responsibilities Monitor and analyse security events and alerts using SIEM and other security tools Conduct triage of security incidents and escalate as appropriate More ❯
Basingstoke, Hampshire, England, United Kingdom Hybrid / WFH Options
SNG (Sovereign Network Group)
across the South, West and East of England, including London, as well as aiming to create thousands of new affordable homes every year. We're seeking an experienced Cyber SecurityAnalyst to help protect our organisation from cyber threats and contribute to a safe, secure digital future for our customers, systems, and data. You'll be based in … our office in Wembley or Basingstoke, combining both office and home working. The Role: As a Cyber SecurityAnalyst, you'll play a key role in maintaining and improving our cyber resilience. Working closely with our external Security Operations Centre (SOC) and internal teams, you'll monitor systems, respond to threats, remediate vulnerabilities, and help manage incidents. … You'll be part of a collaborative cyber security function that supports all areas of the business, ensuring our infrastructure, applications, and data remain secure and compliant with relevant frameworks and standards. Key Responsibilities Monitor and analyse security events and alerts using SIEM and other security tools Conduct triage of security incidents and escalate as appropriate More ❯
Information SecurityAnalyst Hull/Hybrid A great opportunity for an Information SecurityAnalyst to join one of the UK’s leading enterprise manufacturing businesses. You will join a company that has experienced year on year growth and is looking to hire due to the expansion of the team. You will be part of a business … its IT landscape. You will play a key role in the organisation’s journey to ISO 27001 and CES, and be instrumental in implementing the GDPR, DLP compliance and security awareness initiatives. To be successful in this role you must have the following experience: At least 3 years’ experience working as an Information SecurityAnalyst Strong understanding … of ISO 27001 Experience GDPR Compliance Experience of Microsoft environment Security certifications such as CISM are a bonus The role is based in Hull and has a two stage interview process that can be wrapped up within a week. Please apply or get in touch directly today. “By applying for this role, you provide us consent to process your More ❯
As a Senior Cyber SecurityAnalyst, you will be a member of the IT Security Engineering team reporting to the IT Security Engineering Manager. The Senior Cyber SecurityAnalyst provides analysis, support and technology administration activities for the Ace Hardware Cyber Security infrastructure to protect the Ace Hardware corporate IT environment. What you … ll do Build, test, support and improve the IT security infrastructure by: Reviewing security events for threats and risks Identifying and remediating vulnerability risks within the IT infrastructure Performing compliance analysis to maintain a secure architecture Providing hands on support, update and implementation activities for infrastructure components as necessary Interacting with business partners by providing IT security engineering, operational support, design services and incident/risk mitigation activities What you need to succeed This position requires functional level knowledge of cyber security concepts and network security engineering practices, procedures and infrastructure integration. The incumbent must be capable of effectively articulating IT risk and security solution concepts into statements that are clearly understood Education More ❯
Merseyside, England, United Kingdom Hybrid / WFH Options
Maxwell Bond
Information SecurityAnalyst 📍 North-West based – Hybrid 💰 £40,000 – £55,000 (DOE) + benefits 🕒 Full-time | Monday to Friday, 9:00 AM – 5:30 PM A growing UK-based organisation in the insurance and financial services sector is looking for a Information SecurityAnalyst to join their expanding Information Security team. This opportunity offers a … hybrid working model and the chance to join a forward-thinking business during a period of transformation. The role blends technical security experience with GRC responsibilities and provides visibility across key areas of the business. 🔐 Key Responsibilities Lead security risk assessments and ensure mitigations are tracked and completed. Develop, review, and maintain information security policies and procedures. … Manage third-party risk processes and contribute to vendor assurance activities. Align business functions with regulatory and security requirements. Oversee vulnerability management efforts in collaboration with IT and SOC teams. Conduct security architecture reviews and evaluate controls for improvement. Support deployment of new security tools and technologies. Provide oversight and documentation for security incidents. Deliver actionable More ❯
Job Summary: As a SecurityAnalyst, you will provide day-to-day security monitoring, incident response, and threat analysis leveraging Splunk Enterprise Security (ES) and SOAR platforms. You will also play an active role in the ongoing buildout, configuration, and engineering of our Splunk ES environment, including onboarding new data sources, creating detection content, and developing … automated response workflows. This role is ideal for candidates who want to blend security operations expertise with SIEM engineering and automation development in a fast-paced government setting. Key Responsibilities: • Monitor and analyze security events using Splunk Enterprise Security (ES) dashboards, alerts, and correlation searches. • Investigate and respond to security incidents, including triage, root cause analysis … detection use cases. • Collaborate with other teams to support incident response, vulnerability management, and threat hunting activities. • Conduct threat analysis, log analysis, and data enrichment using Splunk and other security tools. • Participate in regular security reviews and audits, providing evidence and reporting as needed. • Contribute to documentation and security process improvements. • Stay up to date with emerging More ❯
SteelGate is looking for a talented Information SecurityAnalyst to join our team. The Information SecurityAnalyst will be part of a team that supports our Department of Defense Client supporting a cutting-edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an … We are seeking a creative and driven professional with a passion for solving real world issues on a cross-functional, fast paced team. Typical Duties Include: • Determines enterprise information security standards. • Develops and implements information security standards. • Provides tactical information security advice and examining the ramifications of new technologies. • Performs all procedures necessary to ensure the security of information systems assets and to protect systems from intentional or inadvertent access or destruction. • Ability to provide an independent assessment and ensure security controls are implemented correctly, operating as intended, and are producing the desired outcome. • Maintains current knowledge of relevant technology as assigned. • Completes weekly and monthly reporting requirements. • Serves as a focal point of contact More ❯
Information SecurityAnalyst | ISO27001, Rapid7, Protecht | Global Trading Platform £60–70k base + 10% bonus Hybrid in Coventry with monthly travel to London Security certification support & career development built-in Help shape a high-stakes security program as a hands-on GRC Analyst supporting a global financial institution’s banking expansion. You’ll be central … to their mission of scaling a modern InfoSec environment, balancing regulatory rigor, ethical standards and BAU resilience. You’ll focus on third-party security assessments, metrics reporting, and supporting certification frameworks including ISO27001 and SOC2. Expect close collaboration across risk, technology and compliance stakeholders. All while operating at pace, with visibility and trust from the top down. What you … ll bring: 3+ years in an InfoSec or IT security role within a regulated or financial firm Security certifications: SSCP, Security+, or equivalent Strong GRC foundation: Able to interpret risk frameworks and speak the language of ISO, SOC2, NIST, etc. Comfortable with security tooling and metrics-driven reporting Confident communicator: Translate acronyms into action, and engage stakeholders More ❯
colleagues. We've achieved big things already, but we're just getting started. This is where you come in... Job Description An opportunity has arisen for a Senior Cyber SecurityAnalyst , to become part of the Radius Cyber Security Team. This is an excellent opportunity for a seasoned professional to contribute to a high-performing Cyber Team … of Cyber and will be located at our Emperor Court office in Crewe . This role is crucial to strengthening the organisation’s cyber resilience. As a Senior Cyber SecurityAnalyst, you will play a key role in protecting systems, networks, and data against cyber threats. You will lead threat detection and incident response efforts, support the development … of security policies and controls, and work closely with stakeholders to ensure compliance and security best practice across the business. You will also assist with maintaining and improving the company’s accredited Information Security Management System (ISMS), with a particular focus on ISO 27001 and Cyber Essentials Plus requirements. In addition, you will help mentor team members More ❯
You will need to login before you can apply for a job. Cyber SecurityAnalyst Employer: Ashdown Group Location: London Salary: GBP 50,000 - 55,000 per annum Closing date: 19 Jun 2025 Sector: IT Job Role: Cyber Security Consultant Job Type: Permanent Job Description We are seeking an experienced Cyber SecurityAnalyst/Engineer … West London. This full-time, permanent role offers a salary of up to GBP 55,000, benefits, and hybrid working arrangements. The successful candidate will be involved in operational security initiatives during a period of growth and change. Responsibilities Collaborate with the wider business on ISO27001 and Cyber Essentials compliance Monitor network and data security Respond to security tickets and work with teams on access control, malware, and vulnerabilities Deploy and manage SIEM solutions Support ongoing improvements to internal security defenses Oversee security policies and procedures Assist with data protection initiatives Participate in security projects Develop disaster recovery plans Establish and improve vulnerability management processes Requirements Experience in a Cyber Analyst or Cyber More ❯
Information SecurityAnalyst We are looking for an Information SecurityAnalyst working as part of a central team supporting a mixture of security operations ensuring compliance with business needs. This will involve vulnerability management, making sure security controls are functioning, mentorship of more junior members and working as part of a 24 x … you have experience of working in Information or Cyber Securityand are keen to make a difference here is what we are looking for: Significant experience of working in a security related role, with demonstrable experience. A demonstrable passion and enthusiasm for security with a willingness to learn A strong understanding of Risk Assessment frameworks and methodologies The ability … to explain complex security issues in a fashion that could be understood by non-technical people. Knowledge of cloud security, with a knowledge of Azure/O365 Possess a knowledge of various technologies, how they can combine and how a system should be designed. More ❯
We are seeking a highly skilled and experienced OT Senior Cyber SecurityAnalyst to join our Security Operations team at Thames Water, the UK's largest water company. This role involves maintaining SecOps solutions, controls, and processes, mentoring the SOC team, and managing OT alerts and incidents. The ideal candidate will have a deep understanding of SecOps … IT, and OT environments, with responsibilities including incident management, threat detection, and security improvement. Strong communication skills are essential for collaboration with cross-functional teams. Key Responsibilities Contextualise OT Specific Threats: Understand OT estate, threats, and controls; analyze network traffic with tools like Claroty; build relationships with Operations teams. Maintain Security Operations: Improve security processes; support tools … reduce business impact; educate staff on incident procedures. Continuous Improvement: Drive process automation and efficiency; track improvements via KPIs and dashboards. Key Relationships CISO, Operational Technology Teams, IT Operations, Security Operations Manager, Security Architecture Manager, Cyber Security Programme Manager, Cyber Resilience Manager, Network Operations Manager, Business Change and Engagement, Key Business Stakeholders, Service Owners. Candidate Requirements Essential More ❯
Southampton, Hampshire, United Kingdom Hybrid / WFH Options
NICE
Information SecurityAnalyst - Audit, Compliance & Cybersecurity United Kingdom - Southampton At NICE, we don't limit our challenges. We challenge our limits. Always. We're ambitious. We're game changers. And we play to win. We set the highest standards and execute beyond them. And if you're like us, we can offer you the ultimate career opportunity that … if you're like us, we can offer you the ultimate career opportunity that will light a fire within you. So, what's the role all about? The Information SecurityAnalyst is primarily responsible for ensuring compliance with information security frameworks such as Cyber Essentials, Cyber Essentials Plus, ISO 27001, ISO 27701, ISO 42001, GDPR, and DORA. … reports and present findings to management during status updates and closing meetings. External Audit Coordination: Collaborate with external audit teams to streamline processes and provide requested documentation and evidence. Security Monitoring: Use tools such as Rapid7 InsightIDR or other SIEM solutions to assist with security monitoring and incident detection. Incident Response Support: Participate in incident response efforts, documenting More ❯
The Acquisition SecurityAnalyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's life cycle. Performance shall include: In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities Assist with the identification … and implementation of countermeasures Develop and implement a risk management-based program protection plan and strategy Provide technical advice and security support to collateral and SAP programs and emerging mission areas Provide security recommendations to the PM, GSSO, and cognizant security authorities as it relates to the Air Force acquisition and sustainment process Provide specific guidance pertaining … to the contract security requirements in reference to cost, feasibility and appropriateness of requirement Coordinate between Air Force security authorities and Mission Partner security authorities for acquisition program activities Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD More ❯
The Acquisition SecurityAnalyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's life cycle. Performance shall include: -In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities -Assist with the identification … and implementation of countermeasures -Develop and implement a risk management-based program protection plan and strategy -Provide technical advice and security support to collateral and SAP programs and emerging mission areas -Provide security recommendations to the PM, GSSO, and cognizant security authorities as it relates to the Air Force acquisition and sustainment process -Provide specific guidance pertaining … to the contract security requirements in reference to cost, feasibility and appropriateness of requirement -Coordinate between Air Force security authorities and Mission Partner security authorities for acquisition program activities -Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD More ❯
Systems SecurityAnalyst Omaha, NE Full-Time On-site Position Contingent Upon Award Join Synertex and bring your expertise to a mission that matters. We're looking for a Systems SecurityAnalyst with a background in secure software development and cybersecurity compliance to support critical Air Force and defense initiatives. If you're passionate about strengthening … application security and driving STIG compliance and thrive in a detailed, mission-focused, and collaborative role-this opportunity is for you. RESPONSIBILITIES Develop artifacts to meet STIG and AFLCMC Cyber Security requirements Engage with computer software sustainers to assess relevant baselines Compare baselines to STIG checklists to determine , prepare, and deliver accurate responses Document responses and produce individual … remedy non-compliant checklist items Assist with incorporating cybersecurity risk analysis into 557 WW systems Support the development of methodologies to plan, test, and implement STIGs REQUIREMENTS Active Secret security clearance 5+ years of demonstrated experience with secure software development Experience with application of STIGs to computer software Knowledge of computer software development methodologies Experience with Java or J2EE More ❯
to develop lifesaving drugs, forecast supply chain disruptions, locate missing children, and more. The Role This is an exciting role responsible for the development, management, and execution of physical security outcomes. You will be responsible for leading physical security and compliance within a diverse set of physical security and safety requirements. You will protect our people, facilities … and assets in this highly autonomous role. You will have the opportunity to develop, maintain, and report on a first-class physical security capability while protecting some of our most critical data. Your operational security expertise should be second only to your integrity and real passion for physical security, people, and mission impact. Our ideal candidate is … a self-starter, highly collaborative, and highly motivated. You can operate independently and enjoy solving problems and tackling new challenges. You must have a strong security attitude, care deeply about Physical Security and Safety, and be motivated to protect our people and facilities against all threats. In this role, you will work closely with Palantir's internal development More ❯
Senior Cyber SecurityAnalyst (6 months contract) Save job Join a leading global investment bank as a Senior Cyber SecurityAnalyst, where you'll play a critical role in safeguarding a world-class financial institution. What Youll Do: Responsible for end-to-end incident response operations, including triage, containment, root cause analysis, and post-incident reporting. … playbooks, runbooks, and standard operating procedures to stay aligned with evolving threats and compliance requirements. Hands on with scripting/python to automate and improve the efficiency of the security function. Conduct in-depth technical security investigations and define appropriate mitigation strategies. What Youll Bring: Proven experience in security operations, with strong knowledge of networking, Windows and … Linux Hands-on with security automation; scripting in Python is a strong advantage. Solid understanding of incident response processes, threat intelligence, and security monitoring. Familiarity with frameworks such as MITRE ATT&CK, NIST, and OWASP. Exposure to secure coding practices and DevSecOps environments is a strong plus (not mandatory) Experience working in large enterprise environments and supporting complex More ❯
IBM Platform SecurityAnalyst (Cross Training Opportunity) IBM Platform SecurityAnalyst required for multi-national IT Services organisation based in on-site at our Buckinghamshire SOC location. If you an IBMi iSeries AS/400 platform operations professional looking for an opportunity cross train into IT Security we would like to hear from you. The … focus of this role will be the delivery of an IT Defence offering/service which is for IBM Power and Storage clients. You would be based in a Security Operations Centre (SOC) using IBM Native tools on both the Power and Storage platforms maintaining IT security services. Building on your current skills the scope of the training … BRMS, Work Management, Performance Management. Skilled in solving technically challenging problems involving Power i based application issues. Willingness to cross train building on current skills into an IT Security operations role. CRL operates as an employment agency and employment business. More ❯
IBM Platform SecurityAnalyst (Cross Training Opportunity) IBM Platform SecurityAnalyst required for multi-national IT Services organisation based in on-site at our Buckinghamshire SOC location. If you an IBMi iSeries AS/400 platform operations professional looking for an opportunity cross train into IT Security we would like to hear from you. The … focus of this role will be the delivery of an IT Defence offering/service which is for IBM Power and Storage clients. You would be based in a Security Operations Centre (SOC) using IBM Native tools on both the Power and Storage platforms maintaining IT security services. Building on your current skills the scope of the training … BRMS, Work Management, Performance Management. Skilled in solving technically challenging problems involving Power i based application issues. Willingness to cross train building on current skills into an IT Security operations role. CRL operates as an employment agency and employment business. More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Picture More
Ready to Make an Impact in Cybersecurity? Information SecurityAnalyst – 6-Month FTC | Global Law Firm | London/Hybrid Our client, a leading global law firm , is looking for an experienced Information SecurityAnalyst to join their London team on a 6-month fixed-term contract . This is a fantastic opportunity to work in a … high-impact role where information security is at the heart of global legal operations. Salary: Up to £70,000 per annum (pro rata) Hybrid Working: 3 days in the office, 2 days from home The Role: Support the delivery of robust information security and privacy practices across global operations. Conduct security risk assessments, support incident response, and … and enhance the firm’s ISMS and Business Continuity frameworks. Complete client cyber due diligence and collaborate closely with internal stakeholders. What You'll Bring: Proven experience in information security and risk management. Strong working knowledge of ISO 27001, Cyber Essentials, and CIS Controls. A strong technical skillset – capable of assessing systems, advising on architectures, and working closely with More ❯
Frankfurt am Main, Hesse, Germany; London, England, United Kingdom This is a hybrid role and can be based in London or Frankfurt. The Role As a Senior IT SecurityAnalyst at euNetworks, you will play a key role in protecting the organisation against information security threats by implementing and maintaining both technical and organisational safeguards. Working closely … with the Information Security Steering Team and as part of the broader IT function, you will be instrumental indriving forward our security posture. What will you be doing? Administer and maintain the Security Information and Event Management (SIEM) system and other IT security platforms. Review and evaluate security aspects of IT projects, identifying risks and … ensuring appropriate controls are implemented. Investigate and respond to security incidents and queries, coordinating with relevant teams. Continuously monitor IT infrastructure for vulnerabilities, anomalies, and other potential security issues. Plan and coordinate external penetration tests to identify and address security weaknesses. Compile and deliver regular reports (monthly and quarterly) on the organisation's security status and More ❯