Threat Analysis Jobs

1 to 11 of 11 Threat Analysis Jobs

Senior Information Security Engineer

London Area, United Kingdom
JNC Recruitment Limited
days per week. This role will revolve around keeping on top of their security risk with efforts to manage their prevention, detection, analysis, and remediation work. You will be maintaining and providing advice on the organisation’s security operations tooling and procedures. Responsibilities: Evaluate, respond and resolve security incidents … Threat Analysis, threat detection, threat response and threat remediation Support the information security strategy through developing the operational systems Maintain, support and develop their security procedures and tooling Assist and support the wider security teams including Architecture, Audits, Vulnerability Management, Project Management and 3rd parties more »
Posted:

Security Operations Engineer

London, United Kingdom
JNC Recruitment Ltd
days per week. This role will revolve around keeping on top of their security risk with efforts to manage their prevention, detection, analysis, and remediation work. You will be maintaining and providing advice on the organisation's security operations tooling and procedures. Responsibilities: Evaluate, respond and resolve security incidents … Threat Analysis, threat detection, threat response and threat remediation Support the information security strategy through developing the operational systems Maintain, support and develop their security procedures and tooling Assist and support the wider security teams including Architecture, Audits, Vulnerability Management, Project Management and 3rd parties more »
Employment Type: Permanent
Salary: GBP 92,000 Annual
Posted:

SOC Tier 2 Cybersecurity Analyst - SC Cleared

London, United Kingdom
Hybrid / WFH Options
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. *Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. *Security … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. *Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. *Collaboration: Collaborating with other members … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. People Source Consulting Ltd is more »
Employment Type: Contract
Rate: £65 - £80/hour PAYE CONTRACT
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with other members … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have … and expansion of a very successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain security more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Maxwell Bond
growing Cyber team. What they’re looking for in you as their Security Operations Analyst: Commitment to continuous professional learning and development through ongoing threat analysis and being up to date with the future threat landscape. Working with security tools such as; Sentinel, Defender and Azure Incident … response planning for different Cyber Threats Monitoring of IT Security systems, providing trend analysis Implementing and maintaining firewall configurations What's in it for you? Competitive salary up to £55,000 25 Days holiday which can increase to 30+ days Pension Scheme Private medical Security Operations Analyst – Up to more »
Posted:

Controls Engineer - Cyber Security

Ashby-De-La-Zouch, Leicestershire, East Midlands, United Kingdom
CMR & Life Sciences
Implementing secure network protocols such as SSL/TLS, HTTPS, SSH, SFTP, and secure industrial protocols for PRISMIC control systems. Conducting and maintaining ongoing threat analysis and risk assessment processes to proactively identify and mitigate potential security risks for PRISMIC systems. Ensuring high standards of software quality control more »
Employment Type: Permanent
Salary: £45,000
Posted:

Senior Security Engineer-Hybrid

Southampton, England, United Kingdom
Hybrid / WFH Options
LexisNexis Risk Solutions
analyze security events for anomalous activity Be able to identify emerging security threats and develop/implement security programs Able to conduct vulnerability assessments, threat analysis, and reporting. Experience/understanding of Cloud PlatformsAWS/GCP and Firewalls Possess a related credential for ethical hacking and security risk more »
Posted:

IT Data Security Engineer - Senior Manager

London, United Kingdom
The Boston Consulting Group
internal and external stakeholders, and technology teams as well as the IT industry at largeCreate and maintain technical service roadmaps pertaining to monitoring and analysis solutionsData Management: Define and manage data models, schemas, metadata, and security rules. Design, create, deploy, and manage databases and data structures on premise and … in the cloud to fulfill business requirements.Threat Analysis: Identify and mitigate potential security risks in the organization's data architecture.Compliance: Ensure compliance with data privacy laws and regulations.Risk Management: Conduct risk assessments and take appropriate actions to mitigate the risks associated with data security.Incident Response: Respond to security incidents more »
Salary: £ 80 K
Posted:

Head of Application and Product Security

London, United Kingdom
Bumble
and work with engineering leaders to build security in by design and are accountable to ensure your team is an authoritative source of risk analysis and prioritization.You want to bring your experience in application and product security to new cross-functional domains like trust and safety, billing and payments … technologies in the security domain.What you'll doResponsible for the continuous development of an advanced secure SDLC framework, incorporating automation, machine learning, and contextual threat analysis. Ensure that any software developed and/or deployed meets the high standards expected to ensure the security and privacy of our customers.Enhance … Bumble Inc.’s mobile and web application defences using the latest techniques in software composition, static and dynamic testing and threat modelling for systems written in Kotlin, Swift, PHP, Go and C.Conduct sophisticated security assessments and penetration testing to preemptively identify and mitigate potential threats.Lead and expand the application more »
Salary: £ 70 K
Posted:
Threat Analysis
10th Percentile
£41,250
25th Percentile
£50,000
Median
£55,000
75th Percentile
£67,500