SIEM Jobs in Birmingham

1 to 7 of 7 SIEM Jobs in Birmingham

Security Operations Center Analyst

Birmingham, England, United Kingdom
Jumar
Off, 5 Nights on, 3 Off) Tech Stack across roles: Experience with Operating Systems & Computer Forensics Network, Routing & Switching experience with knowledge of SIEM Technologies Knowledge of Cybersecurity frameworks and standards If you are interested in any of these SOC roles and are working at any level across the SOC more »
Posted:

Enterprise Cyber Security Sales Specialist

Birmingham, West Midlands, United Kingdom
Intercity Technology Limited
Develop a comprehensive an in-depth understanding of our company's CyberSecurity offering, including but not limited to Public & Private cloud, managed firewall, SOC, SIEM, EDR, managed services and professional services. Articulate the value propositions and benefits to potential clients based on their unique business needs. Make recommendations and drive more »
Employment Type: Permanent
Posted:

Principal Data Platform Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
you needHigh degree of (hands-on) technical guidance & vision with broad subject matter expertise in cloud, data and security technologies, specifically AWS, Azure, and SIEM platforms (Splunk ES and Sentinel)Extensive experience and expertise across the Splunk platform, its architecture and distributed components including premium apps (ITSI, Enterprise Security, Phantom more »
Salary: £ 80 K
Posted:

Security Operations Center Analyst

Birmingham, England, United Kingdom
Montash
Experience with Purple Teaming Understanding of computer forensics History with use of Firewalls and IDS/IPS devices Proven ability with SIEM (Security Information and Event Management) technologies Experience in networking, routing, and switching Use of frameworks such as NIST, ISO 27001,MITRE ATT&CK and CIS. Familiarity with cybersecurity more »
Posted:

Senior Software Engineer - SIEM

Birmingham, England, United Kingdom
BT Group
to be on site 3 days a week in our Birmingham office. Why this job matters Your role as a Software Engineer in the SIEM Platform team, within Secure Development is to support the development, implementation, operation and support of BTs Strategic SIEM development. We are seeking a skilled Software … Engineer with expertise in Elasticsearch (or other SIEM and/or Data platforms) to join our dynamic team. As a Software Engineer you will play a critical role in designing, developing, and maintaining our security information and event management (SIEM) system. Your focus will be on leveraging Elasticsearch and related … Enhance data enrichment by integrating threat intelligence feeds and contextual information. • SIEM Solution Development: o Collaborate with security analysts and architects to design and implement SIEM solutions using Elasticsearch. o Optimize SIEM rules, alerts, and dashboards for efficient threat detection. • Query Optimization and Performance Tuning: o Write efficient Elasticsearch queries more »
Posted:

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
experienced individual will know what the role entails, but some key points to be considered: - Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. - Knowledge of security compliance standards relevant to the SaaS … such as PCI, GDPR, ISO 27001, SOC2, NIST - Skills in leveraging application monitoring tools- AWS monitoring/alert tools (CloudTrail, GuardDuty), Qualys tools and SIEM experience, to detect and respond to security events/incidents. - Industry certifications such as CISSP, CISM, CEH, ECSA, LPT, OSCP, AWS certified security, or equivalent more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Principal SIEM Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
About The RoleHippo Digital is recruiting a Principal SIEM Engineer to join our Hippo Herd. SIEM Engineers work in multi-disciplinary teams who build, support & maintain enterprise scale data platforms and solutions helping clients to drive transformation through improved data access and visibility.As a Principal SIEM Engineer, you will have … in a nutshell:Splunk Core Certified accredited SME acting as both consultant and engineer on large scale Splunk Enterprise Security projectsCreating/tuning of SIEM detection rules to satisfy client requirementsProviding technical consultancy for Hippo clients predominantly in the cyber security spaceWorking in hybrid teams across multiple clientsLeading and providing more »
Salary: £ 80 K
Posted:
SIEM
Birmingham
25th Percentile
£29,000
Median
£63,466
75th Percentile
£67,500
90th Percentile
£85,250