Malware Analysis Jobs in the UK

1 to 25 of 33 Malware Analysis Jobs in the UK

Cyber Security Specialist

London Area, United Kingdom
Lawrence Harvey
and global ransomware campaigns—in a dynamic, fast-paced environment. Key Responsibilities Lead host- and network-based incident investigations, including triage, system recovery, forensic analysis, malware analysis, and root cause assessments. Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning. Stay … cyber incidents. Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.) Ability to engage and communicate effectively with senior stakeholders. This is a rare opportunity to More ❯
Posted:

Cyber Security Specialist

london, south east england, united kingdom
Lawrence Harvey
and global ransomware campaigns—in a dynamic, fast-paced environment. Key Responsibilities Lead host- and network-based incident investigations, including triage, system recovery, forensic analysis, malware analysis, and root cause assessments. Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning. Stay … cyber incidents. Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.) Ability to engage and communicate effectively with senior stakeholders. This is a rare opportunity to More ❯
Posted:

Cyber Security Analyst - Luton

Luton, Bedfordshire, United Kingdom
Hybrid / WFH Options
Crimson
and manage competing demands. * Experience in analyzing IT logs and event sources is preferred. * Monitor and administer Security Information and Event Management (SIEM). * Malware analysis and forensics research. * Understanding/differentiation of intrusion attempts and false positives. * Investigation tracking and threat resolution. * Familiarity with data storage systems … backup solutions, and restoration methods. * Understanding of security tools, their functions, and applications, including Anti-Malware, IPS, Web and Email Gateways, security analysis tools, web security tools, and next-generation firewalls/UTMs. * Expertise in computer forensics, cybersecurity laws and regulations, operating systems, and intelligence gathering and sharing … and manage competing demands. * Experience in analyzing IT logs and event sources is preferred. * Monitor and administer Security Information and Event Management (SIEM). * Malware analysis and forensics research. * Understanding/differentiation of intrusion attempts and false positives. * Investigation tracking and threat resolution. * Familiarity with data storage systems More ❯
Employment Type: Permanent
Salary: £45000 - £50000/annum
Posted:

Security Engineer, Incident Response

London, United Kingdom
Amazon
Australia. In this role you will work within the Amazon Security Incident Response Team (SIRT). SIRT Security Engineers respond to security events, conduct analysis of threats such as malware and intrusion attempts, and provide security services to safeguard highly sensitive data. They work hands-on with detection … systems and vulnerability analysis tools to respond to potential threats to Amazon systems. SIRT Security Engineers are unique individuals prepared to relentlessly resolve security issues by gathering and analyzing event data and conducting root-cause analysis. With your technical expertise, you will be solving security challenges at scale, working … the applications powering the most sophisticated e-commerce platform ever built. We value broad and deep technical knowledge, specifically in the fields of forensics, malware analysis, network security, application security, threat hunting, and threat intelligence. This position is based in Sydney, Australia. Key job responsibilities Responding to security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of Cyber Security

Devon, United Kingdom
Search-Select LTD
programmes from external entities validating the organisations credentials. Experience in PCI DSS V4 +, SWIFT CSCF & ISO 27001:x is preferred. Oversee the investigation, analysis, and documentation of security incidents and breaches, ensuring swift and effective resolution. Ensure well-defined incident response protocols are in place. Develop and test … Identity and Access Management), and zero-trust frameworks. Strong knowledge of secure software development practices (DevSecOps) and modern application security methodologies. Experience with forensic analysis, malware analysis, and threat hunting. Strong familiarity with financial, e-commerce, and payment security regulations, including PCI DSS and ISO 27001. Experience More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Incident Responder

United Kingdom
Element Materials Technology
stakeholders. Prepare and present written and verbal incident status reports to ensure the business is kept up to date Conduct post-incident reviews and analysis to identify areas for improvement and help drive continuous improvement Perform digital forensics on computer/network artefacts to assess the risk and impact … of an incident. Perform malware analysis Work closely with the Senior Manager Incident Response to Input into the development of cyber defence metrics and Key Performance Indicators (KPI) Stay abreast of the latest cyber threats, attack vectors, and security technologies to continuously improve the organization's incident response … monitoring, intrusion detection, prevention and control systems including firewalls, anti-virus, web proxies. Technical knowledge and practical experience in any associated area e.g., networks, malware analysis, digital forensics etc. Attention to detail, strong analytical skills and efficient problem solving. Cultural sensitivity and social flexibility in a global corporate More ❯
Posted:

Security Operations Engineer - Corporate Security

London, United Kingdom
ENGINEERINGUK
the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malware analysis, forensics, security operations, incident response, and emergent security intelligence. We don't expect you to be an expert in all of the … one high-level programming or scripting language PREFERRED QUALIFICATIONS - 3+ years experience working in security response, security automation tooling, or threat intelligence - Familiarity with malware analysis, forensics, SOAR, SIEM platforms, and a variety of Operating Systems (MS Windows, Linux, MacOS) - Experience with Amazon Web Services - Meets/exceeds More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Engineer - Corporate Security

London, United Kingdom
Amazon
the Amazon internal network. We value broad and deep technical knowledge, specifically in the fields of operating system security, network security, cryptography, software security, malware analysis, forensics, security operations, incident response, and emergent security intelligence. We don't expect you to be an expert in all of the … one high-level programming or scripting language PREFERRED QUALIFICATIONS 3+ years experience working in security response, security automation tooling, or threat intelligence Familiarity with malware analysis, forensics, SOAR, SIEM platforms, and a variety of Operating Systems (MS Windows, Linux, MacOS) Experience with Amazon Web Services Meets/exceeds More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Analyst

Peterborough, Cambridgeshire, United Kingdom
Jumar Solutions
network architecture, firewalls, VPNs, IDS/IPS, and other network security measures. Incident Response - Proficiency in detecting, analysing, and responding to security incidents. Threat Analysis - Ability to identify and assess cyber threats and vulnerabilities. Vulnerability Management - Experience with vulnerability management and reporting solutions, assessing customer vulnerabilities, creating regular reporting … support their implementation of these plans. Security Information and Event Management (SIEM) - In-depth experience with SIEM tools for monitoring and analysing security events. Malware Analysis - Skills in identifying, dissecting and mitigating malware threats. Forensic Analysis - Knowledge of digital forensics to investigate and remediate security breaches. More ❯
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior SOC Analyst

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Sopra Steria Limited
your needs and training and development opportunities. What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure. In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Provide Incident Response support. Maintain, improve and develop team knowledge … clients to both technical and non-technical audiences and continuously improve their content and presentation. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. What youll bring: Experience in Security Operations Centre. Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations. Knowledge and … Framework. Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products. Deep technical knowledge in the analysis of log data and intrusion detection systems. Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such More ❯
Employment Type: Permanent
Salary: 25 days holidays, 6% Contributory pension, 4 x life Insurance
Posted:

Cyber Security SOC Lead

Hemel Hempstead, Felden, Hertfordshire, United Kingdom
FINTEC recruit Ltd
operational improvements, working onsite, leading and mentoring a small team. Responsibilities: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing mentoring & line management to SOC Analysts Enhancing team knowledge across SOC tooling … Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis Experience of static malware analysis and reverse engineering (desirable) Scripting or programming with Python, Perl, Bash, PowerShell or C++ (desirable not an essential More ❯
Employment Type: Permanent
Posted:

Cyber Security SOC Lead

Felden, Hertfordshire, United Kingdom
FINTEC recruit Ltd
operational improvements, working onsite, leading and mentoring a small team. Responsibilities: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing mentoring & line management to SOC Analysts Enhancing team knowledge across SOC tooling … Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis Experience of static malware analysis and reverse engineering (desirable) Scripting or programming with Python, Perl, Bash, PowerShell or C++ (desirable not an essential More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Researcher - eDV Cleared

Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Forward Role
dissecting complex systems and conducting cutting-edge research. Required skills and experience: Experience in areas such as Reverse engineering in IDA Pro or Ghidra, Malware analysis, Vulnerability analysis and/or exploitation development. Processor architectures (x86-64 and ARM). Debugging with gdb, binary exploitation and code More ❯
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

Hemel Hempstead, England, United Kingdom
McNally Recruitment Ltd
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with … the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts—developing capability and supporting career progression Enhancing More ❯
Posted:

Security Operations Center Analyst

hemel hempstead, east anglia, united kingdom
McNally Recruitment Ltd
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with … the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts—developing capability and supporting career progression Enhancing More ❯
Posted:

Security Operations Analyst

London, United Kingdom
ENGINEERINGUK
understanding of as many of the following areas as possible, and be able to demonstrate it: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Cloud Security Penetration Testing Security Automation (SOAR) It would help if … you had experience with the following: SIEM tools (Microsoft Sentinel, Splunk, ELK, Siemplify) Vulnerability Management (Qualys, Nessus, Nexpose) Anti-Malware/EDR Software (Carbon Black, Microsoft Defender ATP, FireEye, CrowdStrike) Intrusion Detection/Prevention Systems (IDS/IPS) (Suricata, Snort, Bro, Cisco, Palo Alto) Web Proxies (Bluecoat, Zscaler, Squid More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Soc Shift Lead

Hemel Hempstead, Hertfordshire, United Kingdom
The Talent Partnership
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases, firewalls, VPNs, enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) It would also be desirable if you were to have Experience in static malware analysis and reverse engineering Any scripting or programming with Python, Perl, Bash, PowerShell, or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team … cyber defence challenges. The Soc Shift Leader would be tasked with Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts—developing their skills and supporting career progression More ❯
Employment Type: Permanent
Posted:

SOC Shift Lead

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Sopra Steria Limited
eligible for DV Clearance for this role. What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure. In depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities. Line Management. Maintain, improve and develop team knowledge of SOC … detection rules and use cases in line with Mitre Att&ck and threat-informed defence. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. Represent the SOC within Partners meetings. Ability to work shift from our office in Hemel Hempstead. What youll bring …/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP. It would be great if you had: Static malware analysis and reverse engineering. DV Clearance. Programming and scripting such as Python, Perl, Bash, PowerShell, C++. CREST Practitioner Intrusion Analyst/Blue Teams More ❯
Employment Type: Permanent
Salary: 25 days holidays, 6% Contributory pension, 4 x life Insurance
Posted:

SOC Shift Lead

Hemel Hempstead, England, United Kingdom
Walsh Employment
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with … the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analystsdeveloping capability and supporting career progression Enhancing team More ❯
Posted:

Security Operations Centre Shift Lead

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Walsh Employment
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with … the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts developing capability and supporting career progression Enhancing More ❯
Employment Type: Permanent
Posted:

SOC Shift Lead

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Walsh Employment
experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/… IP, WAN, LAN, SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with … the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analystsdeveloping capability and supporting career progression Enhancing team More ❯
Employment Type: Permanent
Posted:

SOC Shift Lead

hemel hempstead, east anglia, united kingdom
NPA WorldWide
HTTP, FTP, etc.) Web and client-server applications Firewalls, VPNs, antivirus tools, and databases Bonus Skills (Nice to Have) Active DV Clearance Experience with malware analysis or reverse engineering Scripting or coding skills (Python, PowerShell, Bash, etc.) Relevant certifications such as CREST Practitioner Intrusion Analyst or Blue Team More ❯
Posted:

SOC Shift Lead

london, south east england, united kingdom
NPA WorldWide
HTTP, FTP, etc.) Web and client-server applications Firewalls, VPNs, antivirus tools, and databases Bonus Skills (Nice to Have) Active DV Clearance Experience with malware analysis or reverse engineering Scripting or coding skills (Python, PowerShell, Bash, etc.) Relevant certifications such as CREST Practitioner Intrusion Analyst or Blue Team More ❯
Posted:

Cyber Security Engineer

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
Focus is on detection, investigation and response to cyber security incidents including monitoring Security Information and Event Management (SIEM). Endpoint monitoring and analysis. Malware analysis and forensics research. Vulnerability identification & mitigation/remediation. Triage security events and incidents, escalation where necessary and advising incident responders Support on … SOC or Incident Response environment. Experience with Microsoft Windows Operating Systems Knowledge and experience on Active Directory Group policies Understanding of security tooling (Anti-Malware, Web and Email Gateways, Firewalls) Excellent communication both written and verbal. Drive to develop and a passion for cyber security, keen to work within More ❯
Posted:

Cyber Security Engineer

london, south east england, united kingdom
LT Harper - Cyber Security Recruitment
Focus is on detection, investigation and response to cyber security incidents including monitoring Security Information and Event Management (SIEM). Endpoint monitoring and analysis. Malware analysis and forensics research. Vulnerability identification & mitigation/remediation. Triage security events and incidents, escalation where necessary and advising incident responders Support on … SOC or Incident Response environment. Experience with Microsoft Windows Operating Systems Knowledge and experience on Active Directory Group policies Understanding of security tooling (Anti-Malware, Web and Email Gateways, Firewalls) Excellent communication both written and verbal. Drive to develop and a passion for cyber security, keen to work within More ❯
Posted:
Malware Analysis
10th Percentile
£46,250
25th Percentile
£58,750
Median
£62,000
75th Percentile
£81,250
90th Percentile
£88,500