Cyber Security Monitoring Analyst

2 weeks ago


United Kingdom Atrium UK Full time €500 - €650

Cybersecurity Analyst
Duration: 6 months
Location: Remote (may require very infrequent travel to the office in London)
Pay: £500-650/day
Purpose - This role is an Analyst for the Security Incident Response Team. ?The team is growing, we require strong individual contributors that will investigate, analyze, and contain security incidents

Strong ability to collaborate, delegate tasks and drive deadline compliance in a highly regulated, time sensitive environment
Triage, escalation, and assisting the response of cybersecurity, policy and privacy related events and incidents
Manage containment and remediation efforts of affected assets, IOCs, and TTPs
Integrate and collaborate with other subject matter experts throughout the organization
Liaison with Cyber Defense, Privacy, Compliance, Legal, and Architecture teams
Perform host-based digital forensics on Microsoft Windows systems primarily and other operating systems and document findings in clear and concise language
Analysis of network data (packets, logs) and endpoint data (logs, malicious artifacts) in both structured and unstructured methods.
Preserve evidence (both network and host) using forensically sound methods
Identify deficiencies in processes and tools, recommend security controls and/or corrective actions for mitigating technical and business risk.
Integrate and collaborate with other subject matter experts throughout the organization.
Qualifications

~ Undergraduate degree or equivalent experience.
~ BS/BA in Computer Science, Computer Engineering, Cyber Security, Forensics and/or equivalent work experience.
~ Certification in cybersecurity (e.g. Security+, CCNA Cyber Ops, BTL1 and/or BTL2, GCIH, CEH, CySA+, OSCP, CISSP, CCSP etc.)
~2 or more years of IT Security or Cyber Security experience in any of the following areas:-Incident Response & Digital Forensics-Cybersecurity Detection Engineering and Threat Hunting-Vulnerability Management
~ Experience analyzing attack vectors, current threats, and security remediation strategies
~ Experience with SIEM technologies, EDR technologies, and/or Asset isolation tools
~ Experience with cloud environment
~ Networking experience (including the OSI Model, TCP/IP, DNS, SMTP), System Administration, and Security Architecture
~ Knowledge of Crowdstrike, Darktrace, Sentinel is a plus



  • United Kingdom Understanding Recruitment NFP Full time €45,000 - €55,000

    Cyber Security Analyst An excellent opportunity has arisen for an experienced Cyber Security Analyst to join a leading NFP client based in London, with a hybrid working policy of 2-3 days a week in their Westminster offices. This is a great opportunity to join a growing cyber security function to protect their systems and data. It is vital to have...


  • United Kingdom Chapman Tate Associates Full time €55,000

    Cyber Security Analyst Aylesbury - Hybrid My client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working with SIEM, Zero Trust, EDR and EDR. Security...


  • United Kingdom Chapman Tate Associates Full time €55,000

    Cyber Security Analyst Aylesbury - Hybrid My client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working with SIEM, Zero Trust, EDR and EDR. Security...


  • United Kingdom Franklin Fitch Full time

    You will joining a Global Law Firm, widely regarded as one of the most innovate companies in their industry. You will be responsible for implementing and maintaining security measures, monitoring for security incidents, and responding promptly to security breaches. As a Cyber Security Analyst you will be gain exposure across: Endpoints, servers,...


  • United Kingdom ECS Resource Group Full time €45,000

    Cyber Security Analyst - Crowdstrike Location: Remote Salary: £45k Responsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies. Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats. Reporting on metrics related to the...


  • United Kingdom ECS Resource Group Full time €45,000

    Cyber Security Analyst - Crowdstrike Location: Remote Salary: £45k Responsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies. Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats. Reporting on metrics related to the...


  • United Kingdom ECS Resource Group Full time

    Cyber Security Analyst - CrowdstrikeLocation: RemoteSalary: £45kResponsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies.Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats.Reporting on metrics related to the management of...


  • United Kingdom ECS Resource Group Full time

    Cyber Security Analyst - CrowdstrikeLocation: RemoteSalary: £45kResponsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies.Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats.Reporting on metrics related to the management of...


  • United Kingdom ECS Resource Group Full time

    Cyber Security Analyst - Crowdstrike Location: Remote Salary: £45k Responsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies. Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats. Reporting on metrics related to the...


  • United Kingdom Chapman Tate Associates Full time €55,000

    Cyber Security Analyst Location: Aylesbury - Hybrid Salary: Up to £55,000 dependent on experience My client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working...


  • United Kingdom Chapman Tate Associates Full time €55,000

    Cyber Security Analyst Location: Aylesbury - Hybrid Salary: Up to £55,000 dependent on experience My client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working...


  • United Kingdom Anson McCade Full time €50,000

    Vulnerability Analyst - Stevenage Onsite Requirement: 1-2 Days per Week £50,000 DOE (+Bonus) The Opportunity: Join Europe’s leading Integrated Defence Company as a skilled Infrastructure Services Vulnerability Analyst, playing a crucial role in safeguarding the cyber defence capabilities of our multi-national Information Management function. This is...


  • United Kingdom Anson McCade Full time €50,000

    Vulnerability Analyst - Stevenage Onsite Requirement: 1-2 Days per Week £50,000 DOE (+Bonus) The Opportunity: Join Europe’s leading Integrated Defence Company as a skilled Infrastructure Services Vulnerability Analyst, playing a crucial role in safeguarding the cyber defence capabilities of our multi-national Information Management function. This is...


  • United Kingdom Anson McCade Full time €50,000

    Vulnerability Analyst - Bolton Onsite Requirement: 1-2 Days per Week £50,000 DOE (+Bonus) The Opportunity: Join Europe’s leading Integrated Defence Company as a skilled Infrastructure Services Vulnerability Analyst, playing a crucial role in safeguarding the cyber defence capabilities of our multi-national Information Management function. This is a...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €55,000 - €65,000

    Cyber Security Consultant Salary > £55k - 65k UK London Hybrid – office / Home and Client Site as Required A multi-award-winning service provider is building out its Cyber practice, and you can play a key role in that success. This is a growing Cyber Practice with grand expansion plans and the backing to make them a reality. Being one of the first...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €55,000 - €65,000

    Cyber Security Consultant Salary > £55k - 65k UK London Hybrid – office / Home and Client Site as Required A multi-award-winning service provider is building out its Cyber practice, and you can play a key role in that success. This is a growing Cyber Practice with grand expansion plans and the backing to make them a reality. Being one of the first...

  • Cyber Security Analyst

    4 months ago


    United Kingdom Franklin Fitch Full time

    You will joining a Global Law Firm, widely regarded as one of the most innovate companies in their industry. You will be responsible for implementing and maintaining security measures, monitoring for security incidents, and responding promptly to security breaches. As a Cyber Security Analyst you will be gain exposure across: Security Infrastructure ...

  • Cyber Security Analyst

    4 months ago


    United Kingdom Franklin Fitch Full time

    You will joining a Global Law Firm, widely regarded as one of the most innovate companies in their industry.You will be responsible for implementing and maintaining security measures, monitoring for security incidents, and responding promptly to security breaches. As a Cyber Security Analyst you will be gain exposure across:Security...

  • Cyber Security Analyst

    4 months ago


    United Kingdom Franklin Fitch Full time

    You will joining a Global Law Firm, widely regarded as one of the most innovate companies in their industry.You will be responsible for implementing and maintaining security measures, monitoring for security incidents, and responding promptly to security breaches. As a Cyber Security Analyst you will be gain exposure across:Security...


  • United Kingdom Atrium UK Full time €500 - €650

    Cybersecurity Analyst Duration: 6 months Location: Remote (may require very infrequent travel to the office in London) Pay: £500-650/day Purpose - This role is an Analyst for the Security Incident Response Team. The team is growing, we require strong individual contributors that will investigate, analyze, and contain security incidents Strong ability...