Malware Analysis Jobs in London

51 to 75 of 84 Malware Analysis Jobs in London

Security Engineer: Detection and Response

London, England, United Kingdom
Hybrid / WFH Options
Anthropic
like EDR, SIEM, SOAR. Strong Candidates May Also Have Experience With Security operations in Kubernetes environments. Proficiency in Python and SQL. Analyzing attack behaviors and prototyping detections. Threat intelligence, malware analysis, infrastructure as code, or forensics. Experience in high-growth startups. Additional Details Application deadline: Rolling review. Salary range: £240,000 - £325,000 GBP annually. Education: Bachelor’s More ❯
Posted:

Cyber Security Operations Analyst

London, England, United Kingdom
Aberdeen
to cyber security incident. Experience with security tools, such as IDS/IPS, vulnerability scanners, AV, web and email filtering, webapp firewalls and DDoS protections, host-based protections and malware analysis engines, Pen testing and offensive security tooling. Familiarity with common enterprise technologies e.g. Microsoft, Linux, VMWare, Citrix Solid understanding of computer networking concepts and standards , including Network More ❯
Posted:

Security Engineer: Detection and Response

London, United Kingdom
Hybrid / WFH Options
Menlo Ventures
scale Kubernetes environments. A high level of proficiency in Python and query languages such as SQL. Experience analyzing attack behavior and prototyping high-quality detections. Experience with threat intelligence, malware analysis, infrastructure as code, detection engineering, or forensics. Experience contributing to a high growth startup environment. Deadline to apply: None. Applications will be reviewed on a rolling basis. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Responder Devi Technologies

London, England, United Kingdom
Devitechs
What You’ll Be Working On: ️ Responding to and managing security incidents, including malware outbreaks, data breaches, and cyberattacks ️ Conducting incident investigations, performing forensics, and determining the root cause of security incidents ️ Coordinating with internal teams to ensure swift containment, remediation, and recovery of affected systems ️ Documenting incident details and maintaining thorough incident response records for future analysis … with a solid understanding of attack vectors and methodologies ️ Strong knowledge of forensic tools, SIEM systems, and incident management platforms (e.g., Splunk, Palo Alto Networks, Carbon Black) ️ Experience with malware analysis, log analysis, and vulnerability assessments ️ Ability to remain calm under pressure and communicate effectively in high-stress situations ️ Certifications such as CISSP, CISM, or GIAC Certified More ❯
Posted:

Information Security Specialist

London, England, United Kingdom
Crédit Agricole CIB
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to incident response playbooks. Security Risk Management and Compliance … alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to incident response playbooks. Security Risk Management and Compliance More ❯
Posted:

Security Engineer, Incident Response

London, England, United Kingdom
Meta
functional environment and drive incident resolution. Lead and develop Incident Response initiatives that improve Meta’s capabilities to effectively respond and remediate security incidents. Perform digital forensic acquisition and analysis of a wide variety of assets including endpoints, mobile, servers and networking equipment. Perform log analysis from a variety of sources (e.g., individual host logs, network traffic logs … and procedures. Bachelor's degree or equivalent experience in Security. Preferred Qualifications Experience as a Lead Security Incident Responder and Investigator in a large and regulated organization. Background in malware analysis, digital forensics, intrusion detection, and/or threat intelligence. Experience in threat hunting including the ability to leverage intelligence data to proactively identify and iteratively investigates suspicious More ❯
Posted:

Cyber Security Content Engineer, Blue Team

London, United Kingdom
Hybrid / WFH Options
TryHackMe Ltd
Analyst, Security Engineer, Incident Responder, Threat Hunter or Digital Forensics Investigator. You should also demonstrate: Strong expertise in core blue team areas: incident detection and response, threat intelligence, log analysis, security monitoring, and digital forensics. A deep understanding of networking, computing, and operating systems as they relate to security practices. Familiarity with blue team tooling (e.g., SIEM, EDR, IDS …/IPS, forensic tools) and methodologies (e.g., MITRE ATT&CK framework, log analysis, malware analysis). Proven ability to research and adapt to emerging threats and technologies and translate that knowledge into engaging training content. Strong verbal and written English communication skills, essential for conveying complex technical concepts. Job Responsibilities Research, design, and develop defensive cyber security … training material with supporting hands-on lab exercises (such as virtual machines and datasets for analysis). Collaborate with the Content Engineering Team to support security training coverage and identify content development opportunities. Experience developing and configuring virtual machines and sample datasets for realistic cybersecurity labs. Provide guidance and support to other Content Engineering Team members in areas of More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Specialist

London, England, United Kingdom
Credit Agricole CIB
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
Posted:

Information Security Specialist

South East London, England, United Kingdom
Credit Agricole CIB
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
Posted:

Information Security Specialist

london, south east england, united kingdom
Credit Agricole CIB
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
Posted:

Security Specialist - Security Operations

London, England, United Kingdom
Votresommelier
Microsoft Security Technologies and Tooling. The Role Will Involve The Following: Endpoint monitoring and detailed alert triaging/response, following an incident through to resolution and root cause analysis. Malware Analysis and investigation. Alert fatigue initiatives and tuning. Act as a security SME for essential skills in one or more of the following areas: Network monitoring, Bot Protection More ❯
Posted:

Security Operations Engineer, AWS Security Cloud Response

London, United Kingdom
Amazon
mix of deep technical knowledge and a demonstrated background in information security. We value broad and deep technical knowledge, specifically in the fields of cryptography, network security, software security, malware analysis, forensics, security operations, incident response, and emergent security intelligence. Key Responsibilities Confidently and intelligently respond to security incidents, and proactively consider how to prevent the same type More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Specialist | London, UK

London, England, United Kingdom
Crédit Agricole CIB
alerts to relevant stakeholders, helping assess potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and More ❯
Posted:

Incident Response Manager Devi Technologies

London, England, United Kingdom
Devitechs
response plans, ensuring they align with organizational goals and regulatory requirements ️ Collaborating with other teams (IT, legal, and compliance) to ensure coordinated and effective incident response ️ Conducting post-incident analysis and providing reports with recommendations to improve incident response strategies ️ Continuously improving incident response processes, tools, and workflows to stay ahead of evolving cyber threats What We’re Looking … or in a senior incident response role ️ Strong knowledge of incident response frameworks (e.g., NIST, SANS, CERT) and best practices ️ Hands-on experience with forensic tools, SIEM systems, and malware analysis techniques ️ Excellent leadership and communication skills, with the ability to manage high-pressure situations effectively ️ Certifications such as CISSP, CISM, GIAC, or SANS GIAC Incident Handler are More ❯
Posted:

Security Operations Engineer - Corporate Security

London, United Kingdom
Amazon
monitoring and response activities for the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malware analysis, forensics, security operations, incident response, and emergent security intelligence. We don't expect you to be an expert in all of the domains mentioned above, but we … to security incidents. Proficiency with one high-level programming or scripting language PREFERRED QUALIFICATIONS 3+ years experience working in security response, security automation tooling, or threat intelligence Familiarity with malware analysis, forensics, SOAR, SIEM platforms, and a variety of Operating Systems (MS Windows, Linux, MacOS) Experience with Amazon Web Services Meets/exceeds Amazon's leadership principles requirements More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

DevOps Engineer (Visa Sponsorship Available)

London, England, United Kingdom
Techwaka
Accepting Feedback, Active Listening, Analytical Thinking, Cloud Security, Communication, Conducting Research, Creativity, Cyber Defense, Cyber Threat Intelligence, Embracing Change, Emotional Regulation, Empathy, Encryption, Inclusion, Information Security, Intellectual Curiosity, Intelligence Analysis, Intelligence Report, Intrusion Detection, Intrusion Detection System (IDS), IT Operations, Learning Agility, Malware Analysis, Malware Detection Tools {+ 16 more} Desired Languages (If blank, desired languages More ❯
Posted:

Senior Cyber Security Analyst

London, United Kingdom
Barclay Simpson
of the firm's information assets. In this role you will also act as the first point of contact for security-related incidents, and do other investigative work including malware analysis, email forensics, and other incident response activities. The successful candidate will be a hands-on, technically skilled security professional with experience across a broad range of cybersecurity More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Analyst

City of London, England, United Kingdom
JR United Kingdom
the security of the firm’s information assets. In this role, you will act as the first point of contact for security-related incidents, and conduct investigative work including malware analysis, email forensics, and other incident response activities. The successful candidate will be a hands-on, technically skilled security professional with experience across a broad range of cybersecurity More ❯
Posted:

AI Engineer

City Of Westminster, London, United Kingdom
Resource Area for Teaching
e s . On top of the latest developments in the industry, and able to advise on new and alt ernative approaches to solving problems. Lead Day 2 monitoring & analysis of models. What you'll need to be successful: Advanced knowledge of machine learning, deep learning, and statistical analysis. Massive bonus points if you have experience applying these skills … to threat detection, malware analysis, phishing, and/or abuse detection. Experience designing and implementing anomaly detection, classification, clustering, and retrieval across vision and language models, ideally for identifying cyber threats (URLs, domains, phishing, botnets, etc.) Hands-on experience building production -grade AI pipelines, including data ingestion, feature engineering, validation, model deployment, and monitoring . Proficient in a More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Specialist (Offensive) - Security Operations

London, England, United Kingdom
Votre Sommelier
enhance incident response processes. Developing Offensive Security Strategies - Designing and implementing strategies to proactively identify and mitigate security risks. Endpoint Monitoring - Contributing to incident resolution and root cause analysis. Malware Analysis and Investigation Process and SOP Development Mentoring - Developing and mentoring junior team members, sharing knowledge across security and non-security teams to foster a cybersecurity culture. Threat More ❯
Posted:

Offensive Security Specialist

London, England, United Kingdom
ASOS
response processes. Developing Offensive Security Strategies - Designing and implementing strategies to proactively identify and mitigate security risks. Endpoint monitoring, contribute to incidents through to resolution and root cause analysis. Malware Analysis and investigation. Contribute to processes and SOPs. Developing and mentoring junior team members to improve their skills and capabilities, along with wider knowledge transfer to other security More ❯
Posted:

Artificial Intelligence Engineer

London Area, United Kingdom
Hybrid / WFH Options
Franklin Bates
their capabilities, increase the quality of their offering and evolve their platform. Required experience for the Senior/Principal AI Engineer role: Machine learning (ML), deep learning and statistical analysis skills – even better if these skills have been applied to threat detection, malware analysis, phishing and/or abuse detection. Experience building production-grade AI pipelines, including More ❯
Posted:

Artificial Intelligence Engineer

City of London, London, United Kingdom
Hybrid / WFH Options
Franklin Bates
their capabilities, increase the quality of their offering and evolve their platform. Required experience for the Senior/Principal AI Engineer role: Machine learning (ML), deep learning and statistical analysis skills – even better if these skills have been applied to threat detection, malware analysis, phishing and/or abuse detection. Experience building production-grade AI pipelines, including More ❯
Posted:

Artificial Intelligence Engineer

South East London, England, United Kingdom
Hybrid / WFH Options
Franklin Bates
their capabilities, increase the quality of their offering and evolve their platform. Required experience for the Senior/Principal AI Engineer role: Machine learning (ML), deep learning and statistical analysis skills – even better if these skills have been applied to threat detection, malware analysis, phishing and/or abuse detection. Experience building production-grade AI pipelines, including More ❯
Posted:

Artificial Intelligence Engineer

london, south east england, united kingdom
Hybrid / WFH Options
Franklin Bates
their capabilities, increase the quality of their offering and evolve their platform. Required experience for the Senior/Principal AI Engineer role: Machine learning (ML), deep learning and statistical analysis skills – even better if these skills have been applied to threat detection, malware analysis, phishing and/or abuse detection. Experience building production-grade AI pipelines, including More ❯
Posted:
Malware Analysis
London
10th Percentile
£69,750
25th Percentile
£82,500
Median
£85,000
75th Percentile
£90,000