Security Control Assessor (Senior)/Data SecurityAnalyst III Responsibilities: Demonstrated experience with DoD 8500.2 Information Assurance Controls (IAC) and common vulnerabilities and exposures, DISA STIGs, DoD IVAM tracking and reporting procedures, and familiarity with FISMA, RMF (Including NIST 800 series including, 800-37 Rev 2, 800-53 Rev 5), and other information security-related federal … guidelines. Strong technical experience with networking, Windows, and Linux. Solid experience in testing and evaluation of security controls. Ability to evaluate threats and vulnerabilities, document and report findings and make recommendations for improvement. Should have experience supporting and developing POA&Ms. Direct work experience conducting assessments of compliance and operational and technical security controls employed within or inherited … by an Information System to determine the overall effectiveness of the controls and able to communicate complicated security assessment technical concepts, requirements, results clearly verbally and in writing. Work with the government and provide subject matter expertise with the development of a cybersecurity process improvement roadmap (CPIR) initiative at the government's direction Provide recommendations to remedy and mitigate More ❯
Ready to Make an Impact in Cybersecurity? Information SecurityAnalyst - 6-Month FTC Global Law Firm London/Hybrid Our client, a leading global law firm , is looking for an experienced Information SecurityAnalyst to join their London team on a 6-month fixed-term contract . This is a fantastic opportunity to work in a … high-impact role where information security is at the heart of global legal operations. Salary: Up to £70,000 per annum (pro rata) Hybrid Working: 3 days in the office, 2 days from home The Role: Support the delivery of robust information security and privacy practices across global operations. Conduct security risk assessments, support incident response, and More ❯
Ready to Make an Impact in Cybersecurity? Information SecurityAnalyst - 6-Month FTC Global Law Firm London/Hybrid Our client, a leading global law firm , is looking for an experienced Information SecurityAnalyst to join their London team on a 6-month fixed-term contract . This is a fantastic opportunity to work in a … high-impact role where information security is at the heart of global legal operations. Salary: Up to £70,000 per annum (pro rata) Hybrid Working: 3 days in the office, 2 days from home The Role: Support the delivery of robust information security and privacy practices across global operations. Conduct security risk assessments, support incident response, and More ❯
Pirton, Hertfordshire, United Kingdom Hybrid / WFH Options
Picture More Ltd
Ready to Make an Impact in Cybersecurity? Information SecurityAnalyst - 6-Month FTC Global Law Firm London/Hybrid Our client, a leading global law firm , is looking for an experienced Information SecurityAnalyst to join their London team on a 6-month fixed-term contract . This is a fantastic opportunity to work in a … high-impact role where information security is at the heart of global legal operations. Salary: Up to £70,000 per annum (pro rata) Hybrid Working: 3 days in the office, 2 days from home The Role: Support the delivery of robust information security and privacy practices across global operations. Conduct security risk assessments, support incident response, and More ❯
Information SecurityAnalyst Job Overview: Serves as primary security compliance agent. Performs vulnerability/risk assessments of computer systems and applications during all phases of the system development life cycle to support the RMF authorization process. Analyzes general information assurance-related technical problems and provides recommendations and technical support in solving these problems. Assesses and supports the … implementation of solutions that meet network security requirements. Performs vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle. Perform duties associated with the development and review of RMF packages Core Job Duties: Conduct vulnerability and risk assessments of computer systems and applications throughout the system development life cycle to support … authorization process Analyze general information assurance-related technical problems and provide recommendations and technical support in solving these problems Assess and support the implementation of solutions that meet network security requirements Develop and review RMF packages, conduct network and vulnerability scans, and analyze network scans, vulnerability scans, and traffic logs Implement Security Technical Implementation Guides (STIGs) and monitor More ❯
threat actors who attempt to evade our cyber defenses. This is a hands-on technical position where you'll play an important role in increasing the maturity of our Security Operations Centre (SOC). Additionally, you'll need a strong drive and willingness to learn and grow. You'll be in a rapidly evolving environment, which will bring new … challenges and opportunities for growth regularly. You'll be empowered to develop and explore your unique passion for cyber security operations. In return, we offer an agile working environment with the latest technologies such as SASE, AI, and automation. One of our main values is empowerment, allowing people to drive significant change and make a difference. Simply Business is … a cloud-native company leading in the InsureTech market. You will report to Laura, the Security Operations Manager, and work alongside an award-winning team of 5 analysts and 3 engineers with diverse technical skills and backgrounds in cyber security. As our Lead Cyber SecurityAnalyst, you'll: Develop and maintain the security incident response process More ❯
Yeovil, Somerset, United Kingdom Hybrid / WFH Options
Leonardo UK Ltd
Job Description: Leonardo, a global leader in Aerospace, Defence, and Security with over 45,000 employees worldwide, is seeking a Principal Cyber SecurityAnalyst to join our ARCHANGEL Protective Monitoring (ProMon) Team at Yeovil. ARCHANGEL delivers specialist cyber security services to government, defence, critical infrastructure, and aerospace clients. The ProMon Team investigates anomalous network activity to … identify potential security incidents, operating within our Bristol and Yeovil Service Operations Centre. Join our expert team at Yeovil and contribute to cutting-edge cyber security solutions. We offer excellent opportunities for professional growth and development-come be part of Leonardo's future. Your Impact: Team Management: Lead and develop the SOC operations team, fostering a positive culture … Mentorship: Support junior analysts through guidance and promote a culture of learning and innovation. Technical Leadership: Act as the principal expert to ensure effective monitoring, detection, and response to security threats. Continuous Improvement: Drive innovation and keep the team aligned with the latest cybersecurity practices. Tool Optimisation: Oversee the enhancement of security tools to maintain a proactive securityMore ❯
FPSG have some urgent permanent, SC Cleared opportunities to present on behalf of our Client, who are hiring for Cyber Security Analysts for roles which provide a 24/7 shift pattern cover for their customers. A generous shift allowance is paid on top of the basic salary, making up a very good reward package and path to DV … sole British Citizens, who do not hold Dual-Nationality. i.e. You must ONLY hold British Citizenship to be suitable for the nature of this requirement. The Tier 2 Cyber SecurityAnalyst role will involve you being responsible for advancing the initial work conducted by Tier 1 Analysts and providing more in-depth analysis of potential threats to the … organization. This role is crucial in the escalated investigation, triage, and response to cyber incidents while supporting the development and training of Tier 1 Analysts. As a Tier 2 Analyst you will works closely with senior and junior analysts to ensure a seamless SOC operation and act as a bridge between foundational and advanced threat detection and response functions. More ❯
Livingston, West Lothian, Scotland, United Kingdom
FPSG Connect
FPSG have some urgent permanent, SC Cleared opportunities to present on behalf of our Client, who are hiring for Cyber Security Analysts for roles which provide a 24/7 shift pattern cover for their customers. A generous shift allowance is paid on top of the basic salary, making up a very good reward package and path to DV … sole British Citizens, who do not hold Dual-Nationality. i.e. You must ONLY hold British Citizenship to be suitable for the nature of this requirement. The Tier 2 Cyber SecurityAnalyst role will involve you being responsible for advancing the initial work conducted by Tier 1 Analysts and providing more in-depth analysis of potential threats to the … organization. This role is crucial in the escalated investigation, triage, and response to cyber incidents while supporting the development and training of Tier 1 Analysts. As a Tier 2 Analyst you will works closely with senior and junior analysts to ensure a seamless SOC operation and act as a bridge between foundational and advanced threat detection and response functions. More ❯
in energy. Help us make a real impact on shaping a better, more sustainable future. We are very excited to be building a small and efficient Cyber and Information Security team at Octopus Energy Group. We are looking for ambitious, knowledgeable, and experienced InfoSec Analysts to join our team, to grow with the rest of the company, and ensure … we continue to do so in a secure and safe way. You will be a key partner in defining what Security is at Octopus Energy Group. We will be shaping this team to provide a world class support service to our employees, building our way out of problems and undertaking transformational organisational change. You'll be primarily supporting our … to business challenges and opportunities to continually improve our services. Specifically, we're looking for InfoSec Analysts with at least 2 years of relevant experience to help us improve security across the Octopus Energy Group. If you're passionate about Information Security and driving a positive security culture, we encourage you to apply! What you'll do More ❯
providing our team with the resources they need to succeed. Ready to shape the future? Let's talk. About The Role: We are seeking a detail-oriented and proactive SecurityAnalyst to join our growing Governance and Resilience team. In this role, you will be responsible for monitoring, analysing, and responding to security events and threats to … ensure the confidentiality, integrity, and availability of our systems and data. Key Responsibilities: Collaborate with IT and engineering teams to implement security improvements. Stay current with Security product enhancements and manage implementation. Monitor security tools and systems for anomalies and potential incidents. Assist in vulnerability assessments and penetration testing coordination. Maintain and update security documentation, procedures … and controls. Analyse logs, reports, and security data to identify potential threats or vulnerabilities. Investigate and respond to security alerts, assisting in incident response as needed. Stay current with emerging threats, vulnerabilities, and mitigation techniques. Provide support during internal and external audits and compliance initiatives (e.g., ISO 27001, SOC 2). Required Skills and Qualifications: Degree in Computer More ❯
Arlington, Virginia, United States Hybrid / WFH Options
Rollout Systems
our customers. Our corporate values are transparent; being open and honest with each other. Come and join our dynamic team! JOB DESCRIPTION Seeking a highly motivated and driven Information SecurityAnalyst to work 3 Days Per Week Onsite supporting enterprise IT for our War-fighter customer who upholds America's status as the "Land of the Free" every … assets and to protect systems from intentional or inadvertent access or destruction. Monitor, evaluate, and maintain systems and procedures to safeguard internal information systems, network, databases, and Web-based security Monitor and analyze Intrusion Detection Systems (IDS) to identify security issues for remediation Recognize potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant … to their network infrastructure, applications, and operating systems Assist with implementation of countermeasures or mitigating controls Conduct regular audits to ensure that systems are operated securely, and information systems security policies and procedures are being implemented as defined in security plans Develop, test, and operate firewalls, intrusion detection systems, enterprise antivirus systems and software deployment tools Safeguard the More ❯
A well known council is seeking to recruit a Cyber SecurityAnalyst for a 3 month hybrid contract - 2 days on site in London per week and 3 days working remote to start as soon as possible. Key Responsibilities: Monitor and analyse various security systems to identify and mitigate risks. Continuously oversee the security infrastructure to … detect and respond to potential threats. Utilise advanced tools and techniques to analyse security data and identify patterns or anomalies that may indicate a security breach. Review regular vulnerability assessments and penetration testing to ensure the robustness of security measures. Ensure rapid response to common incidents: Contribute to incident response plans to address security breaches promptly … and effectively. Key Skills and Experience Required: Proven experience in cyber security, with a focus on security information and event management systems including Microsoft Sentinel In-depth knowledge of security monitoring techniques, using Microsoft Sentinel and its integration technologies and related tools to manage and analyse logs to detect and respond to threats effectively. Demonstrated ability to More ❯
Lead_Analyst Information Security Governance Risk Compliance Job Category : Information Security and Compliance Requisition Number : LEADA001461 Apply now Posted : July 10, 2025 Full-Time Remote Locations Showing 1 location Remote, EMEA 00000, GBR Description Title: Lead Analyst, Information, Security, Governance, Risk and Compliance Location: Remote-UK Salary: £60,000/annually About PSI We are … and inclusion is critical to our success. That's why you'll find these ideals are intrinsic to our company culture and applied throughout the employee lifecycle. The Lead Analyst, Information Security - GRC plays a key role in supporting PSI's commitment to data security, privacy, and compliance. This role is responsible for driving core activities across … quality, risk management, Information Security, data protection, and audit readiness to ensure the organization meets ISO, PCI, SOC 2, and other relevant standards. The position helps deliver assurance to stakeholders that PSI prioritizes the security and privacy of its data and systems. This is a full-time, permanent role, Monday to Friday, with flexible working hours around a More ❯
Karlsruhe, Baden-Württemberg, Germany Hybrid / WFH Options
Cinemo GmbH
Salary: 65.000 - 90.000 € per year Requirements: Strong knowledge of software development life-cycle and security methodologies Proven experience in software security analysis (TARA, vulnerabilities analysis, etc.) Deep experience as C++ developer in the security field, ideally targeting embedded Linux platforms A very good ability to read, analyze and understand existing source code, coming from a C++ developer … Key Systems, AES, HTTPS, SSL/TLS, X.509, JWT/JWK) Ideally experience with automotive systems and related standards like ISO 21434 and ASPICE Responsibilities: As a Senior Software SecurityAnalyst C++, you will support our development teams to develop our software components securely. You will analyze existing software according to security requirements, upgrade and document security guide lines. In this role, you will be part of the Automotive Security Team and work closely with our other engineering teams in Hungary and in Germany. In this role, you will: Provide support regarding security in the whole software development life-cycle Perform threat analysis and risk assessments for software components Align about identified risks and More ❯
Marathon TS is looking for a experienced Sr Cyber SecurityAnalyst to support our Government Partner with cyber related activities including stakeholder management, vulnerability research, coordination with the system engineers and ISSO's. • 10 years of experience implementing and maintaining security controls for Federal IT systems in accordance with FISMA and NIST guidance • Proficient use and understanding … of systems engineering concepts, principles, and theories. • Proficient understanding of cyber security specifications such as RMF, STIGS, IAVAs, and other government security specifications and guidelines. • Proficient knowledge of cybersecurity technology and trends. • Strong written and verbal communication skills. • Recognizes and incorporates various security designs and lessons learned. • Ability to participate or lead security-working groups/ More ❯
IDR is seeking a Senior Security Operations Analyst to join one of our top clients in Huntsville, AL. This role is ideal for a seasoned professional with extensive experience in Information Technology or Intelligence Operations, particularly in a large and complex enterprise setting. If you are passionate about cybersecurity and eager to contribute to a dynamic, team-oriented … culture, we encourage you to apply today! Position Overview/Responsibilities for the Senior Security Operations Analyst: - Provide support for a Computer Incident Response Team, Cyber Network Operations, or Security Operations Center (SOC) operations - Utilize knowledge of Intelligence Driven Defense, Cyber Kill Chain methodology, or MITRE ATT&CK framework - Adhere to industry-accepted standards for incident response … actions and best practices for SOC operations - Operate security operation tools, including SIMs or DCAP analysis - Maintain a Top Secret clearance Required Skills for Senior Security Operations Analyst: - Minimum of 8 years of experience supporting Information Technology or Intelligence Operations - Experience with intrusion set tactics, techniques, and procedures - Bachelors degree in a relevant field - Preferred: Experience with More ❯
Net Talent are delighted to be partnering with an ambitious Managed Security Service Provider established in Scotland with a growing global footprint. They are driven to help protect organisations against the rising threat of cyber-attacks in an ever-evolving digital world. The have become a known Microsoft Security Partner with NCSC status as well as several prestigious … is all down to the employees who make it happen. This is their biggest achievement! Due to ambitious growth plans for 2025 and beyond, they are looking to add SecurityAnalyst to their team that can work with clients on managing Operational Technology Risk. This can be a home-based role anywhere in the UK. This will require … someone with extensive knowledge of the Microsoft Security stack with an interest in Cyber Security in Operational Technology (OT) environments. Position Responsible for detecting, analysing and responding to security incidents through to resolution. Providing support on baseline security analysis in OT projects. Manage operational components and coordinate incident management, including detection, response, reporting and liaising internally More ❯
Cyber SecurityAnalyst, Senior, to join our team in the Aurora, CO area. Responsibilities include but are not limited to: • Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities • Characterizes and performs analysis of network traffic and system data to identify anomalous activity and potential threats to resources • Performs security … cyber role in lieu of a degree • 5+ years of experience in cyber role • CSSP-IR certification required (e.g. CEH, CySA+) • IAT Level II (GSEC, Security+, SSCP, or CCNA-Security) certification required • Experience with Windows and Linux operating systems. • Experience working in a Cybersecurity Operations Center environment desired • Experience with COTS technologies used in a Cybersecurity Operations Center environment … desired • Working knowledge of current COTS Cybersecurity technologies. • Working knowledge of database and operating system security. • Knowledge of latest security principles, techniques, and protocols. Preferred Qualifications: • Ability to function in a fast-paced environment and effectively manage multiple tasks simultaneously; coordinating resources and ensuring scheduled goals are met. • Ability to effectively interact with various levels of senior management is More ❯
Our leading Douglas-based Finance Sector Client is expanding its Technology Team as they progress an ambitious transformation programme. As the evolution continues, they now require a Security Access Analyst to join the team. Reporting to the Head of IT Security, the Security Access Analyst role is integral to the management and integrity of network … are granted according to role-based access control (RBAC) principles and are in compliance with organisational policies. You will conduct regular audits of access rights to verify adherence to security protocols and to identify any discrepancies that may pose a risk. Key duties will include: Support the joiners/movers/leavers process ensuring timely provisioning, modification, or revocation … to facilitate periodic access reviews within specific operational domains Aid in defining RBAC roles, permissions, and access levels aligned with business needs The ideal candidate for the role of Security Access Analyst will have: A Level or higher qualification in Computer Science, Information Security, or a related field, or equivalent hands-on experience A minimum 2 years More ❯
IDR is seeking a Senior Security Operations Analyst to join one of our top clients in Huntsville, AL. This role is ideal for a seasoned professional with extensive experience in Information Technology or Intelligence Operations, particularly in a large and complex enterprise setting. If you are passionate about cybersecurity and eager to contribute to a dynamic, team-oriented … culture, we encourage you to apply today! Position Overview/Responsibilities for the Senior Security Operations Analyst: - Provide support for a Computer Incident Response Team, Cyber Network Operations, or Security Operations Center (SOC) operations - Utilize knowledge of Intelligence Driven Defense, Cyber Kill Chain methodology, or MITRE ATT&CK framework - Adhere to industry-accepted standards for incident response … actions and best practices for SOC operations - Operate security operation tools, including SIMs or DCAP analysis - Maintain a Top Secret clearance Required Skills for Senior Security Operations Analyst: - Minimum of 8 years of experience supporting Information Technology or Intelligence Operations - Experience with intrusion set tactics, techniques, and procedures - Bachelor's degree in a relevant field - Preferred: Experience More ❯
Snelshall West, Milton Keynes, Buckinghamshire, England, United Kingdom
DS Smith
About the role Here at DS Smith, a multi-national sustainable packaging provider, we are looking for a Security Assurance Analyst to join our growing Security Team. The mission of the I&T Digital Security organisation is to deliver an efficient and effective service that has scalability and flexibility to support the demands of a FTSE … business.Supporting Head of Information Security Architecture and Assurance as well as working closely with key stakeholders including Head of Governance, Risk and Compliance, Digital Security, IT and business teams you will focus on core areas such as risk management and security due-diligence reviews ensuring compliance with legal, regulatory and relevant security policies and best practices.In … this position you will provide assurance and guidance that the security features, practices, procedures, and architecture of an information system accurately mediates and enforces the security policies.Visibility and the ability to build close working relationships with Information & Technology (I&T) team members, business stakeholders as well as external partners is essential. This will require some ‘on site’ visits More ❯
Crewe, Cheshire, England, United Kingdom Hybrid / WFH Options
DCS Recruitment
Senior Cyber SecurityAnalyst Crewe | Hybrid | Up to £55,000 + Company bonus Join a thriving and growing tech business with a reputation for quality, flexibility, and career progression. This is a fantastic opportunity for a cyber security professional to step into a senior role with clear pathways for growth, a highly supportive team, and a modern … Paid annual leave Company pension Hybrid working Professional and personal wellbeing support schemes Strong progression within in a growing bonus What you'll be doing Drive improvements to cyber security posture across internal and customer-facing platforms Design and secure cloud-based infrastructure and customer applications Perform threat detection, incident response , and vulnerability remediation Maintain security architecture documentation … and collaborate with third-party vendors Conduct threat intelligence research and recommend ongoing improvements What you'll need Strong technical background and extensive cyber security expertise Deep knowledge of application security and working within dev teams Hands-on experience with EDR/NDR technologies Familiar with standards like Cyber Essentials, ISO27001 Working knowledge of Linux, Ubuntu, Apache, MySQL More ❯
Your role at Dynatrace We're looking for a Lead Information SecurityAnalyst with deep expertise in Salesforce (SFDC) security to help safeguard our enterprise systems and support secure digital transformation. Dynatrace exists to make the world's software work perfectly. Our unified software intelligence platform combines broad and deep observability and continuous runtime application security … values, ideas, and expertise. These qualities are what make our global team stronger and more seasoned. We're fueled by the diversity of our talented employees. • Represent the Corporate Security team in the selection and implementation of large ERP type packages. Most specifically SFDC but others as well. • Train and coordinate with systems application owners, data custodians, technical leads … and business impact analysts on security standards, guidelines, and vendor risk management of the systems within the organization and sub organizations. • Build relationships with Dynatrace Business Systems application teams. • Create, conduct, and report on security audits and assessments for all systems applications (custom, SaaS and 3rd Party applications). • Provide guidance and support over the teams and ensure More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
AJ Bell
To support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bell’s systems and services. Key to this is maintaining the confidentiality, integrity and availability of the data that resides upon those systems. This role will be key to understanding the threats targeting AJ Bell … and ensuring our defences provide and effective response. Key responsibilities: Reviewing and assessing Security Operations Centre alerts to ensure an appropriate response taken. Overseeing vulnerability scanning to confirm the effectiveness of patching Monitoring systems for compliance with policy and supporting remediation where required. Track and manage penetration testing programs. Investigate and respond to security breaches and incidents. Supporting … the administration of email and web gateways Develop our threat intelligence and provide monitoring of external information sources to make recommendations on latest security threats and vulnerabilities that affect our technical estate Collaborate with IT and other departments to ensure security best practices are followed. Stay up-to-date with the latest security trends, threats, and technology More ❯