London, England, United Kingdom Hybrid / WFH Options
Cybereason
MDR) and Managed Extended Detection and Response (MXDR) services to large organisations around the globe. You’ll be working closely with some of the best minds in incident response, malwareanalysis, and security research, partnering with our customers and partners to defend against the most advanced adversaries. We value our people and empower them to work remotely. As … such as Product, Customer Success, etc.) What We Are Looking For: Previous experience in a CIRT/SOC environment. 1+ years of experience is an advantage. General familiarity with malware and its techniques (e.g., code injection, fileless execution, maintaining persistence) Familiarity with static and behavioral malwareanalysis methods and tools (e.g., sandbox environments) Background and experience in … at least two of the following is an advantage: Endpoint security, malwareanalysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics Familiarity with common operating system concepts (e.g., processes, threads, DLLs, parent-child process relationships, scheduled tasks) Solid foundation in networking protocols and architectures Experience with a scripting language (Python, Bash, PowerShell, etc.) Self-motivated More ❯
incident management and investigations to identify root causes and remediation actions Collaborate with IT, Privacy, Legal teams, and stakeholders; report incident status Conduct post-incident reviews and digital forensics, malwareanalysis Develop cyber defence metrics and KPIs with management Stay updated on cyber threats and technologies Maintain relationships with external stakeholders for information sharing Key Skills: At least … queries Experience Needed: Managing serious Cyber Incidents as a Digital Forensic Incident Responder Working in complex enterprise environments Knowledge of security monitoring and prevention tools Technical expertise in networks, malwareanalysis, forensics Effective communication with senior stakeholders Company Overview: Element is a global leader in testing, inspection, and certification, with over 9,000 employees across 30 countries. We More ❯
investigations, determine root causes, and recommend remediation Collaborate with IT, Privacy, Legal teams, and senior stakeholders; prepare incident reports Conduct post-incident reviews for continuous improvement Perform digital forensics, malwareanalysis, and assess incident impacts Contribute to cyber defence metrics and KPIs Stay updated on cyber threats and technologies Develop relationships with external agencies and vendors for information … serious cyber incidents as a digital forensic responder Working successfully in large, complex enterprise environments Understanding security monitoring, intrusion detection, prevention systems, and related technologies Technical expertise in networks, malwareanalysis, and digital forensics Effective communication with senior stakeholders Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
investigations, determine root causes, and recommend remediation Collaborate with IT, Privacy, Legal teams, and stakeholders; report incident statuses Conduct post-incident reviews for continuous improvement Perform digital forensics and malwareanalysis Contribute to the development of cyber defence metrics and KPIs Stay updated on cyber threats and security technologies Develop relationships with external stakeholders such as law enforcement … Managing serious cyber incidents as a digital forensic incident responder Working within large, complex enterprise environments Understanding of security monitoring, intrusion detection, and prevention systems Technical expertise in networks, malwareanalysis, and digital forensics Effective communication with senior stakeholders Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
determining root causes and remediation steps Coordinate with IT, Privacy, Legal teams, and senior stakeholders; prepare incident reports Conduct post-incident reviews for continuous improvement Perform digital forensics and malwareanalysis to assess incidents Contribute to developing cyber defence metrics and KPIs Stay updated on cyber threats and technologies Develop relationships with external agencies and vendors for incident … managing serious cyber incidents as a digital forensic responder Proven ability to operate within complex enterprise environments Understanding of security monitoring and intrusion prevention systems Technical expertise in networks, malwareanalysis, and digital forensics Effective communication with senior stakeholders Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
technical authority Conduct investigations to reduce risk, determine root cause, impact, and remediation Collaborate with IT, Privacy, Legal teams, and senior stakeholders; prepare incident reports Perform digital forensics and malwareanalysis on artefacts Contribute to cyber defence metrics and KPIs Stay updated on cyber threats and security technologies Develop relationships with external stakeholders such as law enforcement and … serious Cyber Incidents as a Digital Forensic Incident Responder Working successfully within large, complex enterprise environments Understanding security monitoring, intrusion detection, prevention, and control systems Technical expertise in networks, malwareanalysis, digital forensics Effective communication with senior stakeholders Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across 30 countries. More ❯
Digital Forensics and Incident Response (DFIR) investigations across diverse environments, including crisis support outside normal hours. Present technical findings clearly to both technical and non-technical audiences. Perform forensic analysis on images, logs, and malware samples (static and dynamic analysis). Develop targeted threat hunts tailored to client industries. Document procedures, findings, and improve internal methodologies. Provide … We’re Looking For: 1+ years of DFIR experience. Proven understanding of the incident response lifecycle and attacker TTPs. Strong forensic investigation skills with experience in chain of custody, malwareanalysis, and investigation protocols. Excellent analytical, communication, and interpersonal skills. Ability to work independently, remotely, and collaboratively across teams. Technical Skills: Experience with EDR tools: SentinelOne, Crowdstrike, Microsoft More ❯
monitoring and response activities for the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malwareanalysis, forensics, security operations, incident response, detection and hunting, and emergent security intelligence. We don't expect you to be an expert in all of the domains mentioned … security incidents. - Proficiency with a programming or scripting language. PREFERRED QUALIFICATIONS - 5+ years experience working in incident response, security operations, security automation tooling, hunting, or threat intelligence. - Familiarity with malwareanalysis, forensics, SOAR, SIEM platforms, or detection engineering and hunting. Demonstrable subject matter expertise in any of these domains a plus. - Proficiency across a variety of Operating Systems More ❯
to reduce risk, determine root cause, impact, and remediation actions. Collaborate with IT, Privacy, Legal teams, and senior stakeholders. Prepare and present incident reports. Conduct post-incident reviews and analysis for continuous improvement. Perform digital forensics on computer/network artifacts and malware analysis. Work with the Senior Manager Incident Response to develop cyber defence metrics and KPIs. … serious Cyber Incidents as a Digital Forensic Incident Responder. Operating successfully within large, federated enterprise environments. Understanding security monitoring, intrusion detection, prevention, and control systems. Technical expertise in networks, malwareanalysis, digital forensics, etc. Effective communication with senior stakeholders. Company Overview: Element is a global testing, inspection, and certification company with over 9,000 employees across 30 countries. More ❯
impacts, and remediation steps. Collaborate with IT, Privacy, Legal teams, and senior stakeholders. Provide incident status reports and conduct post-incident reviews for continuous improvement. Perform digital forensics and malwareanalysis to assess incident impact. Contribute to developing cyber defence metrics and KPIs. Stay updated on cyber threats and security technologies to enhance incident response. Develop relationships with … serious cyber incidents as a digital forensic responder. Proven success in large, complex enterprise environments. Understanding of security monitoring, intrusion detection, prevention, and control systems. Technical expertise in networks, malwareanalysis, and digital forensics. Effective communication with senior stakeholders. Company Overview Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
assess impact, and recommend remediation. Collaborate with IT, Privacy, Legal teams, and senior stakeholders. Prepare and present incident reports. Conduct post-incident reviews for continuous improvement. Perform digital forensics, malwareanalysis, and assess incident risks. Work with the Senior Manager Incident Response to develop cyber defence metrics and KPIs. Stay updated on cyber threats and security technologies. Develop … serious cyber incidents as a Digital Forensics Incident Responder. Working effectively within large, complex enterprise environments. Understanding security monitoring, intrusion detection, prevention, and control systems. Technical expertise in networks, malwareanalysis, digital forensics, etc. Strong attention to detail and communication skills with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with over More ❯
London, England, United Kingdom Hybrid / WFH Options
Triskele Labs
Digital Forensics and Incident Response (DFIR) investigations across diverse environments, including crisis support outside normal hours Present technical findings clearly to both technical and non-technical audiences Perform forensic analysis on images, logs, and malware samples (static and dynamic analysis) Develop targeted threat hunts tailored to client industries Document procedures, findings, and improve internal methodologies Provide expert … We're Looking For: 1+ years of DFIR experience Proven understanding of the incident response lifecycle and attacker TTPs Strong forensic investigation skills with experience in chain of custody, malwareanalysis, and investigation protocols Excellent analytical, communication, and interpersonal skills Ability to work independently, remotely, and collaboratively across teams Technical Skills: Experience with EDR tools: SentinelOne, Crowdstrike, Microsoft More ❯
impact, and identify remediation actions. Collaborate with cross-functional teams including IT, Privacy, and Legal, and senior stakeholders. Prepare and present incident status reports. Conduct post-incident reviews and analysis to identify areas for improvement and drive continuous improvement. Perform digital forensics on computer/network artefacts to assess the risk and impact of incidents. Perform malware analysis. … Cyber Incidents as a Digital Forensic Incident Responder. Working successfully within large, complex, federated enterprise environments. Understanding security monitoring, intrusion detection, prevention, and control systems. Technical knowledge in networks, malwareanalysis, digital forensics, etc. Effective communication with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 professionals across More ❯
monitoring and response activities for the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malwareanalysis, forensics, security operations, incident response, and emergent security intelligence. We don’t expect you to be an expert in all of the domains mentioned above, but we … response response, security automation tooling, threat intelligence, or forensics. - Experience with Amazon Web Services. - Experience in Security Incident Response and proficiency in at least one of the following domains: MalwareAnalysis/Reverse Engineering; Digital Forensics; Security Tool Development & Automation; Programming/Scripting; Network & OS Security; Identity Management Amazon is an equal opportunities employer. We believe passionately that More ❯
determine root causes, and recommend remediation actions. Collaborate with IT, Privacy, Legal teams, and stakeholders; prepare incident reports. Conduct post-incident reviews to improve processes. Perform digital forensics and malware analysis. Contribute to developing cyber defence metrics and KPIs. Stay updated on cyber threats and technologies. Develop relationships with external stakeholders such as law enforcement and cybersecurity vendors. Key … Experience Needed: Managing serious cyber incidents as a digital forensic responder. Working within large, complex enterprise environments. Understanding of security monitoring and intrusion detection systems. Technical expertise in networks, malwareanalysis, and digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with over 9,000 employees across More ❯
incident manager and technical authority. Conduct investigations, determine root causes, impacts, and remediation actions. Collaborate with IT, Privacy, Legal, and senior stakeholders; prepare incident reports. Perform digital forensics and malware analysis. Contribute to developing cyber defence metrics and KPIs. Stay updated on cyber threats and technologies. Develop relationships with external stakeholders for information sharing and incident response. Key Skills … development. Experience Needed: Managing serious cyber incidents as a digital forensic responder. Working successfully in large, complex environments. Understanding security monitoring, intrusion detection, prevention systems. Technical expertise in networks, malwareanalysis, digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a fast-growing testing, inspection, and certification company with over 9,000 employees across 30 countries. More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Oracle
you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities includes as below Scope and … depth security assessments and vulnerability research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll Bring Bachelor’s or Master … or C/C++ 5+ years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty More ❯
hacking, or red teaming. Proven track record of identifying and exploiting critical vulnerabilities. Experience with web application security (OWASP Top 10, API security, etc.). Hands-on experience with malwareanalysis and forensic tools is a plus. Certifications (Preferred) : OSCP (Offensive Security Certified Professional) OSCE (Offensive Security Certified Expert) CEH (Certified Ethical Hacker) GPEN (GIAC Penetration Tester) CISSP More ❯
memory structures on Windows, MacOS and Linux. Coding/scripting experience in one or more general purpose languages. Experience with attacker tactics, techniques, and procedures. Preferred Qualifications Background in malwareanalysis, digital forensics, intrusion detection, and/or threat intelligence. Experience in threat hunting including leveraging intelligence data to proactively identify and iteratively investigate suspicious behavior across networks More ❯
serious cyber incidents as a digital forensic responder. Working successfully within large, complex enterprise environments. Understanding of security monitoring, intrusion detection, prevention, and control systems. Technical expertise in networks, malwareanalysis, and digital forensics. Effective communication with senior stakeholders. Company Overview: Element is a rapidly growing testing, inspection, and certification company with a global presence. We aim to More ❯
London, England, United Kingdom Hybrid / WFH Options
Anthropic
like EDR, SIEM, SOAR. Strong Candidates May Also Have Experience With Security operations in Kubernetes environments. Proficiency in Python and SQL. Analyzing attack behaviors and prototyping detections. Threat intelligence, malwareanalysis, infrastructure as code, or forensics. Experience in high-growth startups. Additional Details Application deadline: Rolling review. Salary range: £240,000 - £325,000 GBP annually. Education: Bachelor’s More ❯
to cyber security incident. Experience with security tools, such as IDS/IPS, vulnerability scanners, AV, web and email filtering, webapp firewalls and DDoS protections, host-based protections and malwareanalysis engines, Pen testing and offensive security tooling. Familiarity with common enterprise technologies e.g. Microsoft, Linux, VMWare, Citrix Solid understanding of computer networking concepts and standards , including Network More ❯
scale Kubernetes environments. A high level of proficiency in Python and query languages such as SQL. Experience analyzing attack behavior and prototyping high-quality detections. Experience with threat intelligence, malwareanalysis, infrastructure as code, detection engineering, or forensics. Experience contributing to a high growth startup environment. Deadline to apply: None. Applications will be reviewed on a rolling basis. More ❯
What You’ll Be Working On: ️ Responding to and managing security incidents, including malware outbreaks, data breaches, and cyberattacks ️ Conducting incident investigations, performing forensics, and determining the root cause of security incidents ️ Coordinating with internal teams to ensure swift containment, remediation, and recovery of affected systems ️ Documenting incident details and maintaining thorough incident response records for future analysis … with a solid understanding of attack vectors and methodologies ️ Strong knowledge of forensic tools, SIEM systems, and incident management platforms (e.g., Splunk, Palo Alto Networks, Carbon Black) ️ Experience with malwareanalysis, log analysis, and vulnerability assessments ️ Ability to remain calm under pressure and communicate effectively in high-stress situations ️ Certifications such as CISSP, CISM, or GIAC Certified More ❯
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities In this role, you will: Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malwareanalysis, and log-centric analysis … Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) - Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms (AWS, Azure More ❯