Contract SecurityAnalyst - GRC/Audit 6 months | Remote (UK) | Outside IR35 We're looking for an experienced SecurityAnalyst with an audit first mindset to support a group wide review of security controls across business critical systems, infrastructure, and applications. This work forms part of a broader programme to align with NIST CSF v2.0. … You'll be reviewing the design and effectiveness of security controls, conducting evidence based assessments, and identifying risks where controls are missing or ineffective. Delivery Areas: Conducting audit style assessments across SaaS platforms, bespoke applications, infrastructure, and cloud environments Evaluating current controls against updated policies and frameworks (NIST CSF v2.0) Performing gap analysis to assess how fit for purpose … gaps, legacy issues, and areas of non-compliance. Applying professional scepticism to uncover blind spots and validate that controls are genuinely in place and effective Requirements: Proven experience in security auditing, GRC, or control assurance roles Strong knowledge of security control frameworks (e.g. NIST CSF, ISO 27001, CIS) Comfortable performing control testing, evidence gathering, and reporting against compliance More ❯
Birmingham, West Midlands, West Midlands (County), United Kingdom
Crimson
IT SecurityAnalyst - TTPP - Solihull Crimson and IMI have joined forces to build IMI's new security team and we are looking for talented individuals to join us on this exciting journey. If you are passionate about IT security and want to be part of a dynamic team that is shaping the future of security within a successful global company, we want to hear from you! We are seeking a highly skilled and experienced IT SecurityAnalyst to join the team to specialise within Tools, Techniques, Processes and Procedures. In this role, you will be responsible for IT security processes and procedures, with a focus on maintaining and enhancing the security … threats. The salary on offer for this position will be between £40,000 and £50,000 plus benefits depending on experience. Key Responsibilities * Develop, implement and maintain comprehensive IT security processes and procedures in support of achieving ISO 27001. * Conduct security audits, risk assessments and compliance reporting to identify vulnerabilities and recommend corrective actions. * Collaborate with various departments More ❯
Karlsruhe, Baden-Württemberg, Germany Hybrid / WFH Options
Cinemo GmbH
Salary: 65.000 - 90.000 € per year Requirements: Strong knowledge of software development life-cycle and security methodologies Proven experience in software security analysis (TARA, vulnerabilities analysis, etc.) Deep experience as C++ developer in the security field, ideally targeting embedded Linux platforms A very good ability to read, analyze and understand existing source code, coming from a C++ developer … Key Systems, AES, HTTPS, SSL/TLS, X.509, JWT/JWK) Ideally experience with automotive systems and related standards like ISO 21434 and ASPICE Responsibilities: As a Senior Software SecurityAnalyst C++, you will support our development teams to develop our software components securely. You will analyze existing software according to security requirements, upgrade and document security guide lines. In this role, you will be part of the Automotive Security Team and work closely with our other engineering teams in Hungary and in Germany. In this role, you will: Provide support regarding security in the whole software development life-cycle Perform threat analysis and risk assessments for software components Align about identified risks and More ❯
Bath, Somerset, South West, United Kingdom Hybrid / WFH Options
Sanderson Recruitment
Infrastructure SecurityAnalyst, SCCM, Vulnerability, Patch management, Qualys/Nessus Our client, a leading private sector business based in Bath, is looking to hire contractor with a background in infrastructure and related security. The successful candidate will be responsible for ensuring security and integrity for our clients IT infrastructure, taking responsibility for patching and vulnerability remediation for … both physical and virtual environments. This will include proactive identification, assessment, and mitigation of security vulnerabilities across Windows servers, legacy applications and cloud environments. Hybrid working - 3/2-day split. Engagement is via umbrella company only. General responsibilities: Deploy patches to Windows servers to address vulnerabilities, ensuring compliance with security policies. Manage patching windows and downtime coordination … with various business units to minimize disruption during updates. Monitor patch management systems to ensure all systems are up to date and protected from security threats. Server hardening to Windows systems, both physical and virtual. Maintain accurate documentation of remediation activities Assist in incident response by applying emergency patches and remediations Contribute to disaster recovery and business continuity plans More ❯
Role: IT SecurityAnalyst Location: Leeds Salary: £40,000 - £50,000 Are you an experienced IT Governance professional with a passion for risk, compliance, and audit coordination? We're working with a fast-growing, award-winning financial services platform that is expanding its Information Security function - and they're now looking to bring on board a Senior … IT Governance Analyst to play a key role in strengthening internal controls and supporting IT audit readiness. About the Role: In this senior position, you'll take full ownership of internal and external IT audit activity across the technology function. You'll be the point of contact for auditors, manage responses, coordinate internal stakeholders, and ensure timely resolution of … excellent attention to detail and reporting skills. Why Apply? Be part of a forward-thinking, people-first company with a strong customer reputation. Join a collaborative and growing Information Security team. Competitive package, continuous development, and meaningful work. Interested in hearing more? Send your CV or reach out directly - we're shortlisting now and would love to talk you More ❯
Your mission As a SecurityAnalyst, you oversee incoming security vulnerability reports from our researchers' community, while continuously sharpening your cybersecurity skills. All of this happens through dedicated interaction with the researcher's community and with the goal of offering the best possible service to both companies and researchers. For this role, you will be working US … hours, 2pm - 10pm GMT. What you'll be doing Challenge and support both researchers and security teams using your entire security skillset. Research, POC, and evaluate reports that come in through our platform (ensure they're unique, concrete, and actionable for our clients). Assess the severity of reported issues in relation to how they can disrupt business … including financial and managerial implications. Familiarity with and ability to calculate CVSS ratings. Review and provide feedback on reports in a constructive and supportive manner. Motivate and engage security researchers to continuously outperform themselves. Build positive relationships with our community and customers in collaboration with success management. Provide remediation advice and help customers maximize the value of received reports. More ❯
Cyber Security Business Analyst (Change/NIS) Utilities Hybrid: 1-2 days per month in Selby, Yorkshire 6 months £600 - £650 per day In short: Cyber BA with familiarity of NIS required to join a cyber regulatory team focusing on increasing their NIS status. This is not a techy BA role - this is change and transformation. In full … the successful delivery of a project Extensive knowledge of project lifecycle processes, systems development methods, organisational change management concepts, business process improvement method business readiness and how a business analyst contributes. Proactively identifies and supports in the management of changes in project scope, identifies risk and issues, and devises contingency plans. Ability to identify and resolve issues and conflicts More ❯
Bradford, England, United Kingdom Hybrid / WFH Options
In Technology Group
Job Role: Security Operations Center Consultant Location : Bradford (Hybrid) Salary: £65,000 - £70,000 Are you an experienced cybersecurity professional looking for your next challenge? We are currently seeking a Level 3 SOC and Incident Response Consultant to join an established and dynamic security operations team. This role involves supporting global clients in real-time threat monitoring, incident … response, and security enhancement. About the Role: As an SOC and Incident Response L3 Consultant, you’ll be a critical part of the cyber defence team, working closely with offshore colleagues to monitor, analyse, and respond to security alerts and incidents. You’ll take ownership of investigations, coordinate responses, and help refine security operations through automation and … continuous improvement. Key Responsibilities: Analyse data from endpoints, networks, and logs to detect potential threats and vulnerabilities. Lead detailed investigations into security alerts and incidents, identifying root causes and impacts. Support MDR analysts and contribute to SIEM administration, including use-case development and log integration. Implement response actions to contain threats and restore secure system states. Stay ahead of More ❯
internal cyber development — not just alert monitoring. You’ll be part of a well-supported, technically capable team with a strong track record in crisis response and hands-on security operations. Whether you're looking to deepen your detection skills, expand into advisory work, or strengthen your incident response profile — this is a role where you can genuinely grow. … platforms Perform initial escalation, incident classification, and severity assessment Conduct threat hunting and intel correlation using raw log sources Produce clear incident documentation and response reports Participate in internal security operations (log management, monitoring, etc.) Engage in client-focused services such as dark web monitoring, supply chain risk, and CIS-based gap analysis Contribute to the design and improvement … support advisory work around common threats like ransomware, insider threat, and lateral movement About You 1.5+ years in a SOC or CSIRT role Experience working with raw data and security log analysis Comfortable with threat intel, IOC correlation, and incident documentation Knowledge of security methodologies, intrusion techniques, and detection frameworks A strong communicator — able to explain securityMore ❯
Cyber SecurityAnalyst Advisor (Cyber Operations Support) McLean, VA Demonstrate Experience with computer network infrastructure Demonstrate Experience with network security concepts Demonstrate Experience with network exploitation/attack Demonstrate Experience with computer and network operation systems (e.g. windows, Linux, OSX, Citrix) and hardware/network management tools, and protocol (e.g. TCP/IP, SMTP, TLS/SSL More ❯
Marathon TS is seeking a Cyber Security Policy Analyst to advise, assist, lead all CIO-TES Cybersecurity Policy development, review, coordination, adjudication, promulgation, communication, and compliance in accordance with CIO-TES's Policy Life Cycle Management (PLCM). This analyst will also support SME development, coordination and maintenance of all assigned NGA-wide Policy and will support … adjudication, promulgation, communication, and compliance in accordance with CIO-T's PLCM for assigned NGA-wide Corporate Policies, IT Services Policies for daily IT Operations, CIO Enterprise Policies, Cyber Security, Information Assurance, Section 508, etc. Policies. Lead, manage, oversee, and support SME development of SME Self-Inspection Compliance Checklists to ensure policy implementation, monitoring and tracking of compliance. Lead … experience as Policy Officers for their assigned policy functional areas. Bachelor's Degree and 11-14 years equivalent experience or experience within computer science, system engineering or other cyber security related field. Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals More ❯
Snelshall West, Milton Keynes, Buckinghamshire, England, United Kingdom
DS Smith
About the role Here at DS Smith, a multi-national sustainable packaging provider, we are looking for a Security Assurance Analyst to join our growing Security Team. The mission of the I&T Digital Security organisation is to deliver an efficient and effective service that has scalability and flexibility to support the demands of a FTSE … business.Supporting Head of Information Security Architecture and Assurance as well as working closely with key stakeholders including Head of Governance, Risk and Compliance, Digital Security, IT and business teams you will focus on core areas such as risk management and security due-diligence reviews ensuring compliance with legal, regulatory and relevant security policies and best practices.In … this position you will provide assurance and guidance that the security features, practices, procedures, and architecture of an information system accurately mediates and enforces the security policies.Visibility and the ability to build close working relationships with Information & Technology (I&T) team members, business stakeholders as well as external partners is essential. This will require some ‘on site’ visits More ❯
Cyber SecurityAnalyst, Senior, to join our team in the Aurora, CO area. Responsibilities include but are not limited to: • Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities • Characterizes and performs analysis of network traffic and system data to identify anomalous activity and potential threats to resources • Performs security … cyber role in lieu of a degree • 5+ years of experience in cyber role • CSSP-IR certification required (e.g. CEH, CySA+) • IAT Level II (GSEC, Security+, SSCP, or CCNA-Security) certification required • Experience with Windows and Linux operating systems. • Experience working in a Cybersecurity Operations Center environment desired • Experience with COTS technologies used in a Cybersecurity Operations Center environment … desired • Working knowledge of current COTS Cybersecurity technologies. • Working knowledge of database and operating system security. • Knowledge of latest security principles, techniques, and protocols. Preferred Qualifications: • Ability to function in a fast-paced environment and effectively manage multiple tasks simultaneously; coordinating resources and ensuring scheduled goals are met. • Ability to effectively interact with various levels of senior management is More ❯
Labor Category: Cyber SecurityAnalyst Position Title: Cyber SecurityAnalyst Position Level: Level 1 - Subject Matter Expert Salary: Up to $200,000.00 per year Core Hours: 9am to 4pm Location: Chantilly VA Description: Position Requires a Top Secret (TS/SCI) Clearance with a Polygraph. 15 Years Experience required Details: Labor Category: Cyber SecurityAnalyst Position Title: Cyber SecurityAnalyst Position Level: Level 1 - Subject Matter Expert Salary: Up to $200,000.00 per year Core Hours: 9am to 4pm Location: Chantilly VA Mandatory Requirements: Demonstrated experience performing hands-on forensic review of devices to include laptops and mobile devices, using open source or commercial forensic tools, such as EnCase, FTK, X-Ways … level processing to detect and report on significant kernel events such as root kits, hooked functions, call tables, and data structures. PLEASE NOTE: This position requires extra information for security which will add additional time for crossover. Optional Requirements: Demonstrated experience using programming skills using scripting languages such as Perl, Python, or Bash. Demonstrated experience with Customer's enterprise More ❯
NETWORK SECURITYANALYST: Senior Level Location: Chantilly, VA US Security Clearance Requirement: TS/SCI with Full Scope Polygraph Clearance Status: Must be Current JOB DESCRIPTION: Inferno Systems is searching for Network Security Analysts to work on our red team to identify target network infrastructure and vulnerabilities. You will work closely with penetration testers and other … to map out target networks (SIGDEV) using many different network artifacts. You will assist with identifying target objectives, understanding internal network connections and architectures, lateral movement, and any internal security mechanisms (IDS/IPS, host-based agents, etc). You will also analyze data collected from the target and assist with drafting operational reports of your findings. You will … mapping out target networks, identifying opportunities for expansion and assisting Penetration Testers in planning out next steps. You can also assist the Penetration Testers to better hone their operational security, evade detection and find new ways to penetrate and pivot through target networks. JOB SUMMARY: Inferno Systems is searching for Network Security Analysts to work on our red More ❯
Role – Security Operations Analyst Location – West Midlands Office travel – Hybrid Salary – Up to £55,000 + Benefits Infinite Talent have partnered with a growing events & hospitality business who are embarking on an exciting programme of transformation, to recruit for a Security Operations Analyst on a permanent basis. Role Responsibilities: Develop security policies and frameworks. Drive … patch management across infrastructure and application teams. Conduct risk assessments and vulnerability scans. Respond to security incidents and alerts. Ensure compliance with regulations (e.g., PCI-DSS, GDPR). Skills & Experience Required: Knowledge of PCI-DSS and GDPR An understanding of Security best practices SIEM, Vulnerability scanning and common security frameworks Security management systems and organisational securityMore ❯
SecurityAnalyst - Hybrid Our client is urgently looking for an experienced SecurityAnalyst to join their team on a contract basis, initially for 6 months with a view to extend. Please note, this is a hybrid role. The role is INSIDE of IR35. SecurityAnalyst - Key Skills: 5 years' hands-on Cyber Security experience Palo Alto Next Generation Firewalls Endpoint security tools (Palo Alto XDR or CrowdStrike Falcon, ideally) Network Load Balancing (F5 ideally) Strong attention to detail Clear and concise communication skills, able to work effectively and democratically in a small team Flexible in approach Endpoint protection – CrowdStrike Attack surface/exposure management – RunZero Knowledge of adopting a Zero Trust … approach to security(new) Knowledge of incident management runbooks Due to the volume of applications received for positions, it will not be possible to respond to all applications and only applicants who are considered suitable for interview will be contacted. Proactive Appointments Limited operates as an employment agency and employment business and is an equal opportunities organisation We take More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Adecco
Security Business Analyst Daily Rate: £450 - £550 (inside IR35 via umbrella) Contract Length: 3 months initially Hybrid working - 3 days in London, Birmingham, Bristol or Ipswich) Our client is seeking an experienced Security Business Analyst to join their team for a 3 month initial contract. This is an exciting opportunity for a skilled professional to contribute … solving and conflict management skills. Ability to work independently on complex issues. Demonstrable skills in effectively presenting information. Experience with complex cybersecurity or IT projects is essential. recognised business analyst qualifications (e.g., BCS business analysis diploma) are preferred. Mandatory Experience: Demonstrable experience in Business Analysis Experience in business requirement definition, process design, and relevant methodologies. Good knowledge of business … capabilities, operations, and technical environments. Understanding of agile methods and their implications for project delivery. Experience working on high-profile projects reporting to senior management and directors. Experience with security transformation projects. If you are a proactive Security Business Analyst looking for a new challenge, we want to hear from you! Apply today to join a team More ❯
Move to Skip to Content Link Search by Location Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Role: Business Analyst - OT Security Location: Reading The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that … promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at . Job Overview: We are looking for a Business Analyst for OT security projects in areas such as NIS-2/e-CAF, Data Encryption, HMI upgrades, SCADA MFA, OT Endpoint protection and hardening, Asset lifecycle management, etc. … responsibility is to work with stakeholders to establish project requirements, define those requirements, and develop roadmaps and plans to deliver the necessary capabilities/outcomes. Skills & Experience: Prior Business Analyst experience in OT Security is essential. The Business Analyst should demonstrate understanding of business requirements, processes, and identify risks and threats impacting operations, data, and assets. This More ❯
Security and Fraud Prevention Analyst (Mandarin Speaker) London, United Kingdom Company Overview Interactive Brokers Group, Inc. (Nasdaq: IBKR) is a global financial services company headquartered in Greenwich, CT, USA, with offices in over 15 countries. We have been at the forefront of financial innovation for over four decades, known for our cutting-edge technology and client commitment. IBKR … technology to provide liquidity on better terms, help traders compete on price, speed, size, diversity of global products, and equip our clients with advanced trading tools. IBUK seeks a Security and Fraud Prevention Analyst for its Client Operations - Security and Fraud Prevention ("SFP") team. We seek a motivated, analytical, and methodical individual with a background in the … cannot be altered. You have certain rights to see and correct data held about you. Please refer to the IBKR Group Privacy Policy on our website. 5. Security. The security of our system is very important to us and we work hard on it. However, please note that no data transmission over the Internet is 100% secure. Pronouns (Optional More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Lorien
Cyber SecurityAnalyst (Inside IR35) Are you an SC cleared Cyber SecurityAnalyst looking for a new role? We are partnered with a government client looking for a Cyber SecurityAnalyst with a mix of good technical skillsets and good stakeholder management This role would be based on a hybrid working basis in Central … London Experience Experience of working in Cyber Security, ideally within SOC Excellent stakeholder management skills Experience with threat intelligence platforms Active SC clearance would be required If you are an SC cleared Cyber SecurityAnalyst looking for a new role, please apply now! Carbon60, Lorien & SRG - The Impellam Group STEM Portfolio are acting as an Employment Business More ❯
Cyber Security Business Analyst Must be eligible for DV Clearance Salary: £50,000-£60,000 Employment Type: Permanent Location: Bristol (Hybrid) I’m working with an organisation, in Bristol, looking for a Cyber Security specialist Business Analyst with strong experience in highly regulated/secure environments. You’ll work with technical, risk, and compliance teams to … make sure services are designed and delivered securely with risk managed from day one. Requirements for this role include: Hands-on experience in cyber security or risk-led programmes/projects Confident working with risk teams, security SMEs, and technical leads Able to document data flows, access controls, and system risks Experience producing risk assessments and securityMore ❯
Selby, England, United Kingdom Hybrid / WFH Options
Drax
Operational Technology (OT) Cyber SecurityAnalyst Apply below after reading through all the details and supporting information regarding this job opportunity. Drax Power Station, Selby Hybrid working Permanent, full time Closing date: Monday 14th July 2025 Who we are Were not just talking about making a difference, were making it happen. We generate dispatchable, renewable power and create More ❯
Selby, England, United Kingdom Hybrid / WFH Options
Drax
Operational Technology (OT) Cyber SecurityAnalyst Check below to see if you have what is needed for this opportunity, and if so, make an application asap. Drax Power Station, Selby Hybrid working Permanent, full time Closing date: Monday 14th July 2025 Who we are Were not just talking about making a difference, were making it happen. We generate More ❯