ATT&CK, TSA). • Strong understanding of IT/OT infrastructure, including networks, hardware, cloud/on-prem environments, and security controls. • Hands-on experience with tools like Microsoft Sentinel and Nozomi is strongly preferred. • Familiarity with gas or electric utilities or similar industrial sectors is ideal. • Proven experience leading complex enterprise incident response efforts. • Excellent communication skills-able to More ❯
Preferred certifications include: GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Microsoft Sentinel We are equal opportunity/affirmative action employers, committed to diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender More ❯
Preferred certifications include: GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Microsoft Sentinel We are equal opportunity/affirmative action employers, committed to diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender More ❯
requirements Work neatly and ensure sites are left clean from waste after shifts Drive company van, including collection and delivery of materials between HO and sites Follow ECS/Sentinel scheme rules as an individual card holder/Lead Engineer/SPC Take reasonable care of oneself and others affected by acts or omissions at work Care for tools, PPE More ❯
Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
about emerging cyber threats and vulnerabilities. What you'll need to succeed Good knowledge and understanding of SOC processes and procedures. Basic experience using SIEM systems such as MS Sentinel, LogRhythm, AlienVault, Splunk Good understanding of incident response stages and handling. Basic knowledge and experience using leading endpoint detection and threat management products and managing their operation. Good knowledge and More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
about emerging cyber threats and vulnerabilities. What you'll need to succeed Good knowledge and understanding of SOC processes and procedures. Basic experience using SIEM systems such as MS Sentinel, LogRhythm, AlienVault, Splunk Good understanding of incident response stages and handling. Basic knowledge and experience using leading endpoint detection and threat management products and managing their operation. Good knowledge and More ❯
Employment Type: Permanent
Salary: £40000 - £43000/annum Up to £43k + benefits
Requires BS or BA degree 2+ years overall experience to include experience with Splunk Enterprise Security (R) Preferred Skills: Having the following tools experience and/or certifications: Microsoft Sentinel (P) GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) System One, and its More ❯
Hemel Hempstead, Hertfordshire, South East, United Kingdom
Sopra Steria
into the SIEM content. Work with the security team to establish and maintain security standards and procedures. What youll bring: P roficient in using SIEM technologies such as Splunk, Sentinel, and QRadar. Thorough grasp of security standard methodologies and protocols, for instance ISO 27001/27002, PCI DSS. Familiarity with security frameworks such as NIST, ISO, and CIS. Experience with More ❯
Hemel Hempstead, Hertfordshire, England, United Kingdom
Sopra Steria
the SIEM content. Work with the security team to establish and maintain security standards and procedures. What you’ll bring: P roficient in using SIEM technologies such as Splunk, Sentinel, and QRadar. Thorough grasp of security standard methodologies and protocols, for instance ISO 27001/27002, PCI DSS. Familiarity with security frameworks such as NIST, ISO, and CIS. Experience with More ❯
response Support forensic readiness and insider risk initiatives Develop and enforce security policies and awareness programs Lead incident response and produce investigation reports Utilise and enhance Microsoft Security Stack (Sentinel, Defender, Purview) Drive Zero Trust implementation Conduct security audits and generate KPI/compliance reports Mentor junior analysts and support their growth What are we looking for? Industry certifications such More ❯
Employment Type: Permanent
Salary: £50000 - £60000/annum excellent benefits and bonus
response Support forensic readiness and insider risk initiatives Develop and enforce security policies and awareness programs Lead incident response and produce investigation reports Utilise and enhance Microsoft Security Stack (Sentinel, Defender, Purview) Drive Zero Trust implementation Conduct security audits and generate KPI/compliance reports Mentor junior analysts and support their growth What are we looking for? Industry certifications such More ❯
Cloud Apps, Intune MTD) Conduct threat modeling, vulnerability management, and purple team style validation to drive continuous improvement Maintain SIEM/SOAR detections and integrate log sources into Microsoft Sentinel Compliance & Audit Readiness Lead readiness and evidence collection for ISO 27001, NIST 800171, and CMMC Level 2 assessments Map security controls to customer and regulatory requirements, develop POA&Ms, and More ❯
using a suitable maturity model to develop the SOC, and the subsequent implementation of an agreed standard to improve this maturity where appropriate. Familiar with the following tools: Microsoft Sentinel Qualys VMDR Tenable VM MITRE ATT&CK Framework Desirable Certifications, Qualifications Experience: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst More ❯
Huntsville, Alabama, United States Hybrid / WFH Options
Gridiron IT Solutions
threat intelligence tradecraft, including structured analytic, contrarian, and imaginative analytic techniques Ability to write concise analytical products and assessments Top Secret clearance Bachelor's degree Additional Qualifications Experience with Sentinel Experience with the intelligence community (IC) or national security-related areas Experience with open-source and threat intelligence platforms, including Mandiant, CrowdStrike, VirusTotal, Shodan, and Domain tools Experience using industry More ❯
such as Nessus, Tenable, and AD Experience managing AWS EC2 and S3 environments is preferred. Experience with Infoblox, and CyberArk Privileged Access Security is preferred. Experience with SolarWinds, Azure Sentinel, WhatsUp Gold, and Nagios is preferred. Certifications in the core technologies preferred. More ❯
Management (Ivanti, VMWare) Scripting (PowerShell and Shell) Office 365 Administration (Standard Office Suite, Exchange Online, SharePoint Online, Azure Connect, Security and Compliance and Licensing) Security Tooling (Trend Micro, Azure Sentinel, Darktrace and Proofpoint) Audio and Video Conferencing (On-Premises Skype for Business and Microsoft Teams) Virtual Apps (Citrix 6+ and Azure Virtual Desktop) User and Device Policy Management (Active Directory More ❯
Management (Ivanti, VMWare) Scripting (PowerShell and Shell) Office 365 Administration (Standard Office Suite, Exchange Online, SharePoint Online, Azure Connect, Security and Compliance and Licensing) Security Tooling (Trend Micro, Azure Sentinel, Darktrace and Proofpoint) Audio and Video Conferencing (On-Premises Skype for Business and Microsoft Teams) Virtual Apps (Citrix 6+ and Azure Virtual Desktop) User and Device Policy Management (Active Directory More ❯
as an Aegis Weapon System EDO or Joint Interface Control Officer, or alternatively an Army/Air Force veteran that understands MDS Elements such as THAAD/LTAMDS/Sentinel/PATRIOT/GMD Salary Range: 85K-122K BlueHalo, an AV company pay range for this job level is a general guideline only and not a guarantee of compensation or More ❯
experience of having delivered security change projects/programmes Experience with GDPR/UK Data Protection, Cyber Essentials and ISO 27001 frameworks Azure security tooling including Security Centre, Defender, Sentinel, Intune, AWS Security Hub, GuardDuty, Inspector, WAF, Security Lake, CloudTrail Able to understand and effectively communicate technical concepts in discussions with both technical and non-technical colleagues Broad knowledge around More ❯
collecting and analyzing data from compromised systems using EDR agents (e.g. CrowdStrike) and custom scripts (e.g. Sysmon & Auditd) 5 years of experience with the following threat hunting tools: Microsoft Sentinel for threat hunting within Microsoft Azure; Tenable Nessus and SYN/ACK for vulnerability management; NetScout for analyzing network traffic flow; SPUR.us enrichment of addresses Mandiant Threat intel feeds Must More ❯
the incident response lifecycle (preparation, identification, containment, eradication, recovery, lessons learned). Proven experience managing and responding to complex security incidents. Hands-on experience with SIEM platforms (e.g., Splunk, Sentinel, QRadar). Ability to query data, analyze logs, and understand how data sources feed into threat detection. Strong knowledge of EDR tools (e.g., CrowdStrike, SentinelOne, Carbon Black) and their role More ❯
independently, exercise sound judgment, and make decisions. Preferred Qualifications • Prior work in government, higher-ed, or financial services/fintech environments. • Security operations experience with SIEM and orchestration (Microsoft Sentinel, Splunk). • Experience authoring enterprise SOPs/standards and conducting technical training. • Power BI reporting for operational metrics and executive visibility. • Able to script in PowerShell and proficient with GitHub More ❯