Lead the response to security incidents and ensure timely reporting in line with NIS2/DORA obligations. Threat Detection & Monitoring: Operate and fine-tune SIEM, IDS/IPS, EDR, and other security platforms to detect and mitigate threats. Security Architecture & Hardening: Design, implement, and maintain secure infrastructure across cloud andMore ❯
Lead the response to security incidents and ensure timely reporting in line with NIS2/DORA obligations. Threat Detection & Monitoring: Operate and fine-tune SIEM, IDS/IPS, EDR, and other security platforms to detect and mitigate threats. Security Architecture & Hardening: Design, implement, and maintain secure infrastructure across cloud andMore ❯
Birmingham, West Midlands, United Kingdom Hybrid / WFH Options
OFWAT
Experience of creating security strategies to improve the security maturity of an organisation Proven experience and expertise in one or more of the following: SIEM systems preferably Microsoft Sentinel, network and systems security, intrusion detection/prevention, and malware analysis. Professional Qualifications: At least one professional qualification such as CISSP More ❯
Windsor, Berkshire, South East, United Kingdom Hybrid / WFH Options
Centrica
Required: Expert in Security Operations andSecurity Incident Response. Expert in cyber incident investigations, e-Discovery, network forensics, and cyber breach inquiries Proficiency in SIEM, SEM, and log monitoring. Scripting/programming skills. Knowledge of operating systems, hardware, software platforms, and protocols. Familiarity with security best practices and regulations (ISO More ❯
Crawley, Sussex, United Kingdom Hybrid / WFH Options
Thales Group
preliminary and detailed designs of the solution: it includes the study of alternatives and a risk assessment Consult on potential security components architectures (e.g. SIEM, IAM, gateways, detection and deception capabilities ) Evaluate architectures against Business Line policy and major cyber security standards & regulation frameworks (NIST, ISO, JSP, etc.) Produce justification More ❯
Required: Expert in Security Operations andSecurity Incident Response. Expert in cyber incident investigations, e-Discovery, network forensics, and cyber breach inquiries Proficiency in SIEM, SEM, and log monitoring. Scripting/programming skills. Knowledge of operating systems, hardware, software platforms, and protocols. Familiarity with security best practices and regulations (ISO More ❯
teams and helping customers get the most out of the platform’s capabilities. If you’ve got solid knowledge of the cyber ecosystem (think SIEM, EDR, SOAR, AD, firewalls, etc.) and a knack for digging into insider threat scenarios, read on. What you’ll be doing: Leading threat detection andMore ❯
london, south east england, United Kingdom Hybrid / WFH Options
ZKM Consulting
teams and helping customers get the most out of the platform’s capabilities. If you’ve got solid knowledge of the cyber ecosystem (think SIEM, EDR, SOAR, AD, firewalls, etc.) and a knack for digging into insider threat scenarios, read on. What you’ll be doing: Leading threat detection andMore ❯
Greater Bristol Area, United Kingdom Hybrid / WFH Options
Reboot Recruit
in cybersecurity incident response and familiarity with industry standards (ISO27002, NIST, etc.) Expertise in endpoint detection, threat management, and advanced cybersecurity services (SSE, SASE, SIEM, MDR/EDR) Strong communication, organizational, and problem-solving skills Relevant certifications (CISSP, CISM, etc.) and experience with vendors like Microsoft, CrowdStrike, Fortinet, etc. If More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
Skye Business Solutions
Short Description Our client is looking for a skilled and experienced Sentinel Engineer to join their cybersecurity team. Bullet Points Fully remote if the candidate stays further than 80 miles from Maidenhead £60-80K per annum + benefits Minimum More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Optiv+ClearShark
or at least 4 years of related work experience. Splunk industry certifications. Strong background with Splunk Enterprise and Splunk Enterprise Security. Understanding of identity, SIEM, cybersecurity, and infrastructure concepts. Understanding of governance and compliance, specifically with FAR, DFARs, CUI and CMMC. Understanding of FedRAMP and IL constructs. Strong interpersonal skills More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Maxwell Bond
of experience in cybersecurity and strong hands-on expertise with Splunk . Key Responsibilities: Monitor and respond to security incidents using Splunk and other SIEM tools Conduct threat detection, analysis, and incident response Support the design, implementation, and maintenance of security measures across infrastructure Work with internal teams to assess More ❯
manchester, north west england, United Kingdom Hybrid / WFH Options
Maxwell Bond
of experience in cybersecurity and strong hands-on expertise with Splunk . Key Responsibilities: Monitor and respond to security incidents using Splunk and other SIEM tools Conduct threat detection, analysis, and incident response Support the design, implementation, and maintenance of security measures across infrastructure Work with internal teams to assess More ❯
against basic and advanced threat actors. You will be responsible for the automation workflow design and use case development. You will work on the SIEM detection content development and false positive reduction. You will be in charge of robust and detailed incident response to threats, investigation, and triage of day More ❯
Central London, London, United Kingdom Hybrid / WFH Options
Carrington Recruitment Solutions Limited
software development methodologies and practices Ability to Rapid Risk Assessment and Threat Modeling Other technical skills required: Azure Security Monitoring including Application Insights, andSIEM Excellent communication skills to guarantee stakeholder alignment and successful outcomes at all stages of Product delivery and ongoing support. This is a great opportunity andMore ❯
OAuth, and more Triage and respond to identity-focused security alerts and incidents Perform threat hunting and investigation with tools like CrowdStrike and modern SIEM platforms Continuously improve processes and detections based on lessons learned Act as a key voice in transforming the IAM ecosystem, influencing architecture and detection logic More ❯
with customers and other internal stakeholders. Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders. Previous experience of working with SIEMand log monitoring tools. SC-200, SC-900 or equivalent certification would be beneficial but not essential. To be considered for this role, you must More ❯
Chronicle, BigQuery). Onboard new tenants, clients, and environments into the SOC ecosystem. Configure and maintain security tools like Google Security Command Center andSIEM/SOAR integrations. Automate deployment of security components using Terraform or Deployment Manager. Establish logging, alerting, and detection capabilities for SOC visibility. Collaborate with SOC … Private Link. Proficiency in Azure IAM and Azure AD. Experience with Google Cloud Platform (GCP) security tools such as Security Command Center (SCC), Chronicle SIEM, IAM, Cloud Logging/Monitoring, and VPC Service Controls. Background in SOC environments and cloud-native/hybrid architectures. Knowledge of logging pipelines, cloud onboarding More ❯
doing as a Cyber Analyst at Nottingham Building Society: - Security Monitoring: Monitor and respond to security alerts across networks, systems, and cloud environments using SIEMand EDR tools. Incident Investigation: Investigate security incidents and support the full incident response lifecycle, including documentation and root cause analysis. Vulnerability Assessments: Conduct regular … Stay informed of evolving cyber threats, industry trends, and regulatory changes affecting the financial sector.About you: - Security Tools Expertise: Strong understanding of security tools (SIEM, EDR, firewalls, IDS/IPS) and vulnerability management processes. Technical Knowledge: Solid grasp of networking, system administration, and secure configurations. Standards Familiarity: Familiarity with standards More ❯
Nottingham, Nottinghamshire, United Kingdom Hybrid / WFH Options
The Nottingham
doing as a Cyber Analyst at Nottingham Building Society: Security Monitoring: Monitor and respond to security alerts across networks, systems, and cloud environments using SIEMand EDR tools. Incident Investigation: Investigate security incidents and support the full incident response lifecycle, including documentation and root cause analysis. Vulnerability Assessments: Conduct regular … informed of evolving cyber threats, industry trends, and regulatory changes affecting the financial sector. About you: Security Tools Expertise: Strong understanding of security tools (SIEM, EDR, firewalls, IDS/IPS) and vulnerability management processes. Technical Knowledge: Solid grasp of networking, system administration, and secure configurations. Standards Familiarity: Familiarity with standards More ❯
defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs) and Managed SecurityMore ❯
Washington, Washington DC, United States Hybrid / WFH Options
OMW Consulting
have an active Secret clearance or higher and a solid background in informationsecurity fundamentals and core technologies (e.g., authentication, encryption, firewalls, vulnerability scanning, SIEM/SOAR, audit logs). Your main responsibilities in this position will include: Achieving ATOs for the company's software across multiple government customers with More ❯
Falls Church, Virginia, United States Hybrid / WFH Options
Epsilon Inc
assets and data. Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses. Monitor and analyze security alerts and reports using SIEM tools to proactively detect threats and anomalies. Investigate security incidents, coordinate with relevant stakeholders, and document findings for continuous improvement. Collaborate with cross-functional teams … related field. DOD 8570 IAT Level II Certification may be required (GSEC, GICSP, CND, CySA+, Security+ CE, SSCP or CCNA-Security). Proficiency with SIEM platforms (e.g., Splunk, QRadar) and vulnerability scanning tools (e.g., Nessus). Practical knowledge of security frameworks such as NIST, ISO 27001, and SOC 2. Hands More ❯
Reston, Virginia, United States Hybrid / WFH Options
ICF
certification Desired Skills: Salesforce Platform Developer I certification Platform App Developer Salesforce Advanced Developer Experience in tools and technologies, such as ELK Stack, Codescan, SIEM, GRC, Splunk, Copado, Provar, Eggplant, Commvalt/Capstorm, Colibra, Secure network management, and Endpoint protection Excellent interpersonal skills, as well as excellent communication skills, verbal More ❯