Killamarsh, England, United Kingdom Hybrid / WFH Options
TieTalent
Senior Cyber Security Analyst, you’ll be key to protecting our organisation against a range of cyber threats. Your responsibilities include detecting, responding to, and mitigating risks related to malware outbreaks, insider activity, denial-of-service attacks, and phishing. Daily tasks may involve investigating high-priority alerts, analyzing logs, network traffic, and endpoint activity using tools like Splunk. You … mentor junior analysts, and provide expert guidance. Opportunities to explore Digital Forensics and support security incidents are also available. About You You should have a background in cyber security analysis and a passion for IT, with at least 6 months of experience as a Cyber Security or SOC Analyst. Experience with host intrusion detection, Windows and Linux OS, and … those from low socio-economic backgrounds. We are a Disability Confident Leader, committed to fair recruitment and support. Additional Information Minimum criteria include 6 months of SOC or security analysis experience, and experience in malwareanalysis, intrusion detection, or incident response. The role requires UK residency, British citizenship or dual nationality, and the highest security clearance (DV More ❯
people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Experience in static malwareanalysis and reverse engineering … protecting client systems and guiding the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts—developing capability and supporting career progression Enhancing team knowledge across SOC tooling More ❯
Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. … Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Lead training sessions and tabletop exercises to improve … and incident response readiness. What You Are Good At Strong verbal and written communication skills for stakeholder engagement and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools. Expertise in threat cyber security frameworks such as More ❯
next level? Get in touch today! Responsibilities: Lead shift-based SOC operations and provide line management to analysts. Triage, monitor, and investigate security alerts impacting critical infrastructure. Perform detailed analysis of logs, network traffic, and system events. Support development and improvement of detection use cases aligned with MITRE ATT&CK. Oversee incident documentation, reporting, and remediation advice. Represent the … Familiarity with the MITRE ATT&CK framework. Sound understanding of network protocols (TCP/IP, HTTP, SMTP, etc.), firewalls, VPNs, AV products, and enterprise infrastructure. Desirable skills: Skills in malwareanalysis or reverse engineering. Experience with scripting or programming (Python, PowerShell, Bash, etc.). Relevant SOC certifications (e.g., CREST, Blue Team Level 1). Exposure to additional SIEM More ❯
you. What You’ll Be Doing Monitor & Detect: Proactively monitor security alerts and logs to identify potential security incidents. Investigate & Analyse: Conduct in-depth investigations into security events, analysing malware, network traffic, and system logs to uncover threats. Incident Response: Lead security response efforts, including containment, eradication, and recovery of cyber incidents. Forensics & Threat Hunting: Conduct forensic investigations and … administrative functions, driving accountability across the team. What We’re Looking For 5+ years experience in Security Operations Centre (SOC) and Incident Response (IR). Proficiency in digital forensics, malwareanalysis, SIEM tools, and threat intelligence. A solid understanding of cyber threats, particularly in regulated industries. Experience conducting security exercises and breach simulations. Excellent communication skills, with the More ❯
monitor SIEM, IDS/IPS, firewalls, and endpoint security tools to identify suspicious activity. Analyze and correlate security alerts to detect potential cyber threats and data breaches. Perform log analysis and anomaly detection to identify patterns indicative of compromise. Incident Response & Threat Investigation Investigate security incidents, phishing attempts, malware infections, and unauthorized access events. Develop and implement remediation … strategies to mitigate security risks. Conduct digital forensics and root cause analysis on security breaches. Work closely with internal teams and clients to ensure swift containment and resolution of threats. Vulnerability Management & Security Operations Perform regular vulnerability scans and assessments, identifying security gaps and misconfigurations. Recommend and implement security improvements based on assessment findings. Optimize security configurations and policies … Skills & Experience Experience in security monitoring, threat detection, or incident response. Strong understanding of security tools including SIEM, IDS/IPS, firewalls, and endpoint security platforms. Familiarity with log analysis, malwareanalysis, and digital forensics techniques. Knowledge of threat intelligence platforms and cyber threat hunting techniques. Experience with vulnerability assessment tools such as Nessus, Qualys, or OpenVAS. More ❯
Luton, England, United Kingdom Hybrid / WFH Options
JR United Kingdom
/IP, DNS, DHCP, and Exchange Server. Ability to multitask, prioritize, and manage demands effectively. Experience analyzing IT logs and event sources (preferred). Monitoring and administering SIEM systems. Malwareanalysis and digital forensics research. Understanding intrusion attempts and false positives. Investigation tracking and threat resolution. Familiarity with data storage, backups, and restoration. Knowledge of security tools including … Anti-Malware, IPS, Web and Email Gateways, and next-generation firewalls/UTMs. Expertise in computer forensics, cybersecurity laws, and intelligence sharing. Strong understanding of cloud computing, network defense, identity management, and incident response. Experience working in a Security Operations Centre (SOC) environment. If interested, please send your updated CV to Dean Sadler-Parkes at Crimson for immediate review. More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
Secure Recruitment LTD
Provide SecOps support capability working with information security alerts using Security Information & Event Management (SIEM) to triage, mitigate & escalate issues as needed while capturing essential details and artefacts. Perform analysis of security alerts to evaluate risk, determine containment action & identify required preventative measures. Review & triage security vulnerabilities detection. Identify trends, potential new technologies & emerging threats which may impact the … Analyst/Cyber Security Analyst role. Threat hunting methods & vulnerability management experience. Cyber security incident management experience. Proven subject matter ability in relevant areas such as incident response, intrusion analysis, malwareanalysis, etc. Analytical approach to problem-solving. Excellent communication skills. Working knowledge of security monitoring software, such as SIEM tools (Splunk, etc.). Understanding & familiarity with More ❯
Identification of emerging cyber security threats, attack techniques and technologies to detect/prevent incidents, and collaborate with networks and conferences to gain industry knowledge and expertise. * Management and analysis of security information and event management systems to collect, correlate and analyse security logs, events and alerts/potential threats. * Triage of data loss prevention alerts to identify and … organisation sub-function. * Collaborate with other areas of work, for business aligned support areas to keep up to speed with business activity and the business strategy. * Engage in complex analysis of data from multiple sources of information, internal and external sources such as procedures and practises (in other areas, teams, companies, etc).to solve problems creatively and effectively. * Communicate … play a key role as part of a 24/7 security monitoring team. As Tier 2 Analysts you will handle escalated incidents from Tier 1 analysts, conduct deeper analysis, and work closely with senior security teams to contain and mitigate threats. This role is part of a large global team which operates follow-the-sun. This role requires More ❯
and similar technologies. Strong knowledge of digital forensic practices, including evidence handling and chain of custody. Familiarity with NIST 800-61 or similar incident response frameworks. Proficient in log analysis across Windows, Linux, MacOS, network devices, and cloud environments. Understanding of attack frameworks such as MITRE ATT&CK, Lockheed Martin Kill Chain, or the Diamond Model. Comfortable with basic … dynamic malwareanalysis and use of open-source tools (e.g. Velociraptor, Volatility, DFIR IRIS). Desirable Qualifications & Tools: Certifications such as Security+, ECIH, CYSA+, SC-200 or equivalent are beneficial. Experience with scripting or automation (e.g. Python, Bash, Go). Familiarity with open-source IR and forensic tools (Chainsaw, Zimmerman Tools, SOF-ELK, etc.). About You: Effective More ❯
Certifications such as CREST (CRIA/CCIM), GIAC (GCIH/GCIA/GCFA), CISSP, CISM are highly desirable. Hands-on experience designing and delivering cyber incident simulations. Experience with Malwareanalysis and reverse engineering. Benefits/Perks Time off - 25 days leave + public holidays. x1 day Birthday leave per year. Company Pension Scheme (employer contribution 5%) + More ❯
Reading, England, United Kingdom Hybrid / WFH Options
Liberty Global
will you be doing? Incident Response & Threat Handling Technical Lead for Incidents: Act as the go-to expert during complex cyber incidents, guiding containment, eradication, and recovery efforts. Forensic & MalwareAnalysis: Perform deep-dive investigations, including advanced malwareanalysis, extraction of Indicators of Compromise (IoCs), and mapping out Tactics, Techniques, and Procedures (TTPs). Cross-Functional … improve SOC efficiency and help pre-empt potential attacks. Security Architecture: Collaborate with cross-functional teams to enhance security controls and suggest improvements to our overall security architecture. Data Analysis: Leverage tools like Splunk, Elastic, and other analytical platforms to analyse diverse log sources, normalise data, and identify emerging threats across our infrastructure. Documentation & Reporting Incident Reporting: Create comprehensive More ❯
BAU security tasks, ongoing maintenance, supporting projects, and assisting with regulatory compliance to encourage continual enhancement of our IT security environment. KEY RESPONSIBILITIES AND ACCOUNTABILITIES: • Endpoint monitoring and analysis. • Malwareanalysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Lead investigations into security breaches, incidents, or suspicious activities and provide incident reports to stakeholders. … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. • Function as the point of escalation for the Service Desk for security related tickets. • Analysis of weekly vulnerability scans and update relevant records. • Incident readiness and handling as part of the Computer Security Incident Response team (CSIRT). • Monitor and analyse security logs from … of analysing information technology logs and events sources preferred. • Working knowledge of data storage systems, data backup and restoration methods. • Understanding of cybersecurity tooling, its purpose and functionality (Anti-Malware, IDS/IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewalls/UTMs) • A collaborator with excellent work ethic, communication skills and a More ❯
BAU security tasks, ongoing maintenance, supporting projects, and assisting with regulatory compliance to encourage continual enhancement of our IT security environment. Key Responsibilities and Accountabilities: Endpoint monitoring and analysis. Malwareanalysis and forensics research. Understanding/differentiation of intrusion attempts and false positives. Lead investigations into security breaches, incidents, or suspicious activities and provide incident reports to stakeholders. … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. Function as the point of escalation for the Service Desk for security related tickets. Analysis of weekly vulnerability scans and update relevant records. Incident readiness and handling as part of the Computer Security Incident Response team (CSIRT). Monitor and analyse security logs from … of analysing information technology logs and events sources preferred. Working knowledge of data storage systems, data backup and restoration methods. Understanding of cybersecurity tooling, its purpose and functionality (Anti-Malware, IDS/IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewalls/UTMs) A collaborator with excellent work ethic, communication skills and a More ❯
BAU security tasks, ongoing maintenance, supporting projects, and assisting with regulatory compliance to encourage continual enhancement of our IT security environment. Key Responsibilities and Accountabilities: Endpoint monitoring and analysis. Malwareanalysis and forensics research. Understanding/differentiation of intrusion attempts and false positives. Lead investigations into security breaches, incidents, or suspicious activities and provide incident reports to stakeholders. … regular routine inspections of installed equipment and take corrective avoidance actions to prevent wider problems. Function as the point of escalation for the Service Desk for security related tickets. Analysis of weekly vulnerability scans and update relevant records. Incident readiness and handling as part of the Computer Security Incident Response team (CSIRT). Monitor and analyse security logs from … of analysing information technology logs and events sources preferred. Working knowledge of data storage systems, data backup and restoration methods. Understanding of cybersecurity tooling, its purpose and functionality (Anti-Malware, IDS/IPS, Web and Email Gateways, security analysis tools, web security tools, next generation firewalls/UTMs) A collaborator with excellent work ethic, communication skills and a More ❯
within the incident orchestration solution (SOAR). Perform threat hunting activities based on information collected by Analysts and Cyber Threat Intelligence. Complete cyber forensics activities as required (threat scenarios, malwareanalysis, etc.). Work during on-call shifts. The Ideal Candidate Learn through experimentation when tackling new problems, using both successes and failures as learning opportunities. Experience working … and senior management during crises. Experience in threat hunting and digital forensics on computers, servers, or network assets. Strong knowledge of information security principles (architecture, network & systems security, forensic analysis, risk assessment, software development). Knowledge of the MITRE ATT&CK framework. Familiarity with NIST and OWASP frameworks. Understanding of vulnerabilities and remediation techniques. Penetration testing experience is a More ❯
all are mandatory. You will have strong understanding of as many of the following areas as possible, and be able to demonstrate it: Security Detection and Monitoring Detection Engineering MalwareAnalysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Penetration Testing Security Automation (SOAR) It would help if you had experience with the following: SIEM … tools (Microsoft Sentinel, Splunk, ELK, Siemplify) Vulnerability Management (Qualys, Nessus, Nexpose) Anti-Malware/EDR Software (Carbon Black, Microsoft Defender ATP, FireEye, CrowdStrike) Programming (Python, or other languages) What you can expect from us We won't just meet your expectations. We'll defy them. So you'll enjoy the comprehensive rewards package you'd expect from a leading More ❯
the threat landscape, you will leverage your expertise to advise on, investigate and remediate complex security risks and issues across the business, with a strong focus on root cause analysis (RCA). Key Responsibilities Collaborate with Detection Team, Response Team and Architects to identify, assess, and conduct in-depth investigations on areas of interest highlighted through our various reporting … secure public cloud Must possess or be eligible to obtain security clearance to MOD SC and Non-Police Personnel Vetting Level 3 (NPPV). Desirable: Basic Static/Dynamic MalwareAnalysis skills (using tools such as: Sysinternals, PEStudio, CyberChef, API Monitor, NodeJS, Powershell IDE, UPX, Wireshark and BurpSuite) Trend Micro suite of applications Nessus/Vulnerability scanning software More ❯
Chelmsford, Essex, South East, United Kingdom Hybrid / WFH Options
Keystream Group Limited
into the corporate risk register and advising on appropriate mitigation strategies. Oversee the planning and execution of cyber audits and present findings to senior leadership. Provide expert guidance on malwareanalysis, secure access, identity management, and digital estate safeguarding. Build strong partnerships across Essex and beyond, working closely with peers, vendors, and regional bodies to stay ahead of More ❯
chelmsford, east anglia, united kingdom Hybrid / WFH Options
Keystream Group Limited
into the corporate risk register and advising on appropriate mitigation strategies. Oversee the planning and execution of cyber audits and present findings to senior leadership. Provide expert guidance on malwareanalysis, secure access, identity management, and digital estate safeguarding. Build strong partnerships across Essex and beyond, working closely with peers, vendors, and regional bodies to stay ahead of More ❯
basildon, east anglia, united kingdom Hybrid / WFH Options
Keystream Group Limited
into the corporate risk register and advising on appropriate mitigation strategies. Oversee the planning and execution of cyber audits and present findings to senior leadership. Provide expert guidance on malwareanalysis, secure access, identity management, and digital estate safeguarding. Build strong partnerships across Essex and beyond, working closely with peers, vendors, and regional bodies to stay ahead of More ❯
understanding of cloud security (AWS, Azure, Google Cloud) and network security architecture Experience conducting vulnerability assessments, incident response, and forensics using tools such as Nessus Proficiency in threat hunting, malwareanalysis, and intrusion detection techniques Familiarity with compliance frameworks (e.g., NIST, ISO, PCI-DSS) and regulatory requirements Strong analytical skills with the ability to think like an attacker More ❯
patterns ️ Working with internal teams to integrate threat intelligence into security operations and incident response processes ️ Using advanced tools and techniques to track and analyze threat actors, APTs, and malware campaigns ️ Developing and presenting actionable intelligence reports to stakeholders to improve proactive defense strategies ️ Collaborating with external partners, industry groups, and threat intelligence vendors to gather and share threat … data What We're Looking For: ️ Proven experience as a Cyber Threat Intelligence Specialist or in a similar threat analysis role ️ Strong knowledge of threat intelligence frameworks (e.g., STIX/TAXII, MITRE ATT&CK) and tools (e.g., SIEM, threat intelligence platforms) ️ Experience with threat hunting, incident response, and malwareanalysis ️ Familiarity with cyber threat actors, attack methodologies More ❯
patterns ️ Working with internal teams to integrate threat intelligence into security operations and incident response processes ️ Using advanced tools and techniques to track and analyze threat actors, APTs, and malware campaigns ️ Developing and presenting actionable intelligence reports to stakeholders to improve proactive defense strategies ️ Collaborating with external partners, industry groups, and threat intelligence vendors to gather and share threat … data What We’re Looking For: ️ Proven experience as a Cyber Threat Intelligence Specialist or in a similar threat analysis role ️ Strong knowledge of threat intelligence frameworks (e.g., STIX/TAXII, MITRE ATT&CK) and tools (e.g., SIEM, threat intelligence platforms) ️ Experience with threat hunting, incident response, and malwareanalysis ️ Familiarity with cyber threat actors, attack methodologies More ❯
lead incident management, conduct investigations, identify root causes, and recommend remediation Collaborate with IT, Privacy, Legal teams, and stakeholders; report incident status Conduct post-incident reviews and digital forensics, malwareanalysis Develop cyber defence metrics and KPIs with senior management Stay updated on cyber threats and technologies Maintain relationships with law enforcement, vendors, and industry peers Key Skills … managing serious cyber incidents as a digital forensic responder Experience in large, complex enterprise environments Knowledge of security monitoring, intrusion detection, firewalls, antivirus, web proxies Technical expertise in networks, malwareanalysis, digital forensics Effective communication with senior stakeholders Company Overview: Element is a global testing, inspection, and certification company with over 9,000 employees across 30 countries. Our More ❯