Principal Security Analyst

4 weeks ago


United Kingdom Cyderes Full time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.

About the Job:

The Managed Services Principal Security Analyst is responsible for security solutions for clients. The Principal Security Analyst will demonstrate the capacity to consistently meet and exceed client expectations representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. This is a customer-facing role responsible for strategic advisory, deep-dive analysis, and custom security content for Cyderes’ managed service customers.

Responsibilities

  • Take ownership of positive security outcomes for a designated set of customers.
  • Provide overall guidance, instruction, mentorship, and leadership to other Security Analysts.
  • Drive customer cadence calls and act as trusted advisor to customers.
  • Develop custom dashboards and reports for regular customer status updates.
  • Ensure quality of SOC deliverables to the Principal Analyst’s customers.
  • Perform Threat Hunting on customer networks to detect, isolate threats and provide recommendations.
  • Provide proactive security investigation and searches on client environment to detect malicious activities.
  • Expert-level Strategic Analysis of customer security posture, risk level, and security data.
  • Update documentation and runbooks to ensure repeatable analysis. Advise Detection Engineering, Automation Engineering, and Telemetry Engineering on technology improvements to close gaps in customer security posture.
  • Document and communicate recommendations and guidelines based on results of analysis.
  • Maintain current knowledge and understanding of threat landscape.

Requirements:

  • 3 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job.
  • Advanced understanding of networking concepts and ability to analyze network artifacts.
  • Demonstrated experience in using Endpoint Detection and Response software (SentinelOne, Crowdstrike, Defender ETC.)
  • Advanced knowledge of at least one leading SIEM platform (Sentinel, Splunk, Elastic, IBM Qradar, Chronicle etc.)
  • Possess at least one industry certification Sec+, CEH, SANS Certification (e.g. GCIH, GCIA, GSEC, GMON), OSCP etc. or working towards a related certification.
  • Prior knowledge of SOAR platform such as Siemplify, Forti soar etc.
  • Exceptional written and verbal communication skills.
  • Demonstrated expert knowledge of the MITRE ATT&CK framework.
#J-18808-Ljbffr
  • Security Analyst

    4 weeks ago


    United Kingdom Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using the...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using the...

  • Principal SOC Analyst

    3 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office...

  • Principal SOC Analyst

    1 month ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office...

  • Principal SOC Analyst

    1 month ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office locations...

  • Principal SOC Analyst

    1 month ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...

  • Principal SOC Analyst

    4 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office...

  • Principal SOC Analyst

    1 month ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...

  • Principal SOC Analyst

    3 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...

  • Principal SOC Analyst

    3 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal AnalystLocation: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client siteJob type: Permanent Full-TimeSalary: NegotiableAbout UsIntegrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out...

  • Principal SOC Analyst

    3 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office...

  • Principal SOC Analyst

    3 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Job type: Permanent Full-Time Salary: Negotiable About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time €50,000 - €70,000

    IT Security Analyst Hampshire / Hybrid / 3 days a week £50k - £70k flexible depending on experience A financial Services firm is looking for passionate IT security / Cyber professionals to join their growing team as an IT Security Analyst. You will be responsible for preventing cyber attacks by monitoring systems and evaluating threats, using...


  • United Kingdom Practicus Full time

    We are pleased to be partnering with a growing Financial Services organisation, who are subsequently looking for a Principal Business Analyst to join them as they evolve their BA function. Reporting to a Lead Business Analyst, in this role you will have the opportunity to work on a range of business change and IT projects, with an immediate focus on an AWS...


  • United Kingdom Practicus Full time

    We are pleased to be partnering with a growing Financial Services organisation, who are subsequently looking for a Principal Business Analyst to join them as they evolve their BA function. Reporting to a Lead Business Analyst, in this role you will have the opportunity to work on a range of business change and IT projects, with an immediate focus on an AWS...

  • Analyst Remote

    2 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Permanent Full-Time Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing...

  • Analyst Remote

    2 weeks ago


    United Kingdom Integrity360 Full time

    Level 3 Principal Analyst Title: Level 3 Principal Analyst Location: Remote, UK, must be physically based in UK with full right to work (NO SPONSORSHIP OFFERED), occasional travel to client site Permanent Full-Time Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing...

  • Security Analyst

    1 month ago


    United Kingdom World Vision International (New) Full time

    With over 70 years of experience, our focus is on helping the most vulnerable children overcome poverty and experience fullness of life. We help children of all backgrounds, even in the most dangerous places, inspired by our Christian faith. Come join our 33,000+ staff working in nearly 100 countries and share the joy of transforming vulnerable...