Permanent Malware Analysis Jobs in the South East

1 to 10 of 10 Permanent Malware Analysis Jobs in the South East

Security Engineer

london, south east england, United Kingdom
Marcus Donald People
Management Optimisation platforms also accepted). Data Classification and Labelling, Microsoft Purview. Bachelor's degree in a security related field is preferred (i.e., Security Analysis, Penetration Testing, Malware Analysis, Digital Forensics, Network Engineering, Computer Science). Strong technical knowledge across various Security Engineering pillars (Network Security, Cloud more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Employment Type: Technology
Posted:

SOC Analyst - Fully Remote

Reading, England, United Kingdom
Hybrid / WFH Options
Henderson Scott
the client's network and endpoints for security alerts, and conduct thorough investigations when incidents occur. Serve as the first-tier responder for incident analysis and investigation, escalating issues as necessary. Contribute to containment strategies during security incidents, data loss, or breaches. Assist in the design and implementation of … NAC, as well as MacAfee EPO and HIPS (advantageous). Excellent comprehension of security operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to more »
Posted:

Security Engineer

Gosport, Hampshire, South East, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Employment Type: Technology
Posted:

Cyber Incident Response Manager

london, south east england, United Kingdom
hubbado
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Senior Security Analyst

london, south east england, United Kingdom
Eames Consulting
and taking ownership of these processes within the team. Leading the development and enhancement of detection engineering and associated technologies. Conducting operational and threat malware analysis for the organization. Offering security insights and maintaining relationships with the Service Management function concerning change management, problem management, and incident management. … logs, application logs, and device logs. Knowledge and experience with enterprise-grade technologies, including operating systems, databases, and web applications. Experience in network traffic analysis to identify developing patterns. Capability to mentor and upskill junior team members. Security analysis skills comparable to CompTIA CySA+ certification or similar. Preferred more »
Posted:

Senior Security Operations Analyst

london, south east england, United Kingdom
Haystack
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Incident Response Consulant

london, south east england, United Kingdom
Barclay Simpson
hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:
Malware Analysis
the South East
10th Percentile
£52,375
25th Percentile
£54,063
Median
£60,000
75th Percentile
£68,750
90th Percentile
£75,500