Malware Analysis Jobs in London

1 to 6 of 6 Malware Analysis Jobs in London

Senior Cyber Detection Engineer – Cloud Technical Lead

London, United Kingdom
Confidential
to and understood by cybersecurity operations teams. As one of the team s specialists on cloud technologies, you will work to mature the Attack Analysis team in how we secure, monitor and respond to incidents in both private and public cloud environments. You will work with internal security engineering … and cloud engineering teams to ensure that Attack Analysis requirements are represented in the architecture, design and implementation of cloud environments. You'll help design, write and automate detection and incident response processes and tools for public and private cloud environments. Working in cybersecurity takes passion for technology, speed … our products. Working with your internal team, as well as technologists and innovators across our global network, your ability to identify threats, provide intelligent analysis and positive actions will stop crimes and strengthen our data. As a member of the Attack Analysis team, you will fit into a more »
Posted:

Cyber Incident Response Manager

London, United Kingdom
Confidential
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis Linux and/or Mac/Unix operating system forensics Linux/Unix disk forensics (ext2/3/4, HFS, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Information Security Manager

London, United Kingdom
Confidential
offices may be required from time to time which provides opportunity for international travel. Your team also carries out incident triage and investigation including malware analysis and some digital forensic work. If these are not areas that you are already experienced in, then this is a great opportunity … a managed hosting environment/ISP beneficial Demonstrable Cloud (AWS is preferable) expertise both from a policy/standards/delivery perspective and threat analysis and compliance reporting Experience using SumoLogic SIEM or similar SIEM solution Workplace Security experience including Google Workplace, Windows 10 and MacOS Any experience of more »
Posted:

IBM X-Force Principal Incident Response Consultant

London, England, United Kingdom
(8660) IBM United Kingdom Limited
. Knowledge of cloud service models (e.g., IaaS, PaaS and SaaS) and how those models can limit digital forensics and incident response. Knowledge of malware analysis concepts and methodologies. Knowledge of adversarial tactics, techniques, and procedures. Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow more »
Posted:

IBM X-Force Principal Incident Response Consultant

London, England, United Kingdom
IBM
. Knowledge of cloud service models (e.g., IaaS, PaaS and SaaS) and how those models can limit digital forensics and incident response. Knowledge of malware analysis concepts and methodologies. Knowledge of adversarial tactics, techniques, and procedures. Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow more »
Posted:
Malware Analysis
London
10th Percentile
£56,875
25th Percentile
£58,750
Median
£75,000
75th Percentile
£82,500