Cyber Threat Jobs in the South East

1 to 11 of 11 Cyber Threat Jobs in the South East

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Cyber Security Incident Response & Operations Manager

Basingstoke, Hampshire, United Kingdom
FNZ
our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions to people worldwide. Here in the Global Cyber & Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber … the team to ensure the team is capable to respond to the latest cyber threats and attack methods.Collaborate with the SIEM and Threat Intel teams to effectively contribute to increasing security posture at the organisation.Provide mentorship, guidance and positive recognition to security analysts and team leads.Improve and … leading cyber incident response efforts in multinational organisationExperience of leading and mentoring a security operations teamIn-depth knowledge of cyber threat landscape and the technics, tactics & procedures of advanced adversariesIn-depth knowledge of security technologies, tools, methodologies including SIEM, IDP/IPS, EDRExcellent communication and more »
Salary: £ 70 K
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Cyber Threat Intelligence Manager

Reading, Berkshire, United Kingdom
Barclay Simpson Corporate Governance Recruitment
organisations team, based in Berkshire.In this role, you will help build out a fledgling cyber defence team, focused on utilising pro-active threat hunting and intelligence to defend the organisation. You will also be responsible for maintaining and driving development of a security operations function, working directly … order to ensure the successful build and run of these functions.In order to be successful, you must have experience both with security operations and threat intelligence. You will have worked as a hands on contributor, as well as having wider experience in strategic development and an interest in liasing more »
Salary: £ 80 K
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides … Australia. We have an excellent job opportunity for you. Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: GBP Daily
Posted:

3rd Line Engineer

Witney, Oxfordshire, United Kingdom
The Burford Recruitment Company Ltd
servers, networking equipment, and storage systems. Security Management: Implement and maintain security measures to protect the company's IT systems and data from cyber threats. System Administration : Perform system administration tasks, including user management, system monitoring, and backup management. Technical Documentation: Maintain accurate documentation of IT systems, configurations more »
Employment Type: Permanent
Salary: £42000 - £44000/annum Plus Bonus
Posted:

Senior SOC Analyst

Reading, England, United Kingdom
The People Network
Senior SOC Analyst – Reading/Hybrid – Up to £65k + Benefits Senior SOC Analyst required to join the growing cyber security team at a large enterprise serving millions of customers! This organisation is making a big investment in cyber and there are lots of initiatives and … security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken. Support the Cyber Incident Response … Manager by triaging events and conducting root cause analysis for security and privacy incidents. On-call duty is required for major incidents. Conduct proactive threat hunting to detect emerging cyber threats. Collect data for cybersecurity compliance dashboards and ensure compliance with GDPR, NIS, and ISO 27001. Monitor more »
Posted:

Cyber Security Architect

Camberley, Surrey, United Kingdom
BAE SYSTEMS
DescriptionJob title: Cyber Security ArchitectLocation: Various (Hybrid role with travel when required to London, Frimley, Preston)Salary: 72,000+ depending on experience What you will do:Provides advice, guidance and expertise to promote adoption of methods and tools and adherence to Cyber policies and standards. Evaluates … and selects appropriate methods and tools in line with agreed policies and standardsContributes to Cyber Security standards development and facilitates improvements to processes by changing approaches and working practices, typically using recognised modelsThe design and assurance of IT systems to meet Cyber Security requirements, balancing this … Cyber Security across BAE Systems PLC’s global business, with members of the team working across GRC, Training and Awareness, Security Architecture, Threat Intelligence and Incident Response.Why BAE Systems?This is a place where you’ll be able to make a real difference. You’ll be part more »
Salary: £ 70 K
Posted:

Platforms Operations Manager

Royston, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Johnson Matthey Plc
your engineering team thrive in managing the platforms effectively. Keep Things Secure: Implement and uphold strong security measures to protect our platforms from cyber threats and data breaches, ensuring they run smoothly and securely. Design for Success: Lead the design, implementation, and upkeep of platform services, focusing on more »
Employment Type: Part Time, Work From Home
Posted:

Cyber Security Manager

Maidstone, Kent, South East, United Kingdom
Pearson Whiffin Recruitment Ltd
Cyber Security Manager Kent - £60,000 + Excellent benefits and career progression Overview: An exciting opportunity has arisen with a global Technology Distributor for a Cyber Security Manager. You will play a crucial role of monitoring the infrastructure and safeguarding the organisations assets and information. Role … advisor on information security matters. Oversee, manage , and maintain the companys information security management system and associated security certifications ( currently ISO 27001 and Cyber Essentials Plus in the UK) Support internal business teams with client and 3rd party security assurance requirements. Support the companys programmes and projects through … levels. Conduct internal audits to ensure ongoing compliance with policies and procedures. Define and deliver regular staff awareness training on relevant information and cyber security topics, via internal training platform. Essential Skills & Experience: A deep understanding of best practice in the field of information security plus the common more »
Employment Type: Permanent
Posted:
Cyber Threat
the South East
25th Percentile
£37,500
Median
£55,000
75th Percentile
£73,125
90th Percentile
£109,000