We have other current jobs related to this field that you can find below


  • London, Greater London, United Kingdom Harrington Starr Full time

    Position Available: Senior Cyber Security Threat AnalystLocation: RemoteAre you an experienced Cyber Security Threat Analyst eager to take on a challenging and rewarding position? Join our proactive Cyber Security Incident Response team, where you will play a vital role in protecting our clients' digital infrastructure from advanced cyber threats.Harrington...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Cyber Security Threat AnalystCompany: Harrington StarrAre you an experienced Cyber Security professional eager to take on a challenging and rewarding position? Join our esteemed Cyber Threat Incident Response (CTIR) team, where your expertise will play a crucial role in protecting our clients' global systems from advanced cyber...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)Position Overview:In the role of Cyber Security Senior Analyst, you will focus on the proactive oversight and enhancement of our technical security architecture. Your experience in managing cyber incidents on a global scale will be crucial for ensuring prompt and effective mitigation of threats. Proficiency in...

  • Senior Analyst

    2 weeks ago


    London, Greater London, United Kingdom AXA Group Full time

    Senior Business Analyst - Global Financial Lines & Cyber Underwriting Location: Flexible AXA XL is a leader in the underwriting of Financial Lines and Cyber insurance, catering to a diverse range of clients. As the demand for Financial Lines remains strong and Cyber insurance continues to expand, this position presents substantial opportunities for the...

  • Senior SOC Analyst

    2 weeks ago


    London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job OverviewSenior SOC Analyst – Remote OpportunityA leading global organization is expanding its Security Operations Center (SOC) team and is seeking a Senior SOC Analyst to play a critical role in protecting clients' global networks from advanced cyber threats.The ideal Senior SOC Analyst will collaborate with a diverse team of over 60 professionals...


  • London, Greater London, United Kingdom J Bandy Consulting Full time

    Exciting Opportunity for a Senior Cyber Security Operations Centre (SOC) AnalystWe are currently working with a cutting-edge technology company leading the way in the network and telecoms industry. This innovative company specializes in full-stack cloud software solutions and offers consulting services in Cyber Security and Information Assurance.As a key...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)About Cognita Cognita is a prominent global entity in the field of independent education. Established in 2004, we have evolved into a thriving network of over 100 educational institutions across 16 countries, including regions in Europe, North America, Latin America, Asia, and the Middle East, catering to more...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)About the Position:In the role of Cyber Security Senior Analyst, you will focus on the proactive oversight and enhancement of our technical security infrastructure. Your experience in managing cyber incidents on a global scale will be crucial for ensuring prompt and effective resolution of threats. Proficiency...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)About the Position:In the role of Cyber Security Senior Analyst, you will be instrumental in the proactive surveillance and enhancement of our technical security infrastructure. Your experience in managing cyber incidents on a global scale will be vital for ensuring prompt and effective resolution of security...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)About CognitaCognita is a prominent entity in the realm of independent education, established in 2004. We are a dynamic network of over 100 educational institutions across 16 countries, catering to more than 85,000 learners. While each of our schools has its unique identity, our unified mission is to foster an...

  • Business Analyst

    2 weeks ago


    London, Greater London, United Kingdom AXA Group Full time

    Senior Business Analyst - Global Financial Lines & Cyber Underwriting AXA XL is at the forefront of underwriting solutions in Financial Lines and Cyber insurance, catering to a diverse range of clients. This position presents an exceptional opportunity for a Senior Business Analyst to elevate their career within the Global Financial Lines & Cyber...


  • London, Greater London, United Kingdom ConSol Partners Full time

    Greetings, This is Abdul from ConSol Partners.We are currently seeking a Cyber Resilience Analyst to join our team. Below are the details regarding this opportunity. Please review and consider if you would like to express your interest. Position: Cyber Resilience AnalystLocation: Remote with occasional office presenceContract Type: Freelance with potential...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    About CognitaCognita is a prominent figure in the realm of independent education. Established in 2004, we have evolved into a network of over 100 schools across 16 countries, including regions in Europe, North America, Latin America, Asia, and the Middle East, catering to more than 85,000 students. While each of our institutions boasts its own unique...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Cyber Security Senior Analyst (Incident Response)About Cognita Cognita is a prominent figure in the realm of independent education, with a diverse network of over 100 schools across 16 countries, catering to more than 85,000 students. Our mission is to foster an environment where individuals can thrive amidst the rapid changes of the modern world.We are...


  • London, Greater London, United Kingdom Investigo Full time

    A well-known council based in zone one of London is seeking to recruit a Cyber Security Support Analyst to join the security team to ensure the confidentiality, integrity, and availability of the council's Infrastructure, Data, Applications and Systems, and Assets. The ideal candidate will play a crucial role in safeguarding sensitive data across schools in...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job OverviewPosition: Cyber Security Analyst - Threat Detection and Incident ManagementBecome a part of a leading financial services firm recognized for its commitment to safeguarding digital assets. The Cyber Threat Detection and Incident Management team plays a crucial role in protecting the organization's vast digital infrastructure. This role provides...


  • London, Greater London, United Kingdom Cognita Schools Full time

    About Cognita SchoolsCognita Schools is a prominent entity in the realm of independent education. With a foundation established in 2004, we have expanded into a vibrant network of over 100 educational institutions across 16 countries, including regions in Europe, North America, Latin America, Asia, and the Middle East, catering to more than 85,000...


  • London, Greater London, United Kingdom J Bandy Consulting Full time

    Opportunity for a Senior Security Operations Center (SOC) AnalystWe are collaborating with an innovative UK-based firm at the forefront of the telecommunications and networking sector. This progressive technology organization excels in comprehensive cloud software solutions and provides expert consulting in Cyber Security and Information Assurance.As a vital...


  • London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

    Senior Cyber Security Incident Response Analyst About Cognita Cognita is a prominent figure in the realm of independent education. Established in 2004, we encompass a diverse community of over 100 educational institutions across 16 countries, including regions in Europe, North America, Latin America, Asia, and the Middle East, catering to more than 85,000...


  • London, Greater London, United Kingdom J Bandy Consulting Full time

    Opportunity for a Senior Security Operations Center (SOC) AnalystWe are collaborating with an innovative UK-based firm at the forefront of the network and telecommunications sector. This progressive technology organization focuses on comprehensive cloud software solutions and provides consulting in Cyber Security and Information Assurance.As a vital member...

Senior Cyber Event Analyst

3 months ago


London, Greater London, United Kingdom NBC Universal Full time
Company Description

We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group, and have world-renowned theme parks and attractions through Universal Destinations & Experiences. NBCUniversal is a subsidiary of Comcast Corporation.

Here you can be your authentic self. As a company uniquely positioned to educate, entertain and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity and Inclusion initiatives, coupled with our Corporate Social Responsibility work, is informed by our employees, audiences, park guests and the communities in which we live. We strive to foster a diverse, equitable and inclusive culture where our employees feel supported, embraced and heard. Together, we'll continue to create and deliver content that reflects the current and ever-changing face of the world.

Job Description

Responsibilities:

NBCUniversal's Cyber Threat Operations team is responsible for providing cyber threat intelligence, event analysis, incident response and threat hunting for all areas of NBCUniversal in a highly collaborative, fast paced, and agile fashion. As a member of the Cyber Response team, a candidate can expect to utilise their technical expertise to assess, contain, and remediate cyber threats. The Sr Cyber Event Analyst is responsible for analysis, escalation and initial response actions of security events and alerts to incidents.

The ideal candidate would have a working knowledge of current and relevant security technologies and how to apply them to cyber event analysis and response actions. A clear investigative methodology with a focus on preserving evidence and analysing data to form conclusions that will steer response directions. Experience analysing and responding to security events and incidents with practical and working knowledge of response analysis methodologies and enhancing security response processes.

The role involves regular interaction with various groups and leadership within the organisation in order to accomplish job responsibilities. Working under the direction of the Manager, Cyber Response, the successful candidate will be responsible for participating in the following activities:
  • Day-to-day operational tasks related to the ongoing support of Cyber Operations.
  • Responsible for documenting evidence throughout the incident life cycle, conducting shift handovers, escalating security events to incident response, and providing support during cyber security incidents.
  • Responsible for the ticket queue triage: prioritisation, assignment and disposition of security incident tickets/events.
  • Responsible for analysing threat data from multiple sources and building evidence backed dispositions.
  • Responsible for front line triage and response including some containment and remediation actions such as network isolation of hosts and blocking indicators of compromise within security perimeter tools.
  • Analyst must keep detailed reports on all analysis activity, documented in the case management tool to validate process adherence.
  • Responsible for contributing to the creation and updating of new and existing SOAR playbooks and runbooks and general response documentation.
  • Identify operational gaps in security processes, provide ideas for solutions, and take ownership for implementation.
  • Act as a mentor for non-senior level Cyber Event Analysts.
Qualifications

Qualifications/Requirements:
  • Bachelor's Degree in an IT related field and/or equivalent work experience.
  • Experience in analysing cybersecurity events, and incidents.
  • Experience investigating network and host intrusions, malware, and phishing campaigns.
  • Working experience utilising centralised logging platforms to perform investigations (SIEM).
  • Minimum 4 years working in Cyber Defense field with experience in Incident Response, Security Analysis or Security Operations Center (SOC). (not an entry level position)
  • Previous experience supporting security response functions.
  • Working knowledge of core Enterprise IT concepts (web application architectures, networking, etc.).
  • Security experience with Cloud infrastructures (AWS, GCP, and/or Azure).
  • Experience with host-based and network-based forensics tools and analysis.
  • Knowledge of the cyber threat landscape to include different types of adversaries, campaigns, and the motivations that drive them.
  • Knowledge of industry recognised security and analysis frameworks (Mitre ATT&CK, Kill Chain, Diamond Model, NIST Incident Response, etc.).
  • Must be self-motivated and able to work both independently and as part of a team.
  • Strong communication (both verbal and written).
  • Well organised and detail oriented with ability to prioritise workload.
  • Ability to be on call and provide support during nontraditional working hours.
Desired Characteristics:
  • Hands on experience working with Incident Response and Threat Monitoring SOC functions.
  • Previous experience providing incident response/SOC support.
  • Previous experience with various endpoint detection and response (EDR) technologies.
  • Previous experience working with various Forensics technologies to include EnCase, FTK, etc.
  • Demonstrated experience working with network tools and technologies such as firewall (FW), proxies, IPS/IDS devices, full packet capture (FPC), and email platforms.
  • Interest in conducting static, dynamic, or reverse engineering malware analysis.
  • Relevant certifications (GCIA, GCIH, GCFA, GNFA, etc.).
Additional Information

NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law. NBCUniversal will consider for employment qualified applicants with criminal histories in a manner consistent with relevant legal requirements, including the City of Los Angeles Fair Chance Initiative For Hiring Ordinance, where applicable.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access as a result of your disability. You can request reasonable accommodations by emailing .