Remote Permanent Threat Detection Jobs in the South West

1 to 4 of 4 Permanent Threat Detection Jobs in the South West with Remote Work Options

SIEM Onboarding Engineer

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
large environments. Experience in tuning and optimizing OpenSearch or Elasticsearch indexers. Experience with incident response processes and forensic analysis to support investigations and improve threat detection. Experience with cloud-native security tools and services Desired Qualifications: Advanced coursework in Computer Science or Information Technology, or equivalent experience. Bachelors Degree more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Manager

Bristol Area, South West, United Kingdom
Hybrid / WFH Options
IO Associates
a security team ensuring compliance with HMG Security Policy Framework. Oversee personnel security management, vetting, and visitor protocols. Conduct and manage security risk assessments, threat detection, and vulnerability management. Develop and maintain a robust security culture with regular reports and metrics. Implement an effective incident management system and more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Manager

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
IO Associates
a security team ensuring compliance with HMG Security Policy Framework. Oversee personnel security management, vetting, and visitor protocols. Conduct and manage security risk assessments, threat detection, and vulnerability management. Develop and maintain a robust security culture with regular reports and metrics. Implement an effective incident management system and more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Defence Tech Key Account Manager

South West London, London, United Kingdom
Hybrid / WFH Options
MASS Consultants
as Key Account Manager for one such interesting customer, for whom we significantly contribute to designing and developing conceptual models into the future of threat detection and countermeasures, influencing the EW domain. Whilst our main hubs of engineering activity are at our Cambridgeshire and Lincolnshire HQs, this role more »
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:
Threat Detection
the South West
10th Percentile
£49,750
25th Percentile
£51,250
Median
£52,500
75th Percentile
£63,750
90th Percentile
£75,000