Cyber Defense Analyst

4 weeks ago


Bristol, United Kingdom GCS Ltd Full time

Cyber Defence Anlayst

Multiple Locations

Must be DV cleared

Your Role:

Develop and integrate security event monitoring and incident management services.
Respond promptly to security incidents as part of an incident response team.
Implement metrics and dashboards to provide visibility of the Enterprise infrastructure.
Utilize the SOAR platform for playbook automation and case management to streamline team processes.
Produce documentation to ensure repeatability and standardization of security operating procedures.
Develop innovative investigative methods using SOC software toolsets to enhance threat detection capabilities.
Maintain system security baseline according to the latest threat intelligence and evolving trends.
Participate in root cause analysis of incidents in collaboration with engineers across the enterprise.
Provide Subject Matter Expertise (SME) on information security standards and best practices.
Offer strategic and tactical security guidance, including technical control evaluation.
Contribute to the CRM process.
Collaborate with SOC engineers to maintain up-to-date security alert dashboards for improved incident response.
Document, validate, and create operational processes and procedures to enhance SOC development.
Assist in identifying, prioritizing, and coordinating the protection of critical cyber defence infrastructure and key resources.
Build, install, configure, and test dedicated cyber defence hardware.
Support Junior Analysts in managing SOC systems.
Demonstrate previous experience with Enterprise ICS/network architectures and technologies.
Possess experience and knowledge of SIEM solutions, including use case identification, creation, deployment, and tuning.
Serve as a mentor/coach to junior analysts.

Your Profile:

Previous experience utilizing the MITRE ATT&CK and Cyber Kill Chain frameworks.
Proficiency in maintaining Microsoft directory services.
Familiarity with virtualization software.
Knowledge of key security frameworks such as ISO, NIST 800-53, (Apply online only), (Apply online only), C2M2.
Excellent communication skills.
Experience in writing Defence/Government documentation.GCS is acting as an Employment Agency in relation to this vacancy #J-18808-Ljbffr
  • Cyber Defense Analyst

    2 weeks ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations MUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...

  • Cyber Defense Analyst

    1 month ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence AnlaystMultiple LocationsMust be DV cleared Your Role:Develop and integrate security event monitoring and incident management services.Respond promptly to security incidents as part of an incident response team.Implement metrics and dashboards to provide visibility of the Enterprise infrastructure.Utilize the SOAR platform for playbook...


  • Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence AnlaystMultiple LocationsMUST BE DV CLEAREDYour Role:Develop and integrate security event monitoring and incident management services.Respond promptly to security incidents as part of an incident response team.Implement metrics and dashboards to provide visibility of the Enterprise infrastructure.Utilize the SOAR platform for playbook...

  • Cyber Defense Analyst

    16 hours ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence AnlaystMultiple LocationsMUST BE DV CLEAREDYour Role:Develop and integrate security event monitoring and incident management services.Respond promptly to security incidents as part of an incident response team.Implement metrics and dashboards to provide visibility of the Enterprise infrastructure.Utilize the SOAR platform for playbook...

  • Cyber Defense Analyst

    4 weeks ago


    Bristol, United Kingdom GCS Ltd Full time

    Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for playbook automation and case management to streamline team processes. Produce...


  • Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence AnlaystMultiple LocationsMUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services.Respond promptly to security incidents as part of an incident response team.Implement metrics and dashboards to provide visibility of the Enterprise infrastructure.Utilize the SOAR platform for playbook...

  • Cyber Defense Analyst

    4 weeks ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations Must be DV cleared Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...


  • Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations MUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...

  • Cyber Defense Analyst

    4 hours ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations MUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...


  • Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations MUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...

  • Cyber Defense Analyst

    2 weeks ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations Must be DV cleared Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...

  • Cyber Defense Analyst

    2 hours ago


    Bristol, United Kingdom GCS Ltd Full time

    Cyber Defence Anlayst Multiple Locations MUST BE DV CLEARED Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for...

  • Senior Threat Analyst

    18 hours ago


    Bristol, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and effective threat...

  • Senior Threat Analyst

    14 hours ago


    Bristol, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and effective threat...


  • Bristol, United Kingdom Iceberg Cyber Security Full time

    Job Description Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and...


  • Bristol, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!!The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and effective threat...

  • Senior Threat Analyst

    8 hours ago


    Bristol, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!!Check out the role overview below If you are confident you have got the right skills and experience, apply today.The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this...

  • Senior Threat Analyst

    10 hours ago


    Bristol, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!!Check out the role overview below If you are confident you have got the right skills and experience, apply today.The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this...


  • Greater Bristol Area, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and effective threat...


  • Greater Bristol Area, United Kingdom Iceberg Cyber Security Full time

    Threat Analyst with Security Clearance needed !!!The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes and procedures for continuous and effective threat...