Security Operations Analyst

3 days ago


West Midlands, United Kingdom Talent Full time
  • Permanent Opportunity for a critical public service client
  • Hybrid working, West Midlands
  • £40,000 salary + benefits
  • You will be required to go through a UK security Clearance


Security Operations Analyst


Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services security services and underlying technologies. Your role will involve the monitoring and analysis of incidents to protect people, technology, data and process.


As the Security Operations Analyst you will engage in Cyber defence capabilities to identify potential threats, vulnerabilities and follow or provide advice on mitigations to minimise the impact of the threat.


Skills and Experience

Essential Skills:

  • Incident response and handling
  • Threat Intelligence and Analytics
  • Security tooling and technologies
  • Network and system security
  • Security best practices
  • Vulnerability management

Desirable:

  • Penetration testing
  • Risk assessment
  • Azure security (Defender/Purview)
  • Tenable (Nessus)
  • Microsoft Sentinel or other SOC\SIEM
  • MS Azure PIM


For this position you are required to go through a UK Security vetting process, to ensure eligibility, you must have had uninterrupted UK residence for the past 5 years.


Next Steps

If you are interested in joining the team, and have the necessary skills and experience, please apply with your CV and we will endeavour to get back to you.



  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Public Sector Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security CleranceSecurity Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceAll the relevant skills, qualifications and experience that a successful applicant will need are listed in the following description.Security Operations AnalystOur critical public service...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • Co. West Midlands, United Kingdom Talent Full time €40,000

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • Co. West Midlands, United Kingdom Talent Full time €40,000

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • West Midlands, United Kingdom Public Sector Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £46,600 salary + benefits You will be required to go through a UK security CleranceSenior Security Operations Analyst Are you a skilled Security Operations Analyst with a wealth of experience in controlling and monitoring of digital security services and underlying...


  • Co. West Midlands, United Kingdom Talent Full time €40,000

    Permanent Opportunity for a critical public service client ~ Hybrid working, West Midlands ~£You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services security...


  • Co. West Midlands, United Kingdom Talent Full time €40,000

    Permanent Opportunity for a critical public service client ~ Hybrid working, West Midlands ~£You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services security...


  • West Midlands, United Kingdom Brookwood Full time

    Job OverviewCyber Security Operations Analyst (DV Clearance Required)Contract Position Inside IR35Hybrid Work EnvironmentDV Clearance is MandatoryAs a Cyber Security Operations Analyst, you will collaborate with various teams beyond the Security Operations Center (SOC) to provide insights that aid in the enhancement and fine-tuning of security tools, while...


  • West Midlands, United Kingdom fortice Full time

    Position OverviewRole: Cyber Security Operations AnalystMax Supplier Charge Rate: CompetitiveClearance Level: DV RequiredNationality Requirement: Must meet DV criteriaWork Environment: Office-basedIndustry: Public SectorIR35 Status: PAYE OnlyFortice is embarking on a recruitment initiative for a highly skilled Cyber Security Operations Analyst with DV...


  • West Midlands, United Kingdom Stonegate Group Full time

    Purpose of the Technical Security Analyst Role:The role of the Technical Security Analyst is to assist the Information Security Manager to ensure the confidentiality, integrity and availability of Stonegate Group information assets and systems.They will be a technical resource that will assess security policies and controls for effectiveness and suitability...


  • West Midlands, United Kingdom Public Sector Full time

    Job DescriptionJob Title: Security Operations AnalystJob Type: PermanentLocation: West Midlands (Hybrid Working)Salary: £40,000 + BenefitsSecurity Clearance: UK Security Vetting RequiredAbout the RoleWe are seeking a highly skilled Security Operations Analyst to join our team in the Public Sector. As a Security Operations Analyst, you will play a critical...


  • West Midlands, United Kingdom Public Sector Full time

    Job DescriptionJob Title: Security Operations AnalystJob Type: PermanentLocation: West Midlands (Hybrid Working)Salary: £40,000 + BenefitsSecurity Clearance: UK Security Vetting RequiredAbout the RoleWe are seeking a highly skilled Security Operations Analyst to join our team in the Public Sector. As a Security Operations Analyst, you will play a critical...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKIf you think you are the right match for the following opportunity, apply after reading the complete description.Security Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for...