Cyber Threat Jobs in the West Midlands

1 to 9 of 9 Cyber Threat Jobs in the West Midlands

Cyber Security Analyst/Manager

Birmingham, West Midlands, United Kingdom
Reed Technology
Cyber Security Analyst/Manager Location: Birmingham City Centre Job Type: Full-time Hybrid - 2 days in the office An esteemed client in Birmingham City Centre is seeking a Cyber Security Analyst/Manager to fortify their team. This role is pivotal in protecting information systems … networks, and data from cyber threats. The successful candidate will be instrumental in monitoring potential threats, analyzing security incidents, and implementing countermeasures to safeguard sensitive information. Day to day of the role: Collaborate with the Associate Director IT to develop a comprehensive security strategy in conjunction with third … a suite of security tools and technologies. Enforce data loss prevention measures to protect sensitive information. Create and disseminate materials to enhance organisational cyber security awareness, education, and best practices. Required Skills & Qualifications: Bachelor's degree in Computer Science, Information Technology, or a related field. Robust understanding of more »
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Security Analyst (DLP - ProofPoint)

Warwickshire, England, United Kingdom
Wipro
threats, and data breaches. The ideal candidate should have a strong background in cybersecurity, particularly in DLP of email security , cloud applications, endpoints and threat prevention with a proven ability to respond to evolving security challenges. An ideal candidate should also understand how to work in a client environment … Start Date: ASAP Permanent Role: Yes Responsibilities: Proofpoint Management: Configure, deploy, integrate, and manage Proofpoint security solutions, including email security, data loss prevention (DLP), threat protection, and information protection. Monitor and analyse Proofpoint alerts and logs to detect and respond to security incidents and threats. Regularly update and optimise … Proofpoint configurations to adapt to evolving threat landscapes and organisational needs. Develop and maintain custom filters and rules within Proofpoint to enhance security measures tailored to organisational needs. Collaborate with vendors and external partners for advanced troubleshooting and feature enhancements related to Proofpoint solutions. Data Security and Privacy: Design more »
Posted:

Security Engineer

Warwick, England, United Kingdom
Wipro
threats, and data breaches. The ideal candidate should have a strong background in cybersecurity, particularly in DLP of email security, cloud applications, endpoints and threat prevention with a proven ability to respond to evolving security challenges. Responsibilities: Proofpoint Management: Configure, deploy, integrate, and manage Proofpoint security solutions, including email … security, data loss prevention (DLP), threat protection, and information protection. Monitor and analyse Proofpoint alerts and logs to detect and respond to security incidents and threats. Regularly update and optimise Proofpoint configurations to adapt to evolving threat landscapes and organisational needs. Develop and maintain custom filters and rules … security controls and processes. Develop and deliver training programs for employees to increase awareness of security practices, especially regarding email security and phishing prevention. Threat Intelligence and Incident Response: Analyse threat intelligence to anticipate and mitigate potential cyber threats targeting the organisation. Participate in or lead more »
Posted:

Cyber Defence Analyst

Birmingham, England, United Kingdom
Pharaoh Capital
Our passionate Cyber Defence Analysts act as an integral part of our clients Cyber Security team, working with a diverse and vast portfolio of external clients to protect them from cyber threats. A level of flexibility is required as you are exposed to new more »
Posted:

SOC Engineer

Stoke-on-Trent, Staffordshire, United Kingdom
GCS Ltd
tools and other monitoring platforms. Analyse and triage security incidents to determine their severity and impact, escalating critical issues as necessary. Perform real-time threat detection and response, identifying and mitigating potential security risks. Incident Response: Investigate and respond to security incidents, including malware infections, DDoS attacks, unauthorised access … IT and security teams to contain and remediate incidents, ensuring minimal disruption to operations. Document incident response activities and create detailed reports for stakeholders. Threat Intelligence and Research: Stay up to date with the latest cyber threats, vulnerabilities, and attack methods. Conduct research to identify new threat … and Reporting: Ensure all security operations comply with relevant regulations and standards (e.g., GDPR, ISO 27001, NIST). Generate regular reports on security incidents, threat trends, and SOC performance for management and clients. Participate in security audits and assessments, providing evidence of SOC activities and controls. Continuous Improvement: Identify more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

Technical Security Analyst

West Midlands, United Kingdom
Stonegate Group
technical resource that will assess security policies and controls for effectiveness and suitability against the security risk profile. They will have experience in Cyber Security and information security and either hold a professional qualification or willing to do whatever is required to become trained and qualified. They will … work as a part of the IT Operations team to ensure business is protected from Cyber threats , is able to respond to and recovers from incidents , and operates within an appropriate cyber security management framework. Protection of digital assets from unauthorised access will be paramount, documenting … site infrastructure. Technical Security Analyst Key Responsibilities – Duties and Responsibilities: Using the information security risk assessment methodology to provide expert advice and guidance. Conduct threat assessments for infrastructure and applications to ensure adequate technical and non-technical effective controls are in place. Documentation of information security risk assessments to more »
Employment Type: Permanent
Salary: £40000/annum
Posted:

Senior Security Operations Threat Analyst

Worcester, Worcestershire, United Kingdom
Hybrid / WFH Options
Data Careers Ltd
Senior IT Security Operations Threat Analyst Permanent Location: Home/Worcester (Hybrid - 2 days a week on site) Salary: £46,000 - £52,000 (+ excellent benefits) Skills: Threat Hunting/Threat Analytics, SIEM, EDR, Vulnerability Management, Security Certifications - CISSP or equivalent We are looking to recruit a … Senior IT Security Operations Threat Analyst for a technology driven public sector organisation. In this role, you will be at the forefront of identifying and mitigating emerging cyber threats, playing a critical part in safeguarding the organisation's digital infrastructure. About the Role: As a Senior Security … Operations Threat Analyst, you will lead efforts in threat hunting, vulnerability management, and incident response. Working closely with the Security Operations Manager, you will take a hands-on approach to security monitoring, analysis, and strategy development. This role provides the opportunity to influence security frameworks, mentor team members more »
Employment Type: Permanent
Salary: £46000 - £52000/annum + excellent benefits
Posted:

Cyber Security Consultant (CHECK)

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Ernest Gordon Recruitment
Cyber Security Consultant (CHECK) Remote - Travel Up to £120,000 + Company Pension + Private Medical + Life Insurance + Fully Paid Travel Expenses Are you a Cyber Secuirty Consultant, qualified in CHECK, looking to join an industry-leading team, where your expertise will drive cutting … edge cyber security initiatives for top-tier clients? Do you want to join a dynamic team where your expertise will be at the forefront of protecting organizations from the latest cyber threats? On offer is the exciting opportunity to join a leading company in the field … of digital forensics and cyber security. They are renowned for their cutting-edge approach to tackling complex cyber challenges. You'll collaborate with top experts and contribute to safeguarding critical data and systems in an ever-evolving digital landscape. In this role you will be travelling more »
Employment Type: Permanent, Work From Home
Posted:

CHECK Team Lead (Digital Forensics)

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Ernest Gordon Recruitment
Paid Travel Expenses Are you a CHECK Team Lead looking to join an industry-leading team, where your expertise will drive cutting-edge cyber security initiatives for top-tier clients? Do you want to join a dynamic team where your expertise will be at the forefront of protecting … organizations from the latest cyber threats? On offer is the exciting opportunity to join a leading company in the field of digital forensics and cyber security. They are renowned for their cutting-edge approach to tackling complex cyber challenges. You'll collaborate with top … CTL Qualification Full UK Driving licence Background in Penetration testing or CHECK Team Leader roles Reference: BBBH14881b Keywords: CTL, Infrastructure, Testing, Penetration, CHECK, Cyber, Cybersecurity, Digital, Forensics, Data, CHECK Team Lead, Remote If you're interested in this role, click 'apply now' to forward an up-to-date more »
Employment Type: Permanent, Work From Home
Posted:
Cyber Threat
the West Midlands
10th Percentile
£60,434
25th Percentile
£64,391
Median
£67,500
75th Percentile
£73,750
90th Percentile
£91,000