Blue Team Jobs

1 to 8 of 8 Blue Team Jobs

Incident Response Lead

United Kingdom
Hybrid / WFH Options
La Fosse Associates Ltd
teams across the business. You will be a fit if you have experience with: Developing playbooks/runbooks A variety of blue-team activities Working collaboratively with the security operations/engineering functions Stakeholder management and dealing with 3rdparty suppliers This is a hybrid role 1x day more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Python Developer

england, United Kingdom
Hybrid / WFH Options
Fox-IT
As a Senior Python Developer, you are responsible for designing, developing, and maintaining this advanced Python framework. You play an important role in the team by leading technical discussions, coaching junior developers and ensuring code quality. You will work together with other team members and be in close … contact with the analysts of the DFIR team to deliver innovative solutions. Your expertise in Python and contribution to the Dissect Framework are essential for the success of the incident response services and directly contribute to a safer society. Fox-IT We are Fox-IT, or Fox. We stand … every one of us contributes in making society safer and more secure with the help of our technical and innovative solutions. From our Red Team of hackers, our Blue Team of defense specialists, highly skilled developers to trusted security consultants and more: We do this for more »
Posted:

SOC Analyst

bristol, south west england, United Kingdom
Hybrid / WFH Options
Logiq Consulting
government security advisory role, ideally within Defence or Security organisations. Responsibilities As Logiq IT Security Operations Analyst you will work within a close-knit team and be responsible for: Monitoring the company IT infrastructure. Monitoring Logiq IT security systems, applications and networks for irregularities and alerts which may indicate … incidents, breaches and events. Investigation of alerts and incidents to ascertain the criticality and prioritisation of security incidents and vulnerabilities. Collaborate with other team members to further investigate incidents and propose responses and solutions. Report any new knowledge gained about existing cyber threats or vulnerabilities within their network so … enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that the company has the correct procedures in place to continue to operate safely and securely. Provide the daily and weekly more »
Posted:

Technical Advisory Security Consultant

united kingdom
NCC Group
providers on changes they will make. Key to this role is assessing and enhancing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews. As part of a project team, they help to … is materially impacted in a positive manner over the duration of an engagement. Assessing pre-existing risk and security information including incident reports, red team findings, penetration tests and security audits, augmenting those where appropriate with additional security reviews Providing technical input for work plans and project costings. During … understanding of modern Windows, Active Directory, Entra ID and Microsoft 365 Knowledge of the basics and advantages of Azure, AWS, GCP. Working collaboratively with team members Writing clear and accurate documentation Desirable Requirements : Recognised expertise and qualification in IT information security management, or IT compliance Experience of working in more »
Posted:

Sales Development Representative (£56K OTE)

United Kingdom
Hybrid / WFH Options
Security Blue Team
About us Security Blue Team is a leading cybersecurity training provider that has educated over 100,000 students globally across public and private sectors. Our mission is to provide quality practical cybersecurity training and solutions to strengthen the capabilities of security professionals and teams. About the role … We are seeking a highly motivated and energetic Sales Development Representative (SDR) to join our growing sales team and help build our pre-sales function. The SDR will play a critical role in driving our business growth by generating and qualifying leads, setting appointments, and creating opportunities for our … and qualify leads to ensure they meet our ideal customer profile, understanding their needs and challenges. · Schedule meetings and product demonstrations for the sales team with qualified prospects. · Maintain and update CRM with accurate information regarding leads and opportunities. · Work closely with the sales, design, and marketing teams to more »
Posted:

Incident Response Lead

midlands, United Kingdom
La Fosse
teams across the business. You will be a fit if you have experience with: Developing playbooks/runbooks A variety of blue-team activities Working collaboratively with the security operations/engineering functions Stakeholder management and dealing with 3rdparty suppliers This is a hybrid role 1x day more »
Posted:

Incident Response Lead

England, United Kingdom
La Fosse
teams across the business. You will be a fit if you have experience with: Developing playbooks/runbooks A variety of blue-team activities Working collaboratively with the security operations/engineering functions Stakeholder management and dealing with 3rdparty suppliers This is a hybrid role 1x day more »
Posted:

Cyber Security Incident Responder

Republic of Ireland
Reperio Human Capital
and is in initial stages, therefore the duration/daily rate of the contract is TBC/flexible. Incident Response Analyst - Blue Team 3+ years experience in a similar Blue Team/Incident Response role In-depth knowledge of IDS/IPS, EDR tools more »
Employment Type: Contract
Rate: £215 - £302/day
Posted:
Blue Team
10th Percentile
£51,250
25th Percentile
£52,813
Median
£58,750
75th Percentile
£65,313
90th Percentile
£69,375