London, England, United Kingdom Hybrid / WFH Options
McDonald's
people. Hybrid Working This role is based in our East Finchley office working 3 days in the office and 2 days remotely. The opportunity The Opportunity As a Cyber Security Officer you will be responsible for implementing and upholding a framework that spans people, process and technology to ensure that McDonalds information systems and data remains secure. The role … holder will work extensively across a variety of computer systems, network devices and cyber security toolsets, as well as enforcing and improving key processes such as cyber security education, awareness and training. What will my accountabilities be? Responsibility for operating and maintaining existing cyber security processes and toolsets will be a fundamental part of this role, as … well as research, design and implementation of future cyber security processes and toolsets that are most suited to McDonalds environment. This could vary from being responsible for the maintenance and development of the organisations cyber security awareness programme, to the implementation and operation of exciting new solutions such as XDR or SOAR.. Executing incident response activities (both simulations More ❯
Overview of Role The Head of Security is a senior role reporting to the Head of Infrastructure and Security, responsible for supporting the Head of Infrastructure and Security in the overall delivery and strategic oversight of all PayPoint Group IT security systems and services. This includes providing leadership for the SecurityOperations Center (SOC … Vulnerability Management and Security teams, ensuring alignment with organizational goals. Collaborating closely with the managers of the respective departments within the team, the successful candidate will offer guidance and strategic direction while enabling them to excel in their operational responsibilities. The Head of Security serves as a key advisor and champion of initiatives that strengthen the organization's … security posture, ensuring alignment with the strategic vision and goals. Be responsible for and deliver: Support the Head of Infrastructure and Security in defining and delivering IT security services across physical and cloud infrastructures, ensuring compliance with regulatory and organizational requirements. Provide strategic leadership and oversight for the Security, SOC and Vulnerability Management teams, enabling their More ❯
London, England, United Kingdom Hybrid / WFH Options
Littlefish
you and you are eager to work with creative, passionate, energetic, and friendly people, we would love to hear from you. Role Overview: Littlefish is seeking a dedicated Cyber Security Analyst to join our expanding Cyber division. The successful candidate will monitor customer infrastructure, investigate security alerts, and implement measures to contain threats. Key Responsibilities: Vigilantly monitor potential … security threats. Conduct detailed investigations and respond promptly to security alerts. Contain and mitigate security incidents effectively. Proven experience in an IT outsource environment. Previous roles in 1st or 2nd line IT service desks or similar technical positions. Understanding of security threats and methods of compromise. Proficiency in server, client, and network technologies. Knowledge of malware … procedures. Strong analytical, logical thinking, and judgment skills. Proficiency in KQL and familiarity with the Microsoft Defender Suite. Education/Qualifications: CompTIA Security+ or equivalent certification. SC-200 Microsoft SecurityOperations Analyst certification. Experience: Experience responding to cyber security threats. Proficiency with antivirus technologies. Experience with Endpoint Detection & Response solutions. Familiarity with SIEM platforms. Skills: Awareness of More ❯
London, England, United Kingdom Hybrid / WFH Options
Shaw Trust
partnership not competition, we are part of an eco-system of purpose-led organisations, striving for a fairer, more equal society centred on opportunity for all. Purpose The Cloud Security Engineerwill support the Head of Cyber Security and Infrastructure overseeing and strengthening the Cyber Security estate at Shaw Trust. Adhering to the Cyber Assessment Framework, this role … will continuously improve our internal security posture, identifying, assessing, and mitigating cyber security risks, in accordance with laws, regulations, and industry standards. They will be responsible to leverage and optimise a number of tools including, MS Defender, Sentinel, Azure and our SOC partner to enhance cyber resilience, conduct threat analysis and proactive risk assessments to design effective controls. … They will support the Group's Cyber Securityoperations function, by designing and day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities. They will play a key role in the Technology Directorate, to improve cyber resilience, reporting and effectiveness. As a Cloud Security Engineer, you will have a technical More ❯
London, England, United Kingdom Hybrid / WFH Options
S-RM
Join to apply for the Offensive Security Analyst role at S-RM Join to apply for the Offensive Security Analyst role at S-RM Get AI-powered advice on this job and more exclusive features. Global Recruiter at S-RM | Hiring for our cyber security teams across EMEA, AMER & APAC | Incident Response, Cyber Risk Advisory, Digital Forensics... … Offensive Security Analysts support our delivery consultants running our offensive security services. They help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients. You will work across the full spectrum of our pentesting services, whether point in time or continuous, as well as participate in larger engagements such … as red teams. You will help our clients to build cyber resilience, enhance their understanding of the threat landscape and become better prepared to face dynamic and evolving security risks. 1.1 MAIN DUTIES AND RESPONSIBILITIES Client Engagement and Account Management Engage with clients to understand their cyber security challenges Translate client challenges into solutions that fit S-RM More ❯
London, England, United Kingdom Hybrid / WFH Options
Little Fish (UK) Ltd
you are excited at the thought of working with creative, passionate, energetic, friendly people we would love to hear from you. Role Overview: Littlefish is seeking a dedicated Cyber Security Analyst to join our expanding Cyber division. The successful candidate will be responsible for monitoring customer infrastructure, conducting thorough investigations of security alerts, and implementing measures to contain … identified threats. Key Responsibilities: Vigilantly monitor for potential security threats. Conduct detailed investigations and respond promptly to security alerts. Effectively contain and mitigate security incidents. Proven experience in an IT outsource environment. Previous roles in 1st or 2nd line IT service desks or similar technical positions. Fundamental understanding of security threats and compromise methods. Proficiency in … procedures. Strong analytical skills, logical thinking, and sound judgment. Proficiency in KQL. Familiarity with the Microsoft Defender Suite. Education/Qualifications: CompTIA Security+ or equivalent certification. SC-200 Microsoft SecurityOperations Analyst certification. Experience: Demonstrated experience in responding to cyber security threats. Proficiency in the use of antivirus technologies. Experience with Endpoint Detection & Response solutions. Familiarity with More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Littlefish
Cyber Security Analyst When registering to this job board you will be redirected to the online application form. Please ensure that this is completed in full in order that your application can be reviewed. Come and join the Littlefish team! Role: Cyber Security Analyst Work location: Nottingham or Sheffield (Hybrid) Remote but connected Salary banding: £26,500 Must … you are excited at the thought of working with creative, passionate, energetic, friendly people we would love to hear from you. Role Overview: Littlefish is seeking a dedicated Cyber Security Analyst to join our expanding Cyber division. The successful candidate will be responsible for monitoring customer infrastructure, conducting thorough investigations of security alerts, and implementing measures to contain … identified threats. Key Responsibilities: Vigilantly monitor for potential security threats. Conduct detailed investigations and respond promptly to security alerts. Effectively contain and mitigate security incidents. Essential Requirements: Proven experience in an IT outsource environment. Previous roles in 1st or 2nd line IT service desks or similar technical positions. Fundamental understanding of security threats and compromise methods. More ❯
Contract | 6 Months | Inside IR35 | Hybrid (2 days a week) Security Engineer - SOC & Automation (Financial Services) We're looking for a Security Engineer to strengthen SOC capabilities at a financial services client. The focus is on SIEM/SOAR tooling, automation, and improving threat detection and response. Responsibilities: Maintain and optimise SOC tools (SIEM, SOAR, EDR). Automate … Integrate threat intel, onboard log sources, and fine-tune alerts. Collaborate with SOC teams to enhance detection and incident response workflows. Support regulatory compliance (FCA, PRA, DORA) through improved security operations. Requirements: 4+ years in cybersecurity, with 2+ in SOC or security engineering. Strong experience with SIEM/SOAR (e.g., Splunk, Sentinel). Proficient in scripting (Python, PowerShell More ❯
Role: Cyber Security Engineer Location: Leeds, West Yorkshire Salary: GBP55,000 – GBP70,000 PLUS 25 Days Holiday, Vendor Certifications, International Travel, Private Pension About the Company: Our client, a global leader in Sustainability Consulting, is looking for a Cyber Security Engineer to join their growing Information Security Team. This exciting role provides an opportunity to shape and … strengthen security practices across the organization. If you are passionate about cybersecurity, have a strong technical background, and thrive in a fast–paced environment, we want to hear from you. Position Overview: As a Cyber Security Engineer, you will collaborate with the IT Security Team to advise, develop, and maintain security processes and policies. Your expertise … will guide the organization in enhancing security capabilities across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company's IT environment against evolving cyber threats. Key Responsibilities: Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and More ❯
Social network you want to login/join with: Cyber Security Analyst, Sheffield, South Yorkshire Client: Network IT Recruitment Limited Location: Sheffield, South Yorkshire, United Kingdom Job Category: Other EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Are you ready to take the leap into the elaborate world of Cyber? If you … have a real passion for Cyber Security, possess a sharp analytical mindset with a desire to protect businesses, this is your chance! The ideal candidate will have experience in IT and be studying certifications such as Blue Team Level 1 (BLT1) or SC-200. This could be the perfect opportunity to transition into security and gain hands-on … experience with cutting-edge technology. Gain hands-on experience: Threat Detection & Response: Monitor security alerts using SIEM platforms (Splunk, Sentinel, QRadar, etc.) and respond quickly to potential threats. Incident Investigation: Analyze security incidents, conduct forensic investigations, and support remediation efforts. Vulnerability Management: Identify, assess, and report on security risks, ensuring proactive mitigation strategies. Security Automation & Intelligence More ❯
Responsibilities Own and be accountable for security incidents; taking the lead in driving global remediation activities. Ensure simple, repeatable, manual tasks are automated within the Incident Response process. Ensure a "best-practice" program is in place to manage and maintain our security response procedures. Proactively develop and deliver new incident response capabilities, tooling, and processes. Develop an incident … management strategy, focusing on regular reviews and exercises. Create and deliver tabletop and simulated exercises focusing on areas of risk identified by our Threat Intelligence team. Ensure the operational security process is consistently maintained across our global regions, considering different regulatory requirements and rules. Act as the point of contact for our global business incident management team for all … security-related incidents. Run Post Incident Reviews and track and manage issues to delivery. Experience and Skills Required Experience and strong understanding of frontline security operations. Experience running a vulnerability remediation program or overseeing vulnerability teams is advantageous. Experience managing complex security incidents at a global scale. Experience creating or improving incident management programs. Strong reporting skills More ❯
Cheltenham, England, United Kingdom Hybrid / WFH Options
Ripjar
identify criminal activity such as money laundering and terrorist financing, enabling organisations to enforce sanctions at scale to help combat rogue entities and state actors. Lead Ripjar's Global Security Strategy As we scale globally, this role is central to our mission of delivering secure, resilient technology to governments and enterprises around the world. As Chief Information Security … developing and executing our cyber risk strategy, driving alignment with international frameworks such as ISO27001, SOC2, DORA and regional frameworks like Cyber Essentials, and leading executive team engagement on security governance, regulatory readiness, and organisational resilience. You will be responsible for monitoring and improving the information security of Ripjar's technology infrastructure, productsand services as we continue to … will be responsible not only for setting strategy, but also for directly executing core activities such as policy development, supporting audits and accreditations, incident response, and day-to-day security operations. What you'll be doing: Strategic Security Leadership Set the organisation-wide security vision and roadmap; act as security evangelist at the executive level. Maintain More ❯
team provides timely, comprehensive intelligence that empowers high-fidelity detections, identifies known and emerging threats, and equips our customers with the knowledge to act decisively. Via our industry-leading securityoperations platform, GreyMatter, we produce operational, strategic, and tactical intelligence that delivers actionable insights into threat actor tactics, techniques, and procedures. Beyond this, we act as a thought … turnaround and long-form customer requests for information, including in incident response scenarios. Publish emergency customer advisories to alert on impactful developments requiring immediate action. Carry out research and operations on the clear, deep, and dark web, including active threat actor elicitations. Propose and author extended original research projects to strengthen ReliaQuest as a trusted voice and leader within … methodologies, malware, and vulnerabilities. Familiarity with the intelligence cycle, structured analytical techniques, and appropriate analytical frameworks (including Cyber Kill Chain, Diamond Model, MITRE ATT&CK). Capacity to read security logs and code to understand the content and context. Strong analytical skills, a demonstrated writing ability, and excellent verbal communication. Experience working in online intelligence investigations and analysis, including More ❯
Redscan (a trading name of Redscan Cyber Security Limited)
As part of our accelerating expansion, we are looking for additional Junior SOC Analysts to work within our 24/7 cyber securityoperations centre delivering our MDR/EDR and IR service to clients. This Junior SOC Analyst role will be an integral member of the Security Operation Centre. They will help identify and analyse potential … threats utilising a number of different SIEM & EDR tools. To be a key member of SecurityOperations Centre (SOC) and provide real-time threat analysis and detection. Respond to system generated alerts, analyse logs and traffic patterns. Provide analysis and trending of security log data from many monitoring points. Support multiple customer environments concurrently. Generate customer facing … security reports. Integrate and share information with other analysts and other teams. Research security trends, new methods and techniques used in unauthorised access of data attempts in order to pre-emptively eliminate the possibility of system breaches. Other duties as assigned. About you Requirements A passion for Cyber Security and enjoys solving problems Knowledge of the securityMore ❯
London, England, United Kingdom Hybrid / WFH Options
InnovateHer
no bounds, and together, we’ll shape the future of technology solutions for a safer, more efficient world. About You: You’re a proactive cybersecurity professional with experience in security engineering, infrastructure, or operations. You enjoy scripting (Python, PowerShell, etc.) and love building tools that make securityoperations smoother and smarter. Collaborative by nature, you’re comfortable … on, adaptable, and ready to make a real impact. About The Team: Our cybersecurity team is responsible for protecting the organisation’s digital environment through a blend of defensive operations (Blue Team), offensive simulations (Red Team), and strategic development (Purple Team). We collaborate across disciplines to maintain a high security posture while also building a culture of … by building and enhancing tools, processes, and practices that improve operational efficiency, visibility, and coordination across our Red, Blue, and Purple teams. The successful candidate will contribute to internal security innovation, automation, and small-scale project delivery. We’re looking for a motivated and hands-on Cybersecurity Engineer of Internal Projects to support our securityoperations through More ❯
Leeds, West Yorkshire, England, United Kingdom Hybrid / WFH Options
4Square Recruitment Ltd
overtime. This includes weekends. The Role: As a SOC Analyst - Microsoft Sentinel Specialist, you’ll be at the heart of the managed SOC services, monitoring, investigating, and responding to security incidents across client environments. You’ll leverage Microsoft Sentinel, Defender XDR, and KQL to detect threats, improve detection rules, and help clients stay secure. What You’ll Do: Monitor … and analyse security alerts in Microsoft Sentinel & Defender XDR Investigate and respond to incidents, threats, and suspicious activity Develop and optimize KQL queries, analytics rules, and automation playbooks Assist in onboarding new clients into Sentinel (connectors, log sources, playbooks) Collaborate with engineers and clients to enhance security visibility Contribute to threat hunting, detection tuning, and SOC process improvements … experience with Microsoft Sentinel (KQL, analytics rules, Logic Apps) Knowledge of Microsoft Defender XDR suite (Defender for Endpoint, Cloud, Identity) Understanding of MITRE ATT&CK, SIEM best practices, and securityoperations Strong analytical & communication skills (explaining risks to clients is key!) Bonus if you have: Microsoft certs (SC-200, SC-100, AZ-500) Experience with automation (Logic Apps More ❯
Watford, Hertfordshire, United Kingdom Hybrid / WFH Options
Essential Employment
for a highly skilled and technically proficient Senior Cybersecurity Risk Analyst to join our team on an interim basis. This role is critical in identifying, assessing, and managing information security risks across the organization. The ideal candidate will have a strong technical background, the ability to translate threats into business risks, and experience working in fast-paced environments. Key … Responsibilities - Conduct in-depth security risk assessments across systems, applications, and infrastructure. - Identify and evaluate technical and operational risks, vulnerabilities, and control gaps. - Translate complex technical threats into clear, actionable business risks. - Maintain and update the Cybersecurity Risk Register. - Produce detailed risk assessment reports and present findings to stakeholders. - Collaborate with IT, SOC, and business units to ensure risks … are understood and mitigated. - Provide technical escalation support in the absence of a cybersecurity specialist, particularly in coordination with the SecurityOperations Centre (SOC). - Support compliance with relevant standards (e.g. ISO 27001, NIST, UK GDPR). - Review security aspects of tenders and conduct third-party/vendor risk assessments to ensure alignment with organisational securityMore ❯
The IT SecurityOperations Center's mission is to preserve the confidentiality, integrity, and availability of our assets by identifying operational and security risks and collaborating with business, functional, and customer stakeholders to develop plans that manage risk to acceptable levels. We are currently seeking a Sr. Cyber Incident Response Analyst to join our team. About the … Role Monitor for and investigate suspicious or malicious activity and alerts Review Change Management requests for security relevance and impact Daily review of system, application logs, and custom monitoring tools Malware and Advanced Persistent Threat (APT) analysis and remediation Incident Response and Investigations Availability for rotating on-call shifts (up to 2 - 3 times per year) About You Bachelor … or equivalent related field experience Professional Certifications preferred, including SANS GIAC or CISSP Microsoft, Linux, Networking or related certifications a plus. Experience in Information Technology Extensive experience in information security incident response and operations management Extensive experience of OS, application, and network security weaknesses, vulnerabilities, and remediation Experience researching, analyzing, and resolving complex problems with minimal supervision More ❯
The IT SecurityOperations Center's mission is to preserve the confidentiality, integrity, and availability of our assets by identifying operational and security risks and collaborating with business, functional, and customer stakeholders to develop plans that manage risk to acceptable levels. We are currently seeking a Sr. Cyber Incident Response Analyst to join our team. About the … Role Monitor for and investigate suspicious or malicious activity and alerts Review Change Management requests for security relevance and impact Daily review of system, application logs, and custom monitoring tools Malware and Advanced Persistent Threat (APT) analysis and remediation Incident Response and Investigations Availability for rotating on-call shifts (up to 2 - 3 times per year) About You Bachelor … or equivalent related field experience Professional Certifications preferred, including SANS GIAC or CISSP Microsoft, Linux, Networking or related certifications a plus. Experience in Information Technology Extensive experience in information security incident response and operations management Extensive experience of OS, application, and network security weaknesses, vulnerabilities, and remediation Experience researching, analyzing, and resolving complex problems with minimal supervision More ❯
on your skills and experience — talk with your recruiter to learn more. Base pay range Direct message the job poster from Enso Recruitment Connecting organisations with the talented Cyber Security and Tech talent needed for their teams | Principal Recruitment Consultant @ Enso... Enso Recruitment is working on behalf of a growing cybersecurity consultancy to find an experienced Incident Response Analyst. … forensics, threat intelligence, and client reporting. This position is ideal for someone who thrives on problem-solving, has strong technical skills, and enjoys working closely with clients during live security incidents. Key Responsibilities: Take part in active incident response cases, including digital forensics and stakeholder coordination. Conduct initial incident assessments and support the full response lifecycle, from containment to … days ago Manchester, England, United Kingdom 6 days ago Newcastle Upon Tyne, England, United Kingdom 1 week ago Leeds, England, United Kingdom 1 week ago Principal Security Analyst - SecOps (Chronicle) Global Security GRC Analyst (Governance, Risk, and Compliance) Manchester Area, United Kingdom 3 weeks ago We’re unlocking community knowledge in a new way. Experts add insights directly More ❯
Derby, Derbyshire, United Kingdom Hybrid / WFH Options
risual Limited
starting out in your career or looking to progress as an industry professional, Node4 has a place for you. About the role Node4 have an exciting opportunity within our SecurityOperations Center (SOC) for an individual looking to progress their career in cybersecurity. As a member of our Security Team you're responsible for securing both Node4 … breaches. Internally you will work as part of the corporate services department, collaborating with other teams such as network specialists and infrastructure engineers to mature and maintain our internal security posture. Externally you will work closely with our account-managers and pre-sales team to deliver managed security services to customers and provide a consistently high-quality standard … of service. We are looking for a passionate, driven individual who is keen to learn more about Cyber Security, enthusiastic about getting hands-on with new technologies and aspires to continually improve their own skills and knowledge. This role is shift based and will require the applicant to work 12-hour shifts (7am/7pm) on a 4-on More ❯
London, England, United Kingdom Hybrid / WFH Options
Sportradar
or Munich WORK TYPE : Hybrid remote and onsite (3 days office, 2 days remote) Job Description : The Senior Incident Response Specialist will serve as a senior member of the SecurityOperations Center within the Information Security team, leading incident response and proactive threat hunts. This position requires a hands-on, expert-level professional responsible for proactively detecting … improve SOC detection and response efficiency. Desired Experience : Applying the results of previous incidents and threat hunting activities to creating new detection use cases. Hands-on experience with AWS security services, such as GuardDuty, Security Hub, CloudTrail, and IAM configurations. Familiarity with securing web applications, including common vulnerabilities (e.g. OWASP Top 10) and mitigation techniques. Proficiency in scripting … languages like PowerShell and Python. Experience working within agile or continuous improvement environments. Desired Qualifications : Strong analytical skills, with the ability to handle high-pressure situations and manage complex security incidents from start to finish. Effective communication skills, with the ability to produce clear, concise documentation and interact effectively with both technical and non-technical stakeholders. Certifications in relevant More ❯
Derby, England, United Kingdom Hybrid / WFH Options
The NAV | 365 People (TNP, a Node4 Company)
starting out in your career or looking to progress as an industry professional, Node4 has a place for you. About The Role Node4 have an exciting opportunity within our SecurityOperations Center (SOC) for an individual looking to progress their career in cybersecurity. As a member of our Security Team you're responsible for securing both Node4 … breaches. Internally you will work as part of the corporate services department, collaborating with other teams such as network specialists and infrastructure engineers to mature and maintain our internal security posture. Externally you will work closely with our account-managers and pre-sales team to deliver managed security services to customers and provide a consistently high-quality standard … of service. We are looking for a passionate, driven individual who is keen to learn more about Cyber Security, enthusiastic about getting hands-on with new technologies and aspires to continually improve their own skills and knowledge. This role is shift based and will require the applicant to work 12-hour shifts (7am/7pm) on a 4-on More ❯
high-impact role with significant autonomy. You’ll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the SecurityOperations Centre Analysts, Detection Engineers, Privacy … automate hunts and visualise results. This individual has successfully built or significantly contributed to threat hunting programs, translating threat intelligence into actionable insights and working alongside detection engineers and security analysts to operationalise findings. They should be driven by curiosity and methodical thinking, constantly seeking to improve visibility and detection coverage across complex environments—including hybrid or cloud-native … understanding of the MITRE ATT&CK framework, TTP analysis, and adversary emulation. Deep familiarity with hypothesis-driven threat hunting frameworks and methodologies. Ability to work autonomously while collaborating across security, engineering, and business teams. Strong use of Splunk Programming Language. Strong scripting/query language skills (e.g., Python, KQL, SQL, PowerShell). Desirable Requirements Hands-on experience using Jupyter More ❯
high-impact role with significant autonomy. You’ll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the SecurityOperations Centre Analysts, Detection Engineers, Privacy … automate hunts and visualise results. This individual has successfully built or significantly contributed to threat hunting programs, translating threat intelligence into actionable insights and working alongside detection engineers and security analysts to operationalise findings. They should be driven by curiosity and methodical thinking, constantly seeking to improve visibility and detection coverage across complex environments—including hybrid or cloud-native … understanding of the MITRE ATT&CK framework, TTP analysis, and adversary emulation. Deep familiarity with hypothesis-driven threat hunting frameworks and methodologies. Ability to work autonomously while collaborating across security, engineering, and business teams. Strong use of Splunk Programming Language. Strong scripting/query language skills (e.g., Python, KQL, SQL, PowerShell). Desirable Requirements Hands-on experience using Jupyter More ❯