Cyber Defence Analyst

3 weeks ago


Hereford, United Kingdom NonStop Consulting Ltd Full time

Cyber Defence Analyst - Public Sector - Active SC Clearance Required

12 Month Contract - Attractive Daily Rate

Office Based in Hereford

Minimum Requirement:

- SC (Security Clearance)
- Would consider technical people with transferable skills
- Previous experience of Enterprise ICS/network architectures and technologies
- Experience and knowledge of SIEM solutions (specifically Azure Sentinel); having the ability to identify use cases and their creation, their deployment and tuning.
- Previous experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks
- Skilled in maintaining Microsoft directory services.
- Skilled in using virtualisation software.
- Knowledge of key security frameworks (e.g. ISO, NIST 800-53)
- Excellent communication skills
- Experience of writing Defence/Government documentation
- Please note this role will be required to be onsite full time do to the nature of the work.

Would you like to become part of the this project? Then we look forward to receiving your CV If this role sounds like something you would be interested in, please send your CV, ideally in Word format, via this site.

If this role is not quite right for you but you would like to have a conversation about other roles, please search and connect with me, Cody Murphy, on LinkedIn



  • Hereford, Herefordshire, United Kingdom Venn Group Full time

    Our client, a global technology organisation, urgently require an experienced Cyber Engineer to undertake a long term contract.In order to be successful, you will have the following experience:Previous experience of Enterprise ICS/network architectures and technologiesExperience within big data technologies and ecosystems (e.g., NiFi).Extensive experience...


  • Hereford, Herefordshire, United Kingdom Venn Group Full time

    Our client, a global technology organisation, urgently require an experienced Cyber Engineer to undertake a long term contract. In order to be successful, you will have the following experience: Previous experience of Enterprise ICS/network architectures and technologies Experience within big data technologies and ecosystems (e.g., NiFi). Extensive...


  • Hereford, Herefordshire, United Kingdom Experis - ManpowerGroup Full time

    Role Title: Cyber Defence Engineer Location: Full Time onsite in Hereford Duration: 6 Months Rate to SSC: Market Rate Candidates Must be DV Cleared MUST BE PAYE THROUGH UMBRELLA Role Description: Role Description: Cyber Defence Engineer will join a growing security team responsible for the testing, implementation, deployment, maintenance,...


  • Hereford, Herefordshire, United Kingdom amber labs Full time

    At Amber Labs, we are a cutting-edge UK and European technology consultancy that prioritises empowering autonomy, promoting experimentation, and facilitating rapid learning to provide exceptional value to our clients. Our company culture is centred around collaboration, where all colleagues, regardless of their role, work together to minimise risk and...


  • Hereford, Herefordshire, United Kingdom Trust In Soda Full time

    Cyber Defence Engineer Start Date: ASAP - We can accommodate a reasonable notice period Contract Length: 6 -12 months + Extension Location: On-site in Hereford Pay: £700 - £900 per day inside the IR35. I am working with a leading global consultancy that is looking for a Cyber Security Engineer that holds active DV Clearance to lead a project in their...


  • Hereford, United Kingdom Trust In Soda Full time

    Cyber Defence Engineer Start Date: ASAP - We can accommodate a reasonable notice period Contract Length: 6 -12 months + Extension Location: On-site in Hereford Pay: £700 - £900 per day inside the IR35. I am working with a leading global consultancy that is looking for a Cyber Security Engineer that holds active DV Clearance to lead a project in their...


  • Hereford, Herefordshire, United Kingdom Trust In Soda Full time

    Job Description Cyber Defence Engineer Start Date: ASAP - We can accommodate a reasonable notice period Contract Length: 6 -12 months + Extension Location: On-site in Hereford Pay: £700 - £900 per day inside the IR35. I am working with a leading global consultancy that is looking for a Cyber Security Engineer that holds active DV Clearance to lead a...


  • Hereford, Herefordshire, United Kingdom GS Solutions Full time

    Job Description Cyber Security Engineer – DV Cleared Site Location: Hereford Inside IR35 - Strong rates available GS-Solutions are partnered with a Global Consultancy based in who are hiring for a Cyber Security Engineer to join their team. You will join a growing security team responsible for the testing, implementation, deployment, maintenance,...


  • Hereford, Herefordshire, United Kingdom Trust In Soda Full time

    Job Description Cyber Defence Engineer Start Date: ASAP - We can accommodate a reasonable notice period Contract Length: 6 -12 months + Extension Location: On-site in Hereford Pay: £700 - £900 per day inside the IR35. I am working with a leading global consultancy that is looking for a Cyber Security Engineer that holds active DV Clearance to...


  • Hereford, Herefordshire, United Kingdom Experis - ManpowerGroup Full time

    Role Title: Cyber Defence Engineer Location: Full Time onsite in Hereford Duration: 6 Months Rate to SSC: Market Rate Candidates Must be DV Cleared MUST BE PAYE THROUGH UMBRELLA Role Description: Role Description: Cyber Defence Engineer will join a growing security team responsible for the testing, implementation, deployment, maintenance,...


  • Hereford, Herefordshire, United Kingdom amber labs Full time

    At Amber Labs, we are a cutting-edge UK and European technology consultancy that prioritises empowering autonomy, promoting experimentation, and facilitating rapid learning to provide exceptional value to our clients. Our company culture is centred around collaboration, where all colleagues, regardless of their role, work together to minimise risk and...