and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threatintelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in … impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. … and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my More ❯
Crewe, Cheshire, England, United Kingdom Hybrid / WFH Options
DCS Recruitment
Senior Cyber Security Analyst Crewe | Hybrid | Up to £55,000 + Company bonus Join a thriving and growing tech business with a reputation for quality, flexibility, and career progression. This is a fantastic opportunity for a cyber security professional to step into a senior role with clear pathways for growth, a highly supportive team, and a modern hybrid … Paid annual leave Company pension Hybrid working Professional and personal wellbeing support schemes Strong progression within in a growing bonus What you'll be doing Drive improvements to cyber security posture across internal and customer-facing platforms Design and secure cloud-based infrastructure and customer applications Perform threat detection, incident response , and vulnerability remediation Maintain security architecture documentation … and collaborate with third-party vendors Conduct threatintelligence research and recommend ongoing improvements What you'll need Strong technical background and extensive cyber security expertise Deep knowledge of application security and working within dev teams Hands-on experience with EDR/NDR technologies Familiar with standards like Cyber Essentials, ISO27001 Working knowledge of Linux, Ubuntu More ❯
The Cyber Security EXPO is a careers fair where Cyber Security professionals can meet with recruiting employers face-to-face. The event will have over 100 exhibitors looking to hire for 1000s of jobs. The EXPO offers attendees the opportunity to network with hiring managers, discover roles not available online, and attend speaker sessions by leading employers from … across the UK. Job Opportunities Security Engineer CISO Cloud Security DevSecOps Engineer Information Assurance Specialist Information Security Analyst ThreatIntelligence Director of Information Security The event is FREE to attend. Register today and meet your next employer. Subscribe Now to Receive Free Newsletter By signing up, you agree to EC-Council's CISO MAG using your data, in … the services you request from us. You can change your preferences or unsubscribe at any time by editing your profile on your Member Dashboard or by clicking here . Cyber Shots Quick, punchy updates on cyber trends, news, and links to free resources. Only via Telegram and Signal. Join the groups now! CISOMAG is the handbook for Chief More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Sparta Global Limited
designing, implementing, and maintaining secure IT infrastructures by applying best practices. Cryptography - Knowledge of encryption algorithms, secure key management, and certificate lifecycle management to protect data integrity and confidentiality. ThreatIntelligence & Analysis - Ability to gather, analyse, and interpret data from various threat sources to preempt potential cyber attacks. Security Automation & Scripting - Familiarity with scripting languages (such More ❯
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
It Simple, Do The Right Thing, Own It, and Aim For Greatness. About the Role To support our growth, we are looking for SOC Analysts to join our growing cyber security function. This role will be supporting our 24/7 operational capabilities (On-call rota, not shift based). As a member of the Starling SOC team, you … detection tooling. Investigating and responding to security alerts raised by Users. Enhancing and creating analytic triggers to enhance alert efficacy. Continuous development of incident handling and readiness processes. Proactive threat hunting based on threat intelligence. Documentation of incidents and investigations. About your Skills We're open-minded when it comes to hiring and we care more about aptitude … supporting and conducting Incident Response engagements. Experience in endpoint based investigations. Experience in cloud based investigations. Experience with Incident Command and conducting Tabletop Exercises Interest in Automation. Interest in ThreatIntelligence and Analytic Tuning. A high level understanding of mobile, network and operating system security controls. Any experience of programming in Python, Go and/or Java. A More ❯
Incidents occurring within the monitored networks. Main Duties Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful, and unsuccessful intrusion attempts and compromises through reviews and further analysis … summary information. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports to present information about the security incident and provide security improvement recommendations based … on the security incident review. Understand ThreatIntelligence and its use in an operational environment Threat Hunting and the ability to look for attacks that may not have been captured Support incident response to national scale incidents in a coaching capacity Support in the development and implementation of SOC Use Cases Work with other teams within NTT More ❯
Security Engineer | Microsoft Solutions Partner | Edinburgh | Highly Competitive Pay, Performance Bonus + Exceptional Benefits Strengthen Defences. Hunt Threats. Shape the Future of Cybersecurity. Are you ready to take your cyber security expertise to the next level? Join Quorum, a leading Microsoft Solutions Partner and Tier 1 CSP based in Scotland. We’re not your average IT consultancy—we’re … Security, Identity & Access Management, and Microsoft Teams Calling. Now, we’re growing our Managed Security Services team and looking for a Senior Security Engineer with a passion for proactive threat detection, automation, and innovation. Why Join Quorum? Highly competitive salary + Bonus scheme linked to Microsoft accreditations Flexible holiday buying/selling Home broadband paid Private health care & contributory … with low turnover What You'll Be Doing: As a Senior Security Engineer, you'll be a key player in our mission to protect, detect, and respond to evolving cyber threats. Your day-to-day will include: Leading as an escalation point for cyber incidents and alerts Integrating threatintelligence into Microsoft Defender and Sentinel Developing More ❯
Security Engineer | Microsoft Solutions Partner | Edinburgh | Highly Competitive Pay, Performance Bonus + Exceptional Benefits Strengthen Defences. Hunt Threats. Shape the Future of Cybersecurity. Are you ready to take your cyber security expertise to the next level? Join Quorum, a leading Microsoft Solutions Partner and Tier 1 CSP based in Scotland. We're not your average IT consultancy—we're … Security, Identity & Access Management, and Microsoft Teams Calling. Now, we're growing our Managed Security Services team and looking for a Senior Security Engineer with a passion for proactive threat detection, automation, and innovation. Why Join Quorum? Highly competitive salary + Bonus scheme linked to Microsoft accreditations Flexible holiday buying/selling Home broadband paid Private health care & contributory … with low turnover What You'll Be Doing: As a Senior Security Engineer, you'll be a key player in our mission to protect, detect, and respond to evolving cyber threats. Your day-to-day will include: Leading as an escalation point for cyber incidents and alerts Integrating threatintelligence into Microsoft Defender and Sentinel Developing More ❯
ll be doing: What you'll be doing: Monitor, triage, analyse and investigate alerts, log data, and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy. Recognise potential, successful, and unsuccessful intrusion attempts and compromises through reviews and further analysis … event detail and incident summary information. Write high-quality security incident tickets using existing knowledge resources and independent research. Assist with remediation activities or support customer stakeholders to inhibit cyber-attacks, clean up IT systems, and secure networks against repeat attacks. Produce security incident review reports to present information about incidents and provide security improvement recommendations. Understand ThreatIntelligence and its application in an operational environment. Conduct Threat Hunting to identify attacks that may not have been captured. Support incident response to national-scale incidents in a coaching capacity. Assist in the development and implementation of SOC Use Cases. Collaborate with other teams within NTT DATA to improve services based on customer needs. Prepare disaster More ❯
The Role: We are looking for a highly skilled Senior Information Security Engineer with deep expertise in security tooling across both on-premise and cloud environments. You will lead threat detection, incident response, and security architecture efforts within a hybrid environment. This is a highly technical engineering role, where you'll be hands-on developing and maintaining our security … identity protections). Lead security incident detection, investigation, and response activities alongside the SOC. Lead the implementation and tuning of Microsoft Sentinel: build KQL queries, implement custom rules, conduct threat hunting, workbooks, design and automate playbooks using Logic Apps. Experience collaborating with development, operations and infrastructure teams in a security context. Experience securing cloud platforms and applications using tooling … network architectures including segmentation, access control, and perimeter defence. Collaborate with other teams to ensure compliance with internal security policies and external regulations (e.g., ISO 27001, NIST, GDPR). ThreatIntelligence - analyse potential threats, identify vulnerabilities, and implement measures to mitigate risks. Conduct vulnerability scans, validate findings and use a risk-based approach to track and manage remediation. More ❯
re a leading Managed Service Provider (MSP) delivering cutting-edge IT and security solutions to businesses worldwide. Our mission is to protect digital assets through proactive security measures, advanced threatintelligence, and world-class support. Join a dynamic, innovation-driven team where your skills make a real impact. Your Mission: As a Cyber Security Engineer, you’ll … take charge of designing and implementing advanced security systems, supporting clients in improving their security posture, and staying ahead of emerging cyber threats. You’ll play a crucial role in delivering technical excellence, leading customer engagements, and mentoring team members. Key Responsibilities: Design, implement, and manage enterprise-grade security solutions (firewalls, SIEM, IDS/IPS, endpoint protection, cloud security … on experience with SIEM, EDR, VPNs, firewalls, and cloud platforms (AWS, Azure, GCP). Expertise in Microsoft Sentinel, Cisco Splunk or Palo Alto QRadar, and KQL. Proven skills in threat detection, incident response, and forensic analysis. Knowledge of SOAR tools (especially Palo Alto XSOAR or similar). Familiarity with compliance standards: ISO 27001, NIST, CIS, GDPR, HIPAA. Bonus: scripting More ❯
MCS Group is seeking a Cyber Security Third Party Risk Management Lead to join their client, a thriving and well-established organisation with headquarters in Dublin. This position is a 12 month Fixed Term Contract into permanency as is standard in the organisation. With multiple projects in the pipeline and a growing team, this is a fantastic opportunity for … role ensures that all external vendors, suppliers, and partners align with the organisation's security, compliance, and operational risk standards. Working closely with teams across procurement, legal, IT, the cyber team, and other business units, the TPRM Lead will assess, monitor, and mitigate third-party risks. This position is part of a growing risk management function, playing a key … Develop and maintain ongoing monitoring mechanisms for third-party risks, ensuring timely remediation of identified issues. Conducting in-depth supplier IT risk assessments by reviewing supplier answers to the cyber supplier questionnaire, documenting controls and identifying gaps and inconsistencies. Developing a new, streamlined onboarding process using workflow automation, rules, formulas, and interactive questionnaires, significantly reducing onboarding time and automating More ❯
Darlington, County Durham, United Kingdom Hybrid / WFH Options
Sellick Partnership
Head of Cyber Security County Durham Permanent Up to £95,000 plus excellent benefits Hybrid working Sellick Partnership have partnered with our large private sector client to recruit a Head of Cyber Security on a permanent basis. You will be responsible for the development and delivery of the cyber security strategy with the ability to elevate their … existing cyber security capabilities. You will play a pivotal role in improving and safeguarding the organisational enterprise data and systems and ensuring critical assets are protected across an evolving and complex digital landscape. We are looking for a candidate who can lead on the cyber security strategy who has a solution orientated mindset, with a proactive and resilient … approach and be able to translate complex technical risks into clear and actionable insights for the organisation. Responsibilities: Development and management of the security operational roadmap, ensuring vulnerability management, threat detection and effective incident management. Be the primary point of escalation for security events and incidents in the organisation. Leading on, developing and implementing the cyber security strategy More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Siemens AG
lifecycle of a product, from concept to completion. Sustainability and Innovation: Siemens DI SW emphasizes sustainable business growth and innovation through its comprehensive digital solutions. Job Summary: The Artificial Intelligence (AI) Security Engineer will be responsible for leading the development and implementation of security strategies for our artificial intelligence (AI) systems. In this role, you will design and … deploy robust security measures to protect AI models, data, and infrastructure from cyber threats, adversarial attacks, and vulnerabilities. You will collaborate with AI researchers, software engineers, and security teams to ensure the integrity, confidentiality, and availability of AI-driven solutions. You will then implement these principles in the deployment of our internally developed AI Solutions for Security helping us … the product run time. Position Overview: Siemens Software (DI SW) is looking for a highly skilled and experienced leader reporting to the Director of Security Innovation & Automation. The Artificial Intelligence (AI) Security Engineer will play a critical role in developing and implementing security frameworks for AI models, algorithms, and datasets while collaborating across the product teams and Product Solution More ❯
Engineer/Architect Location: Leeds, London The Role: We are seeking a proficient Akamai WAF Engineer/Architect with a strong background in web application security, content distribution, and Threat and Vulnerability Management, including DDoS protections and implementing change projects within the organization. As a member of the Cyber Security Team, you will collaborate with other cybersecurity professionals … across Digital Cyber Security and the broader organization, contributing to the team's success in various areas. Key Responsibilities: Deliver security software and configurations utilizing Akamai, GCP, and Azure cloud-native products. Provide and sustain security solutions for our Enterprise and Digital Channels. Oversee DDoS mitigation, vulnerability management, and threatintelligence, ensuring that layers 6 and … defenses remain proactive against cyber threats. Participate in addressing incidents and threats to Lloyds' cybersecurity to identify strategies for mitigating future attacks. Required Skills: Extensive experience with various WAF solutions for edge, cloud, and on-premise environments. Proficient in WAF tuning and configuration, with a solid foundation in web security principles and practices. Develop custom WAF rules and features More ❯
Cyber Incident Response Manager A Global Organisation requires a Contract Incident Response Manager to lead the Cyber Incident response function. Day Rate: £635 - £675pd IR35 Status: Inside Duration: 6 months initially Travel: 2 days a week in Berkshire This Incident Response Manager will have the following previous experience: Direct end-to-end cyber incident lifecycle management for … rapid coordination across business units and leveraging tools like Splunk and Defender to contain and mitigate threats Design, maintain, and continuously enhance playbooks, response frameworks, and tabletop exercises, incorporating threatintelligence and detection insights from CrowdStrike and Splunk to mature IR readiness. Lead root cause analysis and develop actionable remediation plans; deliver executive-level reporting and trend analysis … using integrated dashboards, combining insights from Splunk and Defender data sources. Serve as the primary advisor to senior leaders and cross-functional teams, guiding cyber incident communications, impact assessment, and risk mitigation strategies across the company, Operating Companies, and Joint Ventures. More ❯
Cyber Incident Response Manager A Global Organisation requires a Contract Incident Response Manager to lead the Cyber Incident response function. Day Rate: £635 - £675pd IR35 Status: Inside Duration: 6 months initially Travel: 2 days a week in Berkshire This Incident Response Manager will have the following previous experience: Direct end-to-end cyber incident lifecycle management for … rapid coordination across business units and leveraging tools like Splunk and Defender to contain and mitigate threats Design, maintain, and continuously enhance playbooks, response frameworks, and tabletop exercises, incorporating threatintelligence and detection insights from CrowdStrike and Splunk to mature IR readiness. Lead root cause analysis and develop actionable remediation plans; deliver executive-level reporting and trend analysis … using integrated dashboards, combining insights from Splunk and Defender data sources. Serve as the primary advisor to senior leaders and cross-functional teams, guiding cyber incident communications, impact assessment, and risk mitigation strategies across the company, Operating Companies, and Joint Ventures. More ❯
Join a leading global investment bank as a Senior Cyber Security Analyst, where you'll play a critical role in safeguarding a world-class financial institution. What You'll Do: Responsible for end-to-end incident response operations, including triage, containment, root cause analysis, and post-incident reporting. Perform threat hunting and proactive detection using frameworks like MITRE … ATT&CK and threat intelligence. Maintain and enhance SOC playbooks, runbooks, and standard operating procedures to stay aligned with evolving threats and compliance requirements. Hands on with scripting/python to automate and improve the efficiency of the security function. Conduct in-depth technical security investigations and define appropriate mitigation strategies. What You'll Bring: Proven experience in security … operations, with strong knowledge of networking, Windows and Linux Hands-on with security automation; scripting in Python is a strong advantage. Solid understanding of incident response processes, threatintelligence, and security monitoring. Familiarity with frameworks such as MITRE ATT&CK, NIST, and OWASP. Exposure to secure coding practices and DevSecOps environments is a strong plus (not mandatory) Experience More ❯
principles in the context of safety-critical systems and regulated environments. Demonstrated experience leading the development of cybersecurity assurance artefacts for certification programmes. Practical understanding of airworthiness risk modelling, threat identification, attack surface reduction, and aircraft-level threat scenarios. Ability to produce certification-ready documentation aligned to EASA/UK CAA guidance, including traceability to compliance objectives. Strong … communication and interpersonal skills, with the ability to translate complex cybersecurity concepts for engineering, safety, and programme stakeholders. Knowledge of aerospace cybersecurity policy, risk management, and threatintelligence as applied to aircraft development environments. Collaborative and detail-oriented, able to work across international teams and regulatory boundaries. Desired skills Experience supporting cybersecurity assurance within other EASA/UK … responding to regulatory audits, design reviews, and certification authority engagements. Understanding aircraft production and supply chain security, including configuration management, supplier assurance, and design data integrity. Exposure to digital threat modelling techniques tailored to aerospace domains (MITRE ATT&CK for ICS/Aerospace, STRIDE-LM). Ability to contribute to internal capability development, methodology refinement, and knowledge transfer across More ❯
national security.We’re looking for an experienced SOC Analyst to join our high-performing Security Operations Centre in Farnborough. This is a unique chance to contribute to real-world cyber defence, on country critical technology, pitting your SCO skills against state of the art attacks.As the SOC Analyst, you will: Monitoring and triaging alerts across secure client environments Investigating … during live security incidents Improving detection rules, playbooks, and tooling with MITRE ATT&CK-driven enhancements Producing clear incident reports for both technical and non-technical audiences Contributing to threatintelligence initiatives Staying ahead of the curve on emerging threats, tactics, and techniques To secure this SOC role: Proven experience in a Security Operations Centre (SOC) environment Hands … on knowledge of SIEM tools (Microsoft Sentinel, Splunk, etc.) Familiarity with MITRE ATT&CK and threat detection methodologies Strong analytical mindset with log, endpoint, and network analysis skills Understanding of network protocols (TCP/IP, DNS, HTTP, SMTP) Awareness of enterprise security architecture: firewalls, AV, VPNs, IDS/IPS Eligible for DV Clearance – British citizens who have resided in More ❯
Leeds, West Yorkshire, England, United Kingdom Hybrid / WFH Options
The Medical Protection Society Limited
a Security Operations Analyst to join our Member Experience, Digital and Data based Leeds. The role of a Security Operations Analyst is all about monitoring, detecting, and responding to cyber threats and security incidents. This includes helping set up and maintain security systems, analyzing security events and logs, investigating breaches, and supporting the creation and implementation of security policies … and best practices. The Analyst plays a key part in protecting MPS data and assets from potential threats by reviewing threatintelligence and recommending ways to prevent or minimize risks. In addition to day-to-day tasks, the role also involves supporting and promoting security best practices, as well as working on projects to enhance the team and … overall security services. Main Responsibilities As our new Security Operations Analyst, you will also: Help monitor, detect, and respond to cyber threats and security incidents at MPS. Assist in developing, implementing, and maintaining security systems within MPS. Contribute to documenting processes and procedures for the Security Operations team, as part of the larger Information Security group. Play a role More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Randstad Technologies
Duration: 6 Months Clearance: Active SC Clearance is required Are you a hands-on Security Engineer with deep expertise in SIEM , Azure Sentinel , and incident response Join a dynamic cyber security team to support a critical national infrastructure (CNI) project involving the deployment of Windows Hello for a major UK utility company. What You'll Be Doing: Supporting and … tuning Microsoft Sentinel and other SIEM platforms (KQL scripting) Managing escalated incidents from L1 analysts and leading full incident response lifecycle (MIM) Conducting in-depth data analysis , threat hunting, and forensic investigations Maintaining and enhancing SOC documentation, SOPs, and playbooks Collaborating with cross-functional teams and contributing to security strategy Ensuring security policies align with standards like NIST, ISO … Looking for Someone With: Expert-level SIEM experience (Azure Sentinel highly preferred) Strong knowledge of Kusto Query Language (KQL) Demonstrated experience in cybersecurity incident response & breach handling Familiarity with threatintelligence, vulnerability management , and cloud security tools Proactive mindset with ability to work independently in high-pressure environments Active SC Clearance Ready to make an impact? Apply today More ❯
Yorkshire and the Humber, United Kingdom Hybrid / WFH Options
Harvey Nash
to keep the organisation secure. Key Responsibilities: Lead and develop the IT security strategy. Manage and mentor a team of IT security professionals. Oversee security operations, incident response and threat intelligence. Collaborate with cross-functional teams to ensure security best practices. Stay updated with the latest IT security trends and technologies. Key Requirements: A relevant degree or qualified by … experience Possession of industry-recognised certifications such as CISSP, CISM, CISA, CRISC, or CGEIT. Proven experience in leading IT cyber security teams, with a strong emphasis on operational security and incident response. Extensive knowledge of IT risk management, threatintelligence, IAM and vulnerability management. Familiarity with key regulatory and compliance frameworks, including ISO 27001, GDPR, NIST, and More ❯