London, South East, England, United Kingdom Hybrid / WFH Options
Ashdown Group
Cyber SecurityAnalyst - Permanent full time role - Salary up to £55k plus benefits and hybrid working - Based in West London A large West London based company is looking for an experienced Cyber Analyst/Engineer to join its IT function. This is a great opportunity to join a large business that are going through operational change and … growth. Duties will include: - Working with the wider business on ISO27001 and Cyber Essentials - Network and data security monitoring - Responding to tickets and working with teams on access, malware and vulnerability - Deploy SIEM - Support ongoing improvements to internal defence - Oversee policies and procedures - Support data protection initiatives - Security projects - Develop disaster recovery plans - Establish and improve vulnerability management … To be considered suitable you will need the following skills and experience: - Experience in either a Cyber Analyst or Cyber Engineer role - Knowledge on SIEM and EDR tools - Experience in network audits and penetration testing - Infrastructure support experience - Knowledge on security frameworks More ❯
through reliable technology services. Their role is to keep campus technology running smoothly and securely while enabling the institution's academic and administrative functions. About the role: The Information Security Technical Analyst performs various functions, including providing both operational and technical support for information security processes across GBS which lead to maintaining the confidentiality, integrity, and availability … of GBS information, systems, and data. What the role involves: Oversees the monitoring, investigating, and reporting of security related events, to include ensuring appropriate closure and mitigation of risks. Engage in planning, initial setup and full-scale rollout of SOC involving multi tenants. Track security alerts in Defender and respond with suitable remediation measures to mitigate risks. Ensure … correct deployment and application of governance policies in Microsoft Purview. Creates updates and oversees execution of security assessments and analysis of systems (infrastructure and applications) as needed or in accordance with the security strategic plan. Ensures successful compliance of data protection and security requirements within applicable legislation (e.g., GDPR, UK Data Protection Act etc.). Conducts assessment More ❯
ITC Infotech is looking for a Cyber SecurityAnalyst to join our team in Edinburgh, UK. Your X-Factor Work ethic - You are a consummate professional. Aptitude - You have an innate capacity to transition from project to project without skipping a beat. Communication - You have excellent written and verbal communication skills for coordination across projects and teams. Impact … have the drive to succeed paired with a continuous hunger to learn. Leadership - You are trusted, empathetic, accountable, and empower others around you. Working as a member of Information Security team, the Cyber Cloud Monitoring Analyst is part of the global team that is responsible for providing 24/7 real-time monitoring of the firm's cloud … security posture within Azure, AWS, and CGP. This team is also responsible for incident identification, documentation, remediation and tracking for all cloud services. More specifically, the Supplier Personnel will support the global Cyber Cloud Monitoring function and have following key responsibilities: Perform investigation and escalation for complex or high severity security threats or incidents and handles and analyse More ❯
Financial Service firm seeks a Senior Cyber SecurityAnalyst to join its Security team. This individual will play a critical role in protecting and enhancing the security of the firm's information assets. In this role you will also act as the first point of contact for security-related incidents, and do other investigative work … including malware analysis, email forensics, and other incident response activities. The successful candidate will be a hands-on, technically skilled security professional with experience across a broad range of cybersecurity disciplines (red/purple and blue team), this experience will enable you to successfully help shape, implement, and maintain effective security controls and infrastructure across the firm. This More ❯
Edinburgh and Madrid. With our focus on growth in the UK and Europe, now is the perfect time to join us on this high-speed journey. Introducing the Trainline Security Team Trainline is investing in the next evolution of our security program and we're hiring a Senior Information Security Risk Analyst. As part of Trainline's … Information Security (InfoSec) team, reporting to the Head of Security Risk and Assurance, the Senior Information Security Risk Analyst will help shape and mature our risk management practices across the entire organisation. This role sits at the intersection of technology, business operations, and assurance, ensuring that security risks are understood, effectively managed, and aligned with … instrumental in embedding strong risk governance in our cloud-first, AI driven environment and managing third-party risk, while supporting regulatory, audit, and compliance efforts. As a Senior Information Security Risk Analyst at Trainline, you will: Lead the identification, documentation, and tracking of security and cyber risks across all functions and departments. Maintain and evolve the Information More ❯
Job summary The Security Lead (Consulting) is focussed on ensuring that the NHS's systems operate from a cyber resilient architecture, looking at people, processes and technology. The role is part of a small team that supports all functions (Protective Monitoring, Threat Operations, Incident Management and Engineering) within the Cyber Security Operations Centre (CSOC) with the delivery of … be cyber resilient, supporting Transformation Directorate's purpose of delivering the best care and outcomes for the NHS. The Cyber Operations sub-directorate consists of 4 operational areas: Cyber Security Operations Unit (CSOU) - SIO Cyber Delivery Unit (CDU). Cyber Improvement Programme. Chief Information Security Office Function (CISO) The post of Security Lead has been awarded a … an additional monthly RRP payment equal to 30% per annum.'Please be aware that RRP is non contractual and subject to review. Main duties of the job As a Security Lead (Consulting) you will: Support cross-team initiatives and interactions between teams including Engineering, Protective Monitoring, Threat Operations and Incident Management teams within the CSOC. Providing specialist knowledge and More ❯
My client is a leading international Services busines and is looking for a forward thinking Senior Cyber SecurityAnalyst to join our ambitious team on an exciting growth journey. In this key role, you will: Maintain and enhance our accredited Information Security Management System (ISMS), focusing on ISO 27001 and Cyber Essentials Plus . Mentor and guide … Cyber Analysts, helping to define and mature Security Operations Centre ( SOC ) processes. Take a leading role in threat detection and incident response to protect critical assets and ensure effective security operations. Bring expertise in endpoint and network detection and response ( EDR/NDR ), information security standards, and frameworks such as MITRE ATT&CK and NIST . If … you have a strong technical background in cyber security and Crowdstrike Falcon , thrive on continuous improvement, and enjoy empowering those around you, this is your chance to make a difference in a forward-thinking organisation committed to innovation and sustainability. This role is 3 days working hybrid in Crewe DCS Recruitment and all associated companies are committed to creating More ❯
My client is a leading international Services busines and is looking for a forward thinking Senior Cyber SecurityAnalyst to join our ambitious team on an exciting growth journey. In this key role, you will: Maintain and enhance our accredited Information Security Management System (ISMS), focusing on ISO 27001 and Cyber Essentials Plus . Mentor and guide … Cyber Analysts, helping to define and mature Security Operations Centre ( SOC ) processes. Take a leading role in threat detection and incident response to protect critical assets and ensure effective security operations. Bring expertise in endpoint and network detection and response ( EDR/NDR ), information security standards, and frameworks such as MITRE ATT&CK and NIST . If … you have a strong technical background in cyber security and Crowdstrike Falcon , thrive on continuous improvement, and enjoy empowering those around you, this is your chance to make a difference in a forward-thinking organisation committed to innovation and sustainability. !! This role is 3 days working hybrid in Crewe !! DCS Recruitment and all associated companies are committed to creating More ❯
My client is a leading international Services busines and is looking for a forward thinking Senior Cyber SecurityAnalyst to join our ambitious team on an exciting growth journey. In this key role, you will: Maintain and enhance our accredited Information Security Management System (ISMS), focusing on ISO 27001 and Cyber Essentials Plus . Mentor and guide … Cyber Analysts, helping to define and mature Security Operations Centre ( SOC ) processes. Take a leading role in threat detection and incident response to protect critical assets and ensure effective security operations. Bring expertise in endpoint and network detection and response ( EDR/NDR ), information security standards, and frameworks such as MITRE ATT&CK and NIST . If … you have a strong technical background in cyber security and Crowdstrike Falcon , thrive on continuous improvement, and enjoy empowering those around you, this is your chance to make a difference in a forward-thinking organisation committed to innovation and sustainability. !! This role is 3 days working hybrid in Crewe !! DCS Recruitment and all associated companies are committed to creating More ❯
As an Information SecurityAnalyst, you serve as a digital guardian for the organisation, protecting critical information assets and systems from cyber threats. You are part of the Governance, Risk & Compliance team, and report to the Compliance & Information Security Manager. Our team works alongside other parts of the business to carry out audits, compliance continual improvements, investigations … and risk assessments. Your role is critical in maintaining security measures that safeguard sensitive data, ensure business continuity, and maintain stakeholder trust. You act as both a strategic advisor and hands-on practitioner, translating complex security concepts into actionable business solutions while staying ahead of an ever-evolving threat landscape. What I Do Is: Maintain and support the … internal audit schedule and requirements for all QC required frameworks using the GRC platform and planning tool to ensure security controls are in place and operating effectively Assist in the external audit process and support any development or implementation of remediation required Participate in the review, update and validation of our Policies, Procedures and Documentation, ensuring accuracy with current More ❯
At Aspire Technology Solutions, we look for dynamic individuals who want to work for one of the fastest growing IT and Cyber Security providers in the UK. It is an exciting time to join us on our journey as we grow and expand! Our mission: To deliver technology like no other! About the role We are looking for … Associate Cyber SecurityAnalyst to join our growing 24 7 SOC team. You will be responsible for supporting key day-to-day operations of our Security Operations Centre, working alongside our L1, L2 and L3 analysts. This role is varied to support your continuous development and will include security alert investigation, vulnerability reporting, carrying out support … tasks and engaging with third parties. You will be customer-focused and play a key role in ensuring the security and integrity of their systems and data. Efficiency is also important to succeed, as you will be managing a diverse workload. Customer service is key to success in the role - living our values are woven through everything we do More ❯
ob Title: Cyber SecurityAnalyst - DV Location: Fully remote Contract Duration : Until Feb 2026 (ad-hoc days as and when needed. Around 10 days/month) Daily Rate: £730.40/day (Umbrella - Maximum) IR35 Status : Inside IR35 Security Clearance: DV Minimum Requirement: Have experience with dealing with real world threats in the serious and organised crime or … behaviour and an ability to identify associated infrastructure. Have an excellent understanding of how cyber threat attackers build and use infrastructure to undertake malicious activity Essential Qualifications: CompTIA Cybersecurity Analyst (CySA+) or a similar certification GIAC Cyber Threat Intelligence (GCTI) or a similar certification GIAC Reverse Engineering Malware (GREM) or a similar certification Certified Ethical Hacker (CEH) Offensive SecurityMore ❯
ob Title: Cyber SecurityAnalyst - DV Location: Fully remote Contract Duration : Until Feb 2026 (ad-hoc days as and when needed. Around 10 days/month) Daily Rate: £730.40/day (Umbrella - Maximum) IR35 Status : Inside IR35 Security Clearance: DV Minimum Requirement: Have experience with dealing with real world threats in the serious and organised crime or … behaviour and an ability to identify associated infrastructure. Have an excellent understanding of how cyber threat attackers build and use infrastructure to undertake malicious activity Essential Qualifications: CompTIA Cybersecurity Analyst (CySA+) or a similar certification GIAC Cyber Threat Intelligence (GCTI) or a similar certification GIAC Reverse Engineering Malware (GREM) or a similar certification Certified Ethical Hacker (CEH) Offensive SecurityMore ❯
values of authenticity, transparency, and trust. Are you ready to make a difference? Come join a mission that can save the world! About the Role: As a Se nior SecurityAnalyst on the OT Watch Complete team, you will help lead a frontline monitoring and triage unit responsible for identifying potential adversary activity in customer operational technology (OT … customers, helping manage vulnerabilities, tune detections, properly classify OT assets, and provide input on response recommendations. This is a great opportunity for experienced individuals passionate about cybersecurity - especially industrial security - who want to build hands-on experience in active security operations for OT networks. Responsibilities : Lead shift operations where analysts triage detection alerts and network telemetry generated by … in OT networks. Perform initial and deeper analysis, apply context, and escalate relevant findings to Dragos Incident Responders or threat hunters with appropriate detail and documentation. Collaborate with other security analysts, threat hunters, incident responders, and platform engineers to improve alert fidelity and detection performance. Tune and improve detection logic to minimize false positives and improve response workflows. Create More ❯
Join us a Cyber SecurityAnalyst at Peregrine Resourcing. At Peregrine, we’re always seeking Specialist Talent that have the ideal mix of skills, experience, and attitude, to place with our vast array of clients. From Business Analysts in large government organisations to Software Developers in the private sector – we are always in search of the best talent … portfolio of clients as a specialist consultant, working on a wide array of complex projects across multiple industries. The Role: Drives/supports the company to improve the cyber security of systems and information throughout the Air organisation by providing support in delivering and operating the Air Sector cyber security services. Supports activities to improve the knowledge, management More ❯
our core values of authenticity, transparency, and trust. Are you ready to make a difference? Come join a mission that can save the world! About the Role : As a securityanalyst on the OT Watch Complete team, you will be part of a frontline monitoring and triage unit responsible for identifying potential adversary activity in customer operational technology … of customers, helping manage vulnerabilities, tune detections, properly classify OT assets, and provide input on response recommendations. This is a great opportunity for individuals passionate about cybersecurity - especially industrial security - who want to build hands-on experience in active security operations for OT networks and establish a solid foundation for their future career in the industry. Responsibilities : Monitor … fidelity and detection performance. Assist with routine tuning of detection logic to minimize false positives and improve response workflows. Contribute to incident summaries and operational reports to clearly communicate security observations to internal stakeholders and customers. Participate in continuous learning around ICS/OT protocols, adversary tactics, and threat intelligence specific to industrial environments. Support other functions of the More ❯
Bedford, Bedfordshire, England, United Kingdom Hybrid / WFH Options
Reed Talent Solutions
Key Responsibilities: In this role you will be responsible for the following; Support the current Senior Cyber Security Engineer and Cyber Team. Demonstrate a passion for cybersecurity and IAM, experience in monitoring security controls and Authentication, Authorization, and Accounting implementation and governance. Providing advice to the organisation, ensuring compliance with appropriate regulations and, generally, on information risk Experience … of optimising security and IAM toolsets – including antivirus (Windows Defender), Office 365 Security & Compliance, vulnerability management and patching. Entra ID management and improvements. Understanding of a broad range of security tools using Microsoft security tooling where possible, including but not limited to SIEM, Email Security, DLP. Delivering new cybersecurity toolsets and capability as required Investigating … recommendations. Ability to work independently and as part of a team when required. Work collaboratively within Infrastructure Services and other IT functions to ensure effective management and delivery of Security and Identity and Access Management services. Provide a clear documentation for services and projects. You will need to demonstrate the following skills and experience; Minimum of 3 years of More ❯
Principal Responsibilities • Collaborate with technical and business teams to address security flaws and implement remediation plans. • Oversee application security tasks, ensuring alignment with audit requirements and internal policies. • Support change and incident management processes, with a focus on high-priority incidents (P1 & P2). • Provide guidance to development and support teams on security-related ticket requirements and … to ensure clear communication and quality engagements. • Support governance and administrative functions, including audit preparation and policy development. • Compile and deliver regular reports, including weekly, monthly, and OSM-specific security metrics. Required Key Skills (Functional/Technical) Application Security & Vulnerability Management • Familiarity with Common Vulnerability Scoring System (CVSS) • Experience with tools like OWASP ZAP, Veracode, Rapid7 (on-prem … and CSPM) • Track and assist in the closure of identified vulnerabilities, working closely with IT and Development teams • Review and maintain secure configurations for systems, applications, and network devices Security Fundamentals • Working knowledge of encryption, authentication, and secure data transmission • Knowledge of network security principles and firewall configurations • Familiarity with SSO and MFA using OKTA, and directory services More ❯
Hertfordshire, England, United Kingdom Hybrid / WFH Options
Planet Pharma
Job Title: Information Security Compliance Analyst Location: Hertfordshire, UK (Hybrid) Contract: 12-Month Fixed Term (Salaried) Are you passionate about cybersecurity, compliance, and driving risk management strategies? We’re seeking an experienced Information Security Compliance Analyst to join a dynamic team supporting the development and maintenance of an EMEA-wide Information Security Management System. This … role plays a critical part in maintaining ISO 27001:2022 certification, ensuring compliance with legislation including NIS 2, GDPR, and the AI Act, and promoting a strong security culture across the business. Requirements: ISO 27001 Lead Implementer or Auditor certification (essential). Demonstrated experience in an Information Security or IT Governance role. Strong knowledge of frameworks like ISO …/27002, NIST, GDPR, and related standards. Proven ability to manage audits, compliance reporting, and security training programs. Excellent stakeholder management, communication, and analytical skills. This is an exciting opportunity for someone who thrives in a fast-paced, regulated environment and wants to make a real impact in protecting systems, data, and operations across multiple regions. If you'd More ❯
Senior Cyber Security Risk Analyst Reading - 4 days per week on site £70,000- £85,000 + bonus + benefits My client, a leading global manufacturer based in Berkshire are actively looking for Senior Cyber Security Risk Analyst to join their dynamic team. This role is an exciting opportunity to be a part of really helping More ❯
Information Security Compliance Analyst - Contract Job overview Reporting to the Information Security Compliance Officer, you will be responsible for ensuring the organisation's compliance with all relevant information security, legal regulations, contractual obligations, and industry best practice. Key responsibilities Conduct regular security audits to assess the effectiveness of the organization's security controls, identifying … and to a high standard ISO27001:2022 Document and report on audit findings and recommendations to relevant stakeholders Provide support to the ISCO on projects and bids from a security compliance and assurance perspective Monitor regulatory changes and updates to ensure the organization remains compliant with all relevant requirements Support in implementing the companies ongoing Security compliance regime … working with InfoSec colleagues and technical stakeholders to continuously assess, quantify and report on the successful and effective compliance across the business with relevant standards, policies, and security frameworks Please apply to the advert for more information. Carbon60, Lorien & SRG - The Impellam Group STEM Portfolio are acting as an Employment Business in relation to this vacancy. More ❯
Technology, Enterprise Resource Planning (ERP), and Engineering consulting, with the goal of becoming an internationally renowned Systems Integration Company. Job Description Blackapple Solutions Ltd is currently seeking an IT SecurityAnalyst for a permanent position based in London. Interested candidates are encouraged to send their updated CV along with the completed details listed below for referral to our More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Smart DCC
Salary Competitive Manchester (Hybrid working model, 2 days a week office based, 3 days remote) Competitive Salary plus performance related bonus Smart DCC is looking for a Lead Cyber Security Operations Analystto play a key leadership role in shaping and advancing our Security Operations Centre (SOC). You'll drive our incident response strategy, lead major investigations, develop … cutting-edge detection content, and help grow a highly capable security team through training and exercises. This is a critical role in our Cyber Security Team, offering the opportunity to work on high-impact projects across the smart energy industry while advising internal stakeholders and supporting national infrastructure. What will you be doing? Act as a technical lead … and escalation point during security incidents, working closely with the Security Operations Manager. Lead investigations and advise on containment, mitigation, and system hardening to reduce future risks. Provide oversight on day-to-day SOC activities, ensuring timely escalation and resolution of incidents. Mentor junior analysts, support skills development, and facilitate tabletop exercises and simulations. Drive use-case development More ❯
Cyber Security Placement Programme - No Experience Required Are you looking to benefit from a new career in IT and Cybersecurity? Skills shortages in the IT sector are driving the need for qualified, entry-level career seekers and career changers. We help place graduates from this programme in top UK companies and organisations needing to employ entry-level IT and … Technician, with a starting salary of anywhere between £26K-35K. Ideally you will need to gain two years’ experience in this role before you can progress into a cyber security role. While working as an IT Technician, we will release your second batch of training which is specifically designed to qualify you to move into the cybersecurity field. This …/terms of business. Passionate about starting a career in IT? Apply now and one of our friendly advisors will be in touch. Keywords: IT Technician, IT Helpdesk, IT Security, IT Field Engineer, Cyber Security, IT Support, 1st Line Support, 2nd Line Support, IT Training Course, Cyber Training Course, Cyber Security Course, First Line Support, Second Line More ❯
for in London , Top 75 in the UK , and Top 50 Best Technology Companies to Work for . As part of their continued growth, they are seeking a Cyber Security SOC Support Analyst to join their expanding Service Desk Team. About the Role This is an exciting opportunity for a motivated individual with at least 1 years of … defence, monitoring systems and responding to alerts received through support tickets or telephone calls. Key Responsibilities Monitor and categorise potential threats based on priority and severity Triage all cyber security incidents as part of the first response team Take ownership of incidents, providing initial remedial actions per established playbooks Liaise with third-party service providers and log support tickets … as required Provide operational support to the wider Cyber Security Team during incident response Maintain accurate documentation of all actions and resolutions Essential Experience Working knowledge of Microsoft Defender XDR and Microsoft Sentinel SIEM technologies Working knowledge of Microsoft Defender suite including Endpoint Detection and Response Understanding of key Microsoft 365 Cloud Technologies from a threat landscape perspective Essential More ❯