and resolve high-severity and advanced persistent threats ( APTs ) , zero-day exploits, and targeted attacks. Perform deep-dive analysis across endpoint, network, and cloud environments. C ond uct advanced threat hunting based on hypotheses, threatintelligence, and behavioral indicators. Serve as the final escalation point for Tier 1 and Tier 2 analysts, providing technical guidance and mentoring. … analysis, lead incident response efforts, and develop mitigation strategies to protect critical government systems and data. Basic Qualifications: 7+ years of experience in security operations, incident response, or cyber threat analysis Experience with SIEM platforms, EDR tools, packet capture analysis, and forensic toolkits Knowledge of MITRE ATT & CK framework, network protocols, malware behavior, and adversary TTPs Ability to work … and executive stakeholders Secret clearance HS diploma or GED Additional Qualifications: Experience with cloud security operations, including AWS or Azure, and Zero T rus t environments Experience contributing to threat detection engineering or threatintelligence integration Bachelor's degree in a Computer Science or Information Technology field CISSP, CISM, CEH, CompTIA CASP+, GCIH, GNFA, GCFA, GREM, GSEC More ❯
Northampton, Northamptonshire, England, United Kingdom Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behavioural analysis using threatintelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST … Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). ThreatIntelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell, or Bash for More ❯
future incidents. Key Responsibilities: Conduct initial incident assessments and support ongoing Incident Response (IR) management. Participate in live IR operations, including digital forensics and data acquisition. Perform security assessments, threatintelligence gathering, and OSINT analysis. Collaborate with internal teams to deliver a holistic cybersecurity service. Engage with clients regularly to collect relevant logs and gain infrastructure access for … incidents to minimise disruption. Strong communication skills with the ability to stay calm and effective under pressure. Able to align client deliverables with industry best practices. Skilled in proactive threatintelligence and analysis to support IR operations. Proactive, responsible, and eager to contribute to the growth of the Incident Response team. While this role is advertised as remote More ❯
Florissant, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
Columbia, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
Kansas City, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
Jefferson City, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
Saint Louis, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
St. Louis, Missouri, United States Hybrid / WFH Options
Centene
highly skilled Senior UEBA (User and Entity Behavior Analytics) Engineer to lead the implementation, and optimization of advanced security analytics solutions. The ideal candidate will possess deep expertise in threat detection, data analysis, and behavioral analytics, driving initiatives to enhance the organization's security posture through proactive monitoring and anomaly detection. This role requires a deep understanding of security … analytics, behavioral baselining, data integration, and threat detection methodologies. This role will serve as a key technical leader, mentor, and strategic advisor within the cybersecurity team to enhance threat detection and overall security posture. Solution Design & Leadership: Architect and maintain scalable UEBA solutions, integrating with SIEMs, data lakes, and other security technologies. Design & Implementation: Deploy and configure UEBA … in-depth analysis and investigation of alerts triggered by anomalous behavior. Incident Response Support: Provide expert guidance and technical analysis for security incidents involving anomalous user and entity behavior. Threat Hunting: Assist in proactive threat hunting efforts using behavioral insights from the UEBA platform. Optimization: Continuously fine-tune analytics models to reduce false positives and improve detection capabilities. More ❯
resources to better use. CLS products are designed to enable clients to manage risk most effectively across the full FX lifecycle - whether through more efficient processing tools or market intelligence derived from the largest single source of FX executed data available to the market. Our ambition to make a positive difference starts with our people. Our values - Protect, Improve … improvements. Key member of the function who regularly reviews Security Policies, Standards and Controls and optimize position on areas associated to regulations and company strategy. Integrate processes with Cyber ThreatIntelligence to ensure appropriate monitoring of the threat landscape for emerging security risks and ensure swift response to zero-day threats. Collaborating on Security Risk Management strategies … degree in computer science, Cybersecurity, Information Technology, or related field. Master's degree preferred. CRISC, CISM, CISA, CDPSE, or similar advanced security certifications. Advantageous to have experience in Artificial Intelligence, post quantum computing and cyber risk quantification. Considerable experience in cybersecurity, with notable experience in a senior or managerial role focused on security policy, standards, controls testing, governance, and More ❯
during live security incidents Improving detection rules, playbooks, and tooling with MITRE ATT&CK-driven enhancements Producing clear incident reports for both technical and non-technical audiences Contributing to threatintelligence initiatives Staying ahead of the curve on emerging threats, tactics, and techniques To secure this SOC role: Proven experience in a Security Operations Centre (SOC) environment Hands … on knowledge of SIEM tools (Microsoft Sentinel, Splunk, etc.) Familiarity with MITRE ATT&CK and threat detection methodologies Strong analytical mindset with log, endpoint, and network analysis skills Understanding of network protocols (TCP/IP, DNS, HTTP, SMTP) Awareness of enterprise security architecture: firewalls, AV, VPNs, IDS/IPS Eligible for DV Clearance – British citizens who have resided in More ❯
Implementation, Cyber Strategy, Cyber Risk Management, Data Privacy, Offensive Security, Security Architecture, and Cloud Security & Engineering. Lead the onboarding process for Managed Security Services including Managed Detection & Response, Cyber ThreatIntelligence, and Vulnerability Management Services. Collaborate with technical teams to ensure seamless integration of managed services within clients' environments. Build and maintain strong relationships with internal teams and … Implementation, Cyber Strategy, Cyber Risk Management, Data Privacy, Offensive Security, Security Architecture, and Cloud Security & Engineering. Lead the onboarding process for Managed Security Services including Managed Detection & Response, Cyber ThreatIntelligence, and Vulnerability Management Services. Collaborate with technical teams to ensure seamless integration of managed services within clients' environments. Build and maintain strong relationships with internal teams and More ❯
you create change in the workplace - making it better for all. Logiq Consulting are Cyber Security and Information Assurance experts. We specialise in providing leading edge consultancy to high-threat clients, as well as delivering a range of security services and products throughout the Private and The Role: An increase in clients across our Managed Services, along with the … Promote and evolve the clients Security Operations Centre (SOC), make recommendations for playbooks, processes and procedures, and assist in further integrating monitoring capabilities to enhance the SOC function. Utilise threatintelligence feeds and software vulnerability management tools to identify and respond to emerging threats and vulnerabilities in company IT systems. Review configuration dashboards, identifying deployment issues and misconfigurations … risks regarding further potential treatment/mitigation options. Essential Skills: Experience in operating SIEM tools and vulnerability management software and being able to interpret and prioritise alerts, incidents and threat intelligence. You will also hold DV Clearance and be a sole UK National. Desirable Skills: To support the requirements of this role an awareness of national and international standards More ❯
also serves as a technical authority within the team and department. What you'll need to succeed Security Operations & Incident Response Lead security operations services, including monitoring, incident response, threat management, and intrusion detection, using both internal and external resources. Manage the outsourced 24/7 security operations service. Lead the organisation's response to security incidents, coordinating recovery … efforts with internal teams and vendors. Establish and manage threatintelligence processes to ensure timely remediation of vulnerabilities. Monitor and analyse performance metrics to support security troubleshooting and continuous improvement. Identity & Access Management Provide expert technical leadership for identity and access management, ensuring secure, high-performing services aligned with SLAs. Oversee day-to-day monitoring and maintenance of … Qualifications Degree or equivalent industry certification. Professional certification in security/identity (e.g. CREST, GIAC). ITIL Foundation certification. Incident response certification preferred. Technical Knowledge Proficient in SIEM, EDR, threat detection, and vulnerability management. Solid understanding of network security (firewalls, segmentation, IDS/IPS). Experience with Windows, Mac, Linux environments and security tooling. Familiarity with public cloud platforms More ❯
also serves as a technical authority within the team and department. What you'll need to succeed Security Operations & Incident Response Lead security operations services, including monitoring, incident response, threat management, and intrusion detection, using both internal and external resources. Manage the outsourced 24/7 security operations service. Lead the organisation's response to security incidents, coordinating recovery … efforts with internal teams and vendors. Establish and manage threatintelligence processes to ensure timely remediation of vulnerabilities. Monitor and analyse performance metrics to support security troubleshooting and continuous improvement. Identity & Access Management Provide expert technical leadership for identity and access management, ensuring secure, high-performing services aligned with SLAs. Oversee day-to-day monitoring and maintenance of … Qualifications Degree or equivalent industry certification. Professional certification in security/identity (e.g. CREST, GIAC). ITIL Foundation certification. Incident response certification preferred. Technical Knowledge Proficient in SIEM, EDR, threat detection, and vulnerability management. Solid understanding of network security (firewalls, segmentation, IDS/IPS). Experience with Windows, Mac, Linux environments and security tooling. Familiarity with public cloud platforms More ❯
Management (SIEM) platforms and the configuration of our wider security tools are key. We are also seeking candidates with experience leveraging AI to enhance productivity and effectiveness. Key Deliverables: Threat Detection & Incident Response Leading investigation and analysis of security alerts to identify and promptly respond to security events. Leading the response to major cyber security incidents, collaborating with key … improving our security operations processes, escalation paths and playbooks. Leveraging AI capabilities to enhance the effectiveness of our security capabilities and your own productivity in the role. Consuming relevant threatintelligence to drive proactive action within the Cyber Security and wider IT environment. Indicative Performance Measures Mean time for business recovery to C1 (Highest criticality) level security incidents … and following common response frameworks. Experience within the gaming industry providing security operations support to game releases, game infrastructure monitoring and live game operations. Strong appreciation of the cyber threat landscape and attacker tactics, techniques and procedures. Experience developing operational processes and playbooks. Desirable Interpersonal Skills: Ability to remain composed and effective during high-pressure situations. Clear focus on More ❯
the security assessment and compliance life cycle process. You'll review technical and personnel details from product designers, client subject matter experts, and organizational partners to assess the entire threat landscape. You will plan, develop, and finalize continuous monitoring of cybersecurity and privacy policies , programs, compliance artifacts, and standards in support of security governance and industry security compliance, systems … Experience using and configuring vulnerability assessment tools Experience assessing organizational risks and recommending mitigation strategies Experience using Risk Management Framework ( RMF ) and eMASS or Xacta Knowledge of cybersecurity principles, threatintelligence, penetration testing, Red Team, or incident response Ability to communicate clearly with technical and non-technical audiences and collaborate closely with teammates regardless of whether they are More ❯
monitoring, logging, and compliance frameworks Excellent analytical skills and a keen eye for detail Strong written and verbal communication skills Desirable: An interest in or basic understanding of cyber threatintelligence, including how attackers operate and how to spot signs of compromise (e.g., suspicious files, unusual behaviour, or known attack patterns) Relevant cyber security or networking certifications (e.g. More ❯
and allow for effective and efficient execution of business functions. 3. Provide effective leadership to identify, assess, and mitigate cybersecurity risks; exercise direct ownership of system monitoring and auditing, threatintelligence, vulnerability management, incident response, cybersecurity awareness, and other critical continuous monitoring processes. 4. Lead investigations of computer security violations and incidents, reporting as necessary to both the More ❯
United Kingdom, with a primary focus on cyber assurance, third-party risk management, and large-scale regulatory compliance audits. In this role, you will collaborate closely with our cyber threatintelligence, advisory, and response teams to expand our digital risk business. Your responsibility will include representing our global penetration testing team, overseeing the assessment of cybersecurity programs, ensuring More ❯
Bath, Somerset, United Kingdom Hybrid / WFH Options
Bmt Defence Services LTD
Federation of Security Operations Centre (SOC)operations across two or more organisational environments such as enterprise, edge/deployed environments or cloud . Demonstrable knowledge of cyber detection (e.g., threat identification/intelligence, real-time monitoring, anomaly detection) and cyber response (e.g. incident response, eradication and remediation, recovery, post-incident analysis). DevSecOps. Zero Trust Architecture (ZTA) expertise More ❯
analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. MicroSys is supporting a customer by delivering intelligence support to customer through proactively identifying, analyzing, and responding to cyber threats to inform the customer's vulnerability management (VM) efforts. In support of the customer's strategic direction … MicroSys is looking for motivated individuals who can support the development of new and innovative Cyber ThreatIntelligence techniques, to be the tip of the spear for VM's threatintelligence capabilities. Responsibilities: • Proactively gather, analyze, and disseminate timely and accurate CTI to support operational decision-making • Identify emerging cyber threats, vulnerabilities, trends, and recommend countermeasures … through training and research • Ingest and analyze information from various classified and unclassified sources • Produce written reports summarizing gathered CTI • Conduct in-person and virtual briefings on vulnerabilities or threat actors • Identify intelligence gaps, specify collection requirements to fill gaps in information, and evaluate resulting intelligence requirements Required Skills: • U.S. Citizenship • Must have an active TS/ More ❯
cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career. Work you'll do The Cyber Incident and Threat Analyst SME will lead, manage, and provide expert-level cyber threatintelligence (CTI) and cybersecurity triage and analysis to support incident response and vulnerability management operations. The … clearance required 10+ years experience int he following: Performing cyber defense incident triage and recommend incident remediation strategies. Determining the scope, urgency, and impact of cyber defense incidents. Correlating threat assessment and incident data. Conducting comprehensive adversary research and analysis to determine technologies used by given adversaries. Identifying and characterizing intrusion activities against victims or targets, and profile targets More ❯
a Security Analyst. This is a Level 2 Information Systems Security (ISS) position that is staffed in the Security Operations Control Center (SOCC). Essential Functions: • Responsible for cybersecurity threatintelligence data collection via open intelligence sources. • Organizes, documents, and collaborates discovered intelligence via information sharing platform. • Research threat actors, malware, attack vectors, and other … threat information, collects indicators of compromise, documents and advises management on prevention and remediation strategies. • Continually evaluates accuracy of open source threatintelligence and evolves intelligence collection strategies as sources deteriorate or conflict. • Maintains and updates past intelligence with new information is provided. • Produces well-written reports outlining current industry threats, findings on managed network … and best practices following detected threats. • Collaborates with other teams to locate and remediate threats based on intelligence collected and communicated. • Must be able to work in a fast-paced ever-changing environment. Qualifications: • 2+ years related experience with BS/BA (Bachelors) in Information Technology/Computer Information Systems or Cyber/Information Security; or 4-6 years More ❯
a program with the Department of Commerce. This role involves applying advanced forensic techniques and methodologies to detect, analyze, and mitigate threats. The analyst will perform hypothesis-based and intelligence-based cyber threat hunts, analyze large data sets, identify novel attack techniques, and work closely with other security teams to defend against potential intrusions. The position requires expertise … in accordance with federal rules and best practices. This position is 100% on-site in Washington D.C. This position is contingent on the award. Responsibilities: Lead and manage the Threat Hunt and Forensics Team, setting direction, overseeing operations, and developing team capabilities. Establish and maintain the team's mission, objectives, Standard Operating Procedures (SOPs), and Concept of Operations (CONOPS … . Ensure collaboration and integration with the Cyber ThreatIntelligence (CTI) Team and Continuous Penetration Testing Team. Provide strategic oversight for incident response, digital forensics, and threat hunting activities. Be on call before and after normal hours of operation including weekends and holidays. Perform active threat hunting based on current Cyber ThreatIntelligence (CTI More ❯