monitoring and response activities for the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malwareanalysis, forensics, security operations, incident response, and emergent security intelligence. We don’t expect you to be an expert in all of the domains mentioned above, but we … response response, security automation tooling, threat intelligence, or forensics. - Experience with Amazon Web Services. - Experience in Security Incident Response and proficiency in at least one of the following domains: MalwareAnalysis/Reverse Engineering; Digital Forensics; Security Tool Development & Automation; Programming/Scripting; Network & OS Security; Identity Management Amazon is an equal opportunities employer. We believe passionately that More ❯
determine root causes, and recommend remediation actions. Collaborate with IT, Privacy, Legal teams, and stakeholders; prepare incident reports. Conduct post-incident reviews to improve processes. Perform digital forensics and malware analysis. Contribute to developing cyber defence metrics and KPIs. Stay updated on cyber threats and technologies. Develop relationships with external stakeholders such as law enforcement and cybersecurity vendors. Key … Experience Needed: Managing serious cyber incidents as a digital forensic responder. Working within large, complex enterprise environments. Understanding of security monitoring and intrusion detection systems. Technical expertise in networks, malwareanalysis, and digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
incident manager and technical authority. Conduct investigations, determine root causes, impacts, and remediation actions. Collaborate with IT, Privacy, Legal, and senior stakeholders; prepare incident reports. Perform digital forensics and malware analysis. Contribute to developing cyber defence metrics and KPIs. Stay updated on cyber threats and technologies. Develop relationships with external stakeholders for information sharing and incident response. Key Skills … development. Experience Needed: Managing serious cyber incidents as a digital forensic responder. Working successfully in large, complex environments. Understanding security monitoring, intrusion detection, prevention systems. Technical expertise in networks, malwareanalysis, digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a fast-growing testing, inspection, and certification company with over 9,000 employees across 30 countries. More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below Scope and … depth security assessments and vulnerability research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll Bring Bachelor’s or Master … or C/C++ 5+ years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty More ❯
hacking, or red teaming. Proven track record of identifying and exploiting critical vulnerabilities. Experience with web application security (OWASP Top 10, API security, etc.). Hands-on experience with malwareanalysis and forensic tools is a plus. Certifications (Preferred) : OSCP (Offensive Security Certified Professional) OSCE (Offensive Security Certified Expert) CEH (Certified Ethical Hacker) GPEN (GIAC Penetration Tester) CISSP More ❯
memory structures on Windows, MacOS and Linux. Coding/scripting experience in one or more general purpose languages. Experience with attacker tactics, techniques, and procedures. Preferred Qualifications Background in malwareanalysis, digital forensics, intrusion detection, and/or threat intelligence. Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigate suspicious behavior across networks More ❯
serious cyber incidents as a digital forensic responder. Working successfully within large, complex enterprise environments. Understanding of security monitoring, intrusion detection, prevention, and control systems. Technical expertise in networks, malwareanalysis, and digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with a global presence. We aim to More ❯
London, England, United Kingdom Hybrid / WFH Options
Anthropic
like EDR, SIEM, SOAR. Strong Candidates May Also Have Experience With Security operations in Kubernetes environments. Proficiency in Python and SQL. Analyzing attack behaviors and prototyping detections. Threat intelligence, malwareanalysis, infrastructure as code, or forensics. Experience in high-growth startups. Additional Details Application deadline: Rolling review. Salary range: £240,000 - £325,000 GBP annually. Education: Bachelor’s More ❯
to cyber security incident. Experience with security tools, such as IDS/IPS, vulnerability scanners, AV, web and email filtering, webapp firewalls and DDoS protections, host-based protections and malwareanalysis engines, Pen testing and offensive security tooling. Familiarity with common enterprise technologies e.g. Microsoft, Linux, VMWare, Citrix Solid understanding of computer networking concepts and standards , including Network More ❯
scale Kubernetes environments. A high level of proficiency in Python and query languages such as SQL. Experience analyzing attack behavior and prototyping high-quality detections. Experience with threat intelligence, malwareanalysis, infrastructure as code, detection engineering, or forensics. Experience contributing to a high growth startup environment. Deadline to apply: None. Applications will be reviewed on a rolling basis. More ❯
What You’ll Be Working On: ️ Responding to and managing security incidents, including malware outbreaks, data breaches, and cyberattacks ️ Conducting incident investigations, performing forensics, and determining the root cause of security incidents ️ Coordinating with internal teams to ensure swift containment, remediation, and recovery of affected systems ️ Documenting incident details and maintaining thorough incident response records for future analysis … with a solid understanding of attack vectors and methodologies ️ Strong knowledge of forensic tools, SIEM systems, and incident management platforms (e.g., Splunk, Palo Alto Networks, Carbon Black) ️ Experience with malwareanalysis, log analysis, and vulnerability assessments ️ Ability to remain calm under pressure and communicate effectively in high-stress situations ️ Certifications such as CISSP, CISM, or GIAC Certified More ❯
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities In this role, you will: Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malwareanalysis, and log-centric analysis … Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) - Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure More ❯
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities In this role, you will: Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malwareanalysis, and log-centric analysis … Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) - Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure More ❯
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities In this role, you will: Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malwareanalysis, and log-centric analysis … Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) - Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure More ❯
Security Incident Responder role at Energy Job Search Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging … threats and calculating risk. Job Description Essential Responsibilities In This Role, You Will Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malwareanalysis, and log-centric analysis (SIEM) Perform daily response operations on a schedule that may involve non-traditional working hours Curate signatures, tune systems/tools, and develop … Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) Understanding of APT, Cyber Crime and other associated tactics Understanding of host forensics and network analysis techniques and tools Understanding of malware and reverse engineering Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. Understanding of responding to threats in cloud platforms (AWS, Azure More ❯
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to incident response playbooks. Security Risk Management and Compliance … alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to incident response playbooks. Security Risk Management and Compliance More ❯
determine root cause, and recommend remediation Collaborate with IT, Privacy, Legal teams, and senior stakeholders; prepare incident reports Conduct post-incident reviews for continuous improvement Perform digital forensics and malwareanalysis on artefacts to assess risks Work with the Senior Manager Incident Response to develop cyber defence metrics and KPIs Stay updated on cyber threats and technologies Develop … Needed: Managing serious cyber incidents as a digital forensic incident responder Working in large, complex enterprise environments Understanding of security monitoring and intrusion prevention systems Technical expertise in networks, malwareanalysis, digital forensics Effective communication with senior stakeholders Company Overview: Element is a rapidly growing testing, inspection, and certification company with a global presence. We aim to make More ❯
Reading, England, United Kingdom Hybrid / WFH Options
CrowdStrike
minded people in a world class team who you can both learn from and mentor on a daily basis? What You'll Do Conduct monitoring and perform in-depth analysis of security alerts using the CrowdStrike platform. Exercise incident handling processes across Windows, Mac, and Linux platforms. Perform malware analysis. Perform remote remediation of malware or malicious … of the following areas: Incident Handling: experience conducting or managing incident response for organizations, investigating targeted threats such as the Advanced Persistent Threat, Organized Crime, and Hactivists. Computer Forensic Analysis: a background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise. Systems Administration: an understanding of system internals … is required to understand how to implement and execute countermeasures and remediation. MalwareAnalysis: ability to perform static and dynamic malwareanalysis to understand the nature of malware. Incident Remediation: strong understanding of targeted attacks and able to create customized tactical and strategic remediation plans for compromised organizations. Programming/Scripting: experience coding in Powershell, C More ❯
Welwyn Garden City, England, United Kingdom Hybrid / WFH Options
Tesco UK
a senior incident responder also involves serving as a role model for engineers and analysts across Security Operations. Responsibilities include: Investigation and Response: Conduct host, network, and cloud forensic analysis to understand security incidents and take appropriate actions to contain, remediate, and recover. Incident Handling: Support incident managers and decision makers with root cause analysis and recommendations for … engineering programs. Minimum Requirements: 4+ years of relevant experience. Experience responding to security incidents in large-scale on-premises and cloud environments (preferably Microsoft Azure). Experience with forensic analysis on Windows, MacOS, and Unix systems. Knowledge of security technologies such as EDR, SOAR, and SIEM. Proficiency in at least one scripting language like Python or PowerShell. Strong critical … thinking and leadership in investigations. Ability to handle high-pressure situations professionally. Experience with static and dynamic malwareanalysis is desirable. Our vision at Tesco is to become every customer's favourite way to shop, whether at home or on the move. Our core purpose is to serve our customers, communities, and planet better every day, acting responsibly More ❯
functional environment and drive incident resolution. Lead and develop Incident Response initiatives that improve Meta’s capabilities to effectively respond and remediate security incidents. Perform digital forensic acquisition and analysis of a wide variety of assets including endpoints, mobile, servers and networking equipment. Perform log analysis from a variety of sources (e.g., individual host logs, network traffic logs … and procedures. Bachelor's degree or equivalent experience in Security. Preferred Qualifications Experience as a Lead Security Incident Responder and Investigator in a large and regulated organization. Background in malwareanalysis, digital forensics, intrusion detection, and/or threat intelligence. Experience in threat hunting including the ability to leverage intelligence data to proactively identify and iteratively investigates suspicious More ❯
Analyst, Security Engineer, Incident Responder, Threat Hunter or Digital Forensics Investigator. You should also demonstrate: Strong expertise in core blue team areas: incident detection and response, threat intelligence, log analysis, security monitoring, and digital forensics. A deep understanding of networking, computing, and operating systems as they relate to security practices. Familiarity with blue team tooling (e.g., SIEM, EDR, IDS …/IPS, forensic tools) and methodologies (e.g., MITRE ATT&CK framework, log analysis, malwareanalysis). Proven ability to research and adapt to emerging threats and technologies and translate that knowledge into engaging training content. Strong verbal and written English communication skills, essential for conveying complex technical concepts. Job Responsibilities Research, design, and develop defensive cyber security … training material with supporting hands-on lab exercises (such as virtual machines and datasets for analysis). Collaborate with the Content Engineering Team to support security training coverage and identify content development opportunities. Experience developing and configuring virtual machines and sample datasets for realistic cybersecurity labs. Provide guidance and support to other Content Engineering Team members in areas of More ❯
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malwareanalysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯