Job Description Senior Information SecurityAnalyst Our Client is a leading global company specialising in pharma products. They are looking to recruit a Senior Information SecurityAnalyst with at least 5 to 7 years of expertise in Technology Security. The Senior Information SecurityAnalyst is responsible for maintaining information security policies, architecture, technical … standards, controls, solutions, guidelines, procedures, and other elements necessary to maintain security posture. Responsible for assessing information risk and facilitating remediation of vulnerabilities and risks across the organization. Accountable for coordinating security measures to protect our computer infrastructure and information systems, ensuring an acceptable risk posture. The Senior Information SecurityAnalyst is highly engaged in risk … cybersecurity analysts to detect, mitigate, and analyze threats. Works closely with other teams to develop controls such as firewalls, data leakage prevention, patching, encryption, vulnerability scanning, and configuration of security tools. Prior experience in an international enterprise environment is essential. Responsibilities Collaborate with IT teams to design and implement the company's cybersecurity strategy. Identify and address securityMore ❯
Reading, Berkshire, United Kingdom Hybrid / WFH Options
Pertemps
Social network you want to login/join with: Senior Cyber SecurityAnalyst As a Senior Cyber SecurityAnalyst , you will play a critical role in strengthening Thames Water's digital defences by maintaining and optimising security operations tools and processes. You'll focus on monitoring, analysing, and responding to cyber threats, while supporting the … SOC team and ensuring effective incident management across the business. Your role will involve collaborating with technology and business stakeholders, investigating security alerts, enhancing tooling performance, and supporting the delivery of continuous improvement and risk reduction initiatives. You'll also contribute to readiness for significant incidents and play a key role in proactive threat hunting and compliance reporting. What … you'll be doing as a Senior Cyber SecurityAnalyst: Security Incident Response : Investigate security alerts from SIEM and third-party MSSPs, triage and respond to incidents, and support root cause analysis to drive remediation. Stakeholder Engagement : Work closely with technology and business teams to communicate cyber risks, recommend actions, and ensure controls are proportionate and More ❯
Southampton, Hampshire, United Kingdom Hybrid / WFH Options
NICE
Information SecurityAnalyst - Audit, Compliance & Cybersecurity United Kingdom - Southampton At NICE, we don't limit our challenges. We challenge our limits. Always. We're ambitious. We're game changers. And we play to win. We set the highest standards and execute beyond them. And if you're like us, we can offer you the ultimate career opportunity that … if you're like us, we can offer you the ultimate career opportunity that will light a fire within you. So, what's the role all about? The Information SecurityAnalyst is primarily responsible for ensuring compliance with information security frameworks such as Cyber Essentials, Cyber Essentials Plus, ISO 27001, ISO 27701, ISO 42001, GDPR, and DORA. … reports and present findings to management during status updates and closing meetings. External Audit Coordination: Collaborate with external audit teams to streamline processes and provide requested documentation and evidence. Security Monitoring: Use tools such as Rapid7 InsightIDR or other SIEM solutions to assist with security monitoring and incident detection. Incident Response Support: Participate in incident response efforts, documenting More ❯
for, it’s something to build. We don’t just invest, we create. Bringing together strategic insight and technical horsepower to deliver outcomes that endure. The Position The IT Security team is responsible for the oversight and execution of a “cloud-first” Cyber Defense, Business Continuity and Risk Management programs to support our business goals. This includes, but is … not limited to security operations, vulnerability and patch management, incident response, disaster recovery, business continuity, risk identification and mitigation planning/implementation, identity management, network security, privacy, and compliance. In the Cyber Defense SecurityAnalyst role, you will be working to help build and maintain security programs at a rapidly growing investment company as well … project member on multiple projects simultaneously and will interact regularly with technical subject matter experts. The ideal candidate will hold a Bachelor of Science degree in Information/Cyber Security or applicable field and have at least 3+ years of experience in a Security or Technology role. The candidate must possess a strong understanding of the role of More ❯
for, it’s something to build. We don’t just invest, we create. Bringing together strategic insight and technical horsepower to deliver outcomes that endure. The Position The IT Security team is responsible for the oversight and execution of a “cloud-first” Cyber Defense, Business Continuity and Risk Management programs to support our business goals. This includes, but is … not limited to security operations, vulnerability and patch management, incident response, disaster recovery, business continuity, risk identification and mitigation planning/implementation, identity management, network security, privacy, and compliance. In the Cyber Defense SecurityAnalyst role, you will be working to help build and maintain security programs at a rapidly growing investment company as well … project member on multiple projects simultaneously and will interact regularly with technical subject matter experts. The ideal candidate will hold a Bachelor of Science degree in Information/Cyber Security or applicable field and have at least 3+ years of experience in a Security or Technology role. The candidate must possess a strong understanding of the role of More ❯
Job Title: Cyber Security Test Analyst Location: Sheffield, UK (3 days/week Onsite) Duration: 6months+ Banking Client Experience required Job Summary: Required Experience Proven experience in software testing, preferably within Privileged Access Management (PAM) or Identity & Access Management (IAM). Experience with PAM solutions such as CyberArk, BeyondTrust, Delinea (Thycotic), or Microsoft PAM. Strong understanding of IAM … principles, privileged account security, and least privilege access. Hands-on experience with API testing tools (e.g., Postman, SoapUI). Proficiency in test management tools such as JIRA Strong problem-solving skills and attention to detail. Excellent communication and collaboration skills. Desirable: Experience working within an Agile (Scrum/Kanban) environment. Knowledge of CI/CD pipelines and DevSecOps practices. … Experience with Cloud security testing (AWS, Azure, or Google Cloud). Certifications such as ISTQB, CISSP, CISM, or CyberArk Defender are a plus. Knowledge of security compliance standards (e.g., ISO 27001, GDPR, NIST, PCI-DSS). Kind Regards -- Priyanka Sharma Senior Delivery Consultant Office: 02033759240 Email: psharma@vallumassociates.com More ❯
Senior Information Security GRC Analyst Senior Information Security GRC Analyst Locations: London, United Kingdom; Manassas, United States Posted on: 4 Days Ago ABOUT US We're the world's leading provider of secure financial messaging services, headquartered in Belgium. We are the way the world moves value - across borders, through cities and overseas. No other organisation … relevant. Swift now has a presence in 200+ countries and legal territories to serve a community of more than 12,000 banks and financial institutions. Are you passionate about security Governance, Risk and Compliance (GRC)? Do you thrive in a dynamic environment where your experience and your security expertise can shape the future of our organization? We are … looking for a GRC Specialist like you to join our growing Information Security Governance team. In this role, you will: Develop and implement robust GRC frameworks to ensure compliance with increasingly stringent industry regulations and standards. Lead the reporting and presentation of our GRC activities to internal and external stakeholders, ensuring transparency and accountability. Collaborate with cross-functional securityMore ❯
North Lanarkshire, Scotland, UK Hybrid / WFH Options
Net Talent
Information SecurityAnalyst – FMCG, North Lanarkshire Location: North Lanarkshire (Hybrid working) Salary: £55k+ Comprehensive Benefits Package Type: Full-Time | Permanent Are you ready to take on a hands-on role protecting business-critical systems and data from evolving cyber threats? We’re seeking a skilled Information SecurityAnalyst to join our client and lead the implementation … and operation of essential security controls that underpin their enterprise infrastructure. This is a fantastic opportunity to apply your deep technical knowledge in a complex and varied environment, supporting business-wide initiatives while developing and maturing our security posture. Key Responsibilities We are seeking an experienced Information SecurityAnalyst to safeguard client’s digital assets and … ensure alignment with their Information Security Management System (ISMS). You’ll lead the design, implementation, and monitoring of security controls, supporting the group of companies in compliance with global frameworks. You’ll manage Vendor Security Assurance, review solution designs, and conduct risk-based assessments to integrate security into commercial initiatives. Collaboration with wider group and More ❯
Job title: Cyber SecurityAnalyst Location: UK (Remote with some travel to UK sites) Salary: Up to £70,000 + car allowance + package Why Apply? Join a growing organisation in the engineering sector in a newly created role that will play a key role as the company continues to grow. You will contribute to a dynamic, fast … paced environment, protecting critical systems and data, working on a mix of BAU security operations and security-focused projects as they work towards their ISO certifications, building your technical skills while making a meaningful impact. Cyber SecurityAnalyst/Engineer Responsibilities: With day-to-day reporting to the Group Information Security Officer (GISO), you will … combine operational monitoring and incident response with hands-on project delivery. This is a role for a security professional who thrives in both technical and collaborative settings. Key duties include: Monitoring and analysing network traffic, systems, and logs for unusual or malicious activity. Conducting regular security assessments and audits to identify vulnerabilities and risks. Implementing and maintaining securityMore ❯
Job Summary: As a SecurityAnalyst, you will provide day-to-day security monitoring, incident response, and threat analysis leveraging Splunk Enterprise Security (ES) and SOAR platforms. You will also play an active role in the ongoing buildout, configuration, and engineering of our Splunk ES environment, including onboarding new data sources, creating detection content, and developing … automated response workflows. This role is ideal for candidates who want to blend security operations expertise with SIEM engineering and automation development in a fast-paced government setting. Key Responsibilities: • Monitor and analyze security events using Splunk Enterprise Security (ES) dashboards, alerts, and correlation searches. • Investigate and respond to security incidents, including triage, root cause analysis … detection use cases. • Collaborate with other teams to support incident response, vulnerability management, and threat hunting activities. • Conduct threat analysis, log analysis, and data enrichment using Splunk and other security tools. • Participate in regular security reviews and audits, providing evidence and reporting as needed. • Contribute to documentation and security process improvements. • Stay up to date with emerging More ❯
Harrington Starr are seeking a Cyber SecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT … security experience, although the OT experience can be picked up with training offered. This is an all-rounder role, which whilst it will have a technical focus, will also encompass GRC and compliance Key day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is … tool used) and patching Security policy, compliance, and user awareness in relation to the OT\ SCADA systems Incident investigation and documentation Utilisation of the Microsoft Security Stack – Azure Sentinel, Defender, Purview In order to be suitable you will need the following background: 3+ years’ experience within a technical security role with a recent experience of the Microsoft More ❯
Harrington Starr are seeking a Cyber SecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT … security experience, although the OT experience can be picked up with training offered. This is an all-rounder role, which whilst it will have a technical focus, will also encompass GRC and compliance Key day to day responsibilities will include: Management of cyber incidents and liaison with the SOC provider Threat hunting using proactive methods Vulnerability management (tenable is … tool used) and patching Security policy, compliance, and user awareness in relation to the OT\ SCADA systems Incident investigation and documentation Utilisation of the Microsoft Security Stack – Azure Sentinel, Defender, Purview In order to be suitable you will need the following background: 3+ years’ experience within a technical security role with a recent experience of the Microsoft More ❯
Falls Church, Virginia, United States Hybrid / WFH Options
Epsilon Inc
Information SecurityAnalyst II Who is Epsilon: Epsilon is an IT Services company that was founded in 2009 and has become an established leader in providing Information Technology services to both Federal Government and Commercial businesses across the United States. Epsilon is known for its solution-focused and innovative approach, aligning technology systems, tools, and processes with the … where you will report to the customer location in Falls Church, VA and have the flexibility to work from home based on business needs. An average day: As Information SecurityAnalyst II, you will be responsible for safeguarding the organization's information assets by monitoring, analyzing, and mitigating security threats. The individual in this position will operate … within a cross-functional team that supports secure data productization, AI/ML initiatives, automation engineering, and overall pipeline optimization. In this position you will: Implement and maintain security policies, standards, and procedures to protect organizational assets and data. Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses. Monitor and analyze security alerts More ❯
Cyber SecurityAnalyst | London | Hybrid | £40K–£50K DOE Gravitas is proud to partner with a leading international specialist based in London, currently expanding its Cyber Security function. We're on the lookout for a Cyber SecurityAnalyst ready to take the next step in their career. Location: London (Hybrid – 3 days onsite) Salary … Depending on Experience) Please note: Sponsorship is not available for this role. What We're Looking For: You’ll bring 18+ months of experience in a Cyber SecurityAnalyst or SOC Level 1 role, and hands-on exposure to tools and technologies such as: SOC Tools across: SIEM: Splunk, IBM QRadar, ArcSight, Rapid7 EDR: CrowdStrike, Carbon Black, SentinelOne … Cisco ASA SOAR Platforms: Demisto, Phantom Web Proxy Tools: Zscaler, Forcepoint, Netskope Technical Skills: Strong OS knowledge (Windows, Linux) Network protocol analysis (Wireshark, TCPDump) Scripting (Python, Bash, PowerShell) Cloud security monitoring (AWS, Azure, GCP) Familiarity with NIST, MITRE ATT&CK frameworks What You’ll Get: Competitive salary Hybrid working flexibility Bonus & benefits Career growth in a high-impact, international More ❯
City of London, Greater London, UK Hybrid / WFH Options
Gravitas Recruitment Group (Global) Ltd
Cyber SecurityAnalyst | London | Hybrid | £40K–£50K DOE Gravitas is proud to partner with a leading international specialist based in London, currently expanding its Cyber Security function. We're on the lookout for a Cyber SecurityAnalyst ready to take the next step in their career. Location: London (Hybrid – 3 days onsite) Salary … Depending on Experience) Please note: Sponsorship is not available for this role. What We're Looking For: You’ll bring 18+ months of experience in a Cyber SecurityAnalyst or SOC Level 1 role, and hands-on exposure to tools and technologies such as: SOC Tools across: SIEM: Splunk, IBM QRadar, ArcSight, Rapid7 EDR: CrowdStrike, Carbon Black, SentinelOne … Cisco ASA SOAR Platforms: Demisto, Phantom Web Proxy Tools: Zscaler, Forcepoint, Netskope Technical Skills: Strong OS knowledge (Windows, Linux) Network protocol analysis (Wireshark, TCPDump) Scripting (Python, Bash, PowerShell) Cloud security monitoring (AWS, Azure, GCP) Familiarity with NIST, MITRE ATT&CK frameworks What You’ll Get: Competitive salary Hybrid working flexibility Bonus & benefits Career growth in a high-impact, international More ❯
Senior Cyber SecurityAnalyst - Strategic & Technical Advisory within a Critical IT Environment - Consultantancy or freelance Location: Brussels Hybrid Work Model Full-time Long-term Assignment Are you a seasoned Cyber SecurityAnalyst with deep expertise in both infrastructure and application security? Looking to make a strategic impact within a high-stakes, regulated IT environment in … the financial sector? This role offers a unique opportunity to work across both the strategic and technical dimensions of security . You will join a multidisciplinary security team engaged in: Security risk assessments Compliance and governance (baseline certification) Architecture validation Security exception management Consultancy and automation initiatives ️ Your Responsibilities As a senior analyst , you'll … take a leading and consultative role across various IT and transformation projects: Conduct thorough security risk assessments and translate them into actionable requirements Contribute to and validate secure-by-design architecture Define and coordinate penetration testing and security validation activities Actively participate in governance processes (e.g. baseline re-certifications, exception boards, dashboards) Document and implement security standards More ❯
Arlington, Virginia, United States Hybrid / WFH Options
ICF
ICF International seeks an experienced Senior Cyber SecurityAnalyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber SecurityAnalyst to support a large federal cyber security analytic program. … are exploited, and the way hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at large-scale. As the Senior Cyber SecurityAnalyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute … Arlington, VA and the remainder of the week teleworking. A great way to have work-life balance. What You Will Be Doing: Leading a team of 3-4 Cyber Security Analysts in their day-to-day duties to include mentoring and professional development of team members Augment operational cyber analysts and act as a consultant for detection and/ More ❯
Environment (MPE). • Experience in briefing senior executive leaders and General Officers. • A relevant educational degree in one of the following fields: Computer Science, Information Systems, Information Technology, Cyber Security, Statistics, Business Administration, Systems Engineering, Computation Science, Computer Engineering, Electrical Engineering, Data Analytics, Information Technology, Information Security and Assurance, Mathematics, Software Engineering, Systems Engineering, or Telecommunications. • Experience with … Cloud Cyber Security. Essential Duties and Responsibilities: This position will include, but is not limited to, the following tasks: • Oversight and accountability of day-to-day security operations of cybersecurity tasks. • Validate compliant security architecture through understanding and application of current policies, procedures, and standards to provide a layered approach to cybersecurity. • Evaluate policies against applicable standards for … regulatory compliance. • Cross-reference and validate physical, personnel, facility, and information systems, through policies and controls IAW Army Regulations, Department of Defense (DoD) Directives and Instructions. • Manage information security risks and report findings to the Government. • Work with system owners to maintain current Authorities to Operate (ATO) in a manner compliant with the Federal Information Security Management Act More ❯
Job Title: Senior SOC Analyst - 4 On 4 Off Shifts (Days & Nights) Role : We are rapidly expanding our Security Operations Centre (SOC) team and are looking for driven SOC Analysts who thrive in fast-paced, high-tech environments. This is a fantastic opportunity to support multiple high-profile clients across enterprise-scale environments while using industry-leading tools … like Microsoft Sentinel, Splunk, and MISP. If you're ready to lead from the front, contribute to national security, and grow your cybersecurity career—this is the role for you. Responsibilities: Monitor, triage, and investigate security incidents on critical client infrastructure. Conduct in-depth analysis of network traffic, system events, and logs to detect security threats and … sharing across the team. Prepare and present reports for managed clients, tailoring content for both technical and non-technical stakeholders. Skills/Must have: Proven experience working in a Security Operations Centre. Hands-on experience with Microsoft Sentinel and Splunk. Familiarity with the Mitre ATT&CK framework. Strong understanding of networking fundamentals (TCP/IP, WANs, LANs, common Internet More ❯
Senior Cyber SecurityAnalyst - AWS - PCI DSS - Manchester Senior Cyber SecurityAnalyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO, PCI DSS … etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability management & Compliance … Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central Manchester office More ❯
Senior Cyber SecurityAnalyst - AWS - PCI DSS - Manchester Senior Cyber SecurityAnalyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST, ISO, PCI DSS … etc), and leading audits and examinations. You will be reporting to the UK Head of Security and consulting global clients across the American and EMEA regions. Skills & Experience Required: 4+ years of experience working in Cyber Security within an AWS cloud environment Any experience with CrowdStrike would be a bonus Good experience with PCI DSS Vulnerability management & Compliance … Lead on Audits Strong Security standard knowledge and experience, consulting on a range of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central Manchester office More ❯
Information Security Compliance Analyst 12 Month Fixed Term Contract Salary: Negotiable Hybrid - Hertfordshire As an Information Security Compliance Analyst, you will support the development and maintenance of the EMEA wide information security management system in accordance with Global EIT strategy, EMEA business requirements and relevant information security legislation, including NIS 2, AI Act and … by the EMEA EIT department to all relevant legislation and regulations, including but not limited to Health and Safety, Financial and Privacy laws. Main duties/responsibilities: Conduct information security, information system, and compliance-based risk assessments, evaluate responses and recommend risk treatment actions Develop and execute risk mitigation plans in conjunction with relevant internal and external stakeholders/… groups and to agreed timescales, following through to completion Support the creation, implementation and maintenance of information security policies and standards, in accordance with ISO 27001 other relevant frameworks and standards (NIST CSF, IEC 62443, CIS, GDPR etc.) Maintain the department’s information security procedures, including but not limited to information security incident response and business continuity More ❯
and access View job & apply Zero Trust Architect Location: Fully Remote Job type: Contract Position Overview: Leading FinTech company seeking a Zero Trust Architect to design and implement Cyber Security Vulnerability Management Analyst Cyber Security Vulnerability Management Analyst required for a market leading financial services firm. It's a great opportunity to get to work with … industry-leading tools and security partners, to enhance your analytical, technical and communication skills, and to really make a difference to our customers and colleagues. This role will contribute to the development, maintenance and overall delivery of Vulnerability Management controls for the Bank, reporting to the Vulnerability Management Lead. The Vulnerability Management Analyst will contribute to the day … to-day running of the team, assisting Specialists with managing the Bank's Vulnerability Management controls and providing security input for vulnerabilities which threaten the organisation. Experience Understanding of vulnerability lifecycles, standards and ratings Risk assessing findings to determine appropriate response with a proactive approach to recording, management and escalation of risks Increasing the quality of vulnerability reporting automation More ❯
Guildford, Surrey, United Kingdom Hybrid / WFH Options
Allianz Popular SL
Role Description The Information SecurityAnalyst plays a key role in supporting Allianz UK's Information Security initiatives, with a focus on executing the Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) across the organisation. The NIST analyst will involve in day-to-day GRC operations, such as designing … and implementing security controls, interpreting requirements from the Group Information Security Framework, managing non-compliance issues and information security risks. As an Information SecurityAnalyst at Allianz UK, you will be pivotal in advancing the company's Information Security initiatives by executing Governance, Risk, and Compliance (GRC) activities and implementing the NIST Cyber Security Framework (CSF) organization-wide. Your role will involve daily GRC operations, including designing and implementing security controls, interpreting requirements from the Group Information Security Framework, and managing non-compliance issues and information security risks. Salary Information Pay: Circa £45,000 per year. Pay is based on relevant experience, skills for the role, and location. Salary is More ❯
Cyber SecurityAnalyst – Aberdeen, Hybrid We’re looking for a motivated and capable Cyber SecurityAnalyst to join our team in Aberdeen. In this role, you’ll help identify, assess, and report on cyber risks, playing a key part in strengthening our overall security posture. You’ll bring a proactive mindset and a solid grounding … in security practices, with the ability to deliver second-line assurance activities that support both day-to-day operations and project work. You’ll work closely with colleagues across the business and with third-party partners to ensure we’re managing cyber risks effectively and meeting regulatory requirements. If you're passionate about cybersecurity and enjoy working in a … collaborative, fast-paced environment, we’d love to hear from you. What you’ll do Work with the Project Team, Operations and Information Systems (IS) Security team to support IS in the delivery of secure, reliable, and safe IS operations to the business Work across vendors, project teams and wider IS team to define IS Security requirements for More ❯