Threat Detection Jobs in the South West

1 to 3 of 3 Threat Detection Jobs in the South West

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
the Job Leading the Response: Acting swiftly and decisively during security incidents to mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and … to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate more »
Employment Type: Permanent, Work From Home
Posted:

Dev SecOps Engineer

Bath, Somerset, United Kingdom
Hybrid / WFH Options
Sanderson Recruitment Plc
frameworks (ISO27001, SOC2, OWASP, SAMM, DSOMM). Knowledge of Embedded security (IDE plugins, SAST, DAST, SCA). Experience performing vulnerability scanning/penetration testing. Threat detection and prevention (IDS, IPS, SOC, Threat list blocking, WAF/SIEM). Cloud account management (eg AWS Control Tower/GuardDuty more »
Employment Type: Permanent
Salary: GBP 65,000 Annual
Posted:

Defence Tech Key Account Manager

South West London, London, United Kingdom
Hybrid / WFH Options
MASS Consultants
as Key Account Manager for one such interesting customer, for whom we significantly contribute to designing and developing conceptual models into the future of threat detection and countermeasures, influencing the EW domain. Whilst our main hubs of engineering activity are at our Cambridgeshire and Lincolnshire HQs, this role more »
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:
Threat Detection
the South West
10th Percentile
£49,000
25th Percentile
£51,250
Median
£52,500
75th Percentile
£62,813
90th Percentile
£78,750