Permanent Cyber Kill Chain Jobs in the UK excluding London

5 Permanent Cyber Kill Chain Jobs in the UK excluding London

Lead Cyber Security Consultant

Corsham, Wiltshire, United Kingdom
Searchability
and procedures Vulnerability Management - using Tripwire and Tanium Incident Management - using DCC and Elastic Stack Endpoint security - using vSphere, SolarWinds, Trend Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence NIST Cyber Security Framework and C2M2 Awareness of the current market - SIEM platforms, data analytics, Network … process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. I look forward to hearing from you. CYBER SECURITY CONSULTANT/CYBER CONSULTANT/SECURITY CONSULTANT/CYBER SECURITY/LEAD/LEAD CONSULTANT/LEAD CYBER CONSULTANT/… LEAD CYBER SECURITY CONSULTANT/SOC/SOC OPERATIONS/VULNERABILITY MANAGEMENT/INCIDENT MANAGEMENT/NIST/ENDPOINT SECURITY/CORSHAM/BRISTOL/SOUTHWEST/DV/DV CLEARED/DV CLEARANCE/SECURITY CLEARANCE more »
Employment Type: Permanent
Salary: GBP 103,000 Annual
Posted:

Cyber Incident Responder

Greater Manchester, England, United Kingdom
Locke and McCloud
Cyber Incident Responder | Manchester | £40,000-£60,000 Are you a junior or mid-level Cyber Incident Response professional with a passion for dealing with incidents and uncovering the truth behind them. We have an exciting opportunity for a Cyber Incident Responder to join our client's … attacks. Generate detailed reports and documentation of investigative findings, maintaining a high standard of accuracy and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as … well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of Cyber Kill Chain and MITRE attack MUST BE SC CLEARED or eligible and ability to gain NPVV3 CLEARANCE Strong analytical and problem-solving skills, with the ability to think critically more »
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

CYBER INCIDENT RESPONDER

Manchester Area, United Kingdom
Locke and McCloud
Role Overview In response to ongoing growth, we seek an experienced Cyber Incident Responder to join our team. The ideal candidate will possess at least 2 years’ experience in responding to and investigating cyber incidents. Deep technical knowledge in incident response, digital forensics, M365, cloud environments, and investigations … from compromised devices and networks to determine incident root causes. Analyze server logs, firewall logs, and other system data to identify impacted data during cyber incidents. Conduct forensic acquisitions from relevant servers and workstations. Analyze malware and deliver high-quality technical investigation reports to clients. Skills and Experience Experience … in collecting forensic evidence from compromised systems. Understanding of the Cyber Kill Chain, MITRE ATT&CK, and other information security frameworks. Knowledge of incident handling, threat hunting, and intelligence. Experience in cloud-based infrastructure, including Microsoft Azure, Office 365, Amazon AWS, and Google Cloud. Strong client-facing more »
Posted:

SOC Analyst – UK/Remote - £40-45K + bonus

Wales, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
IN THE UK *SPONSORSHIP NOT AVAILABLE* A growing MSP is looking for an experienced SOC Analyst who wants to work in a team where cyber security is the heart of everything they do! In this team, you will monitor networks and systems, detect security threats, analyse and assess alerts … Intune, Defender etc) Background working with host and network analysis. Good understanding of attacker techniques, tactics and procedures and associated frameworks – think Attack Lifecycle, Kill Chain, Mitre etc Ability to communicate IT, networking, and security concepts to personnel at all levels of experience and responsibility Industry recognised security more »
Posted:
Cyber Kill Chain
the UK excluding London
10th Percentile
£53,750
25th Percentile
£57,500
Median
£77,500
75th Percentile
£97,250