IT Cyber Security Analyst

3 weeks ago


London, United Kingdom BPM Tech Full time

**Role: IT Cyber Security Analyst**

**Location: Remote Based**

**Salary: £40,000 - £50,000pa + Benefits**

**Skills: Cyber Security, Vulnerability Management, Cyber Tools - Proofpoint, Gigamon, Tenable etc**

Great opportunity to join a leading healthcare provider as part of their growing Information Security team. This role is perfect for someone who has experience working in a Cyber Security role, as you will be responsible for investigating Cyber Securityissues, ensuring IT Security threats and incidents are being managed, and actioned.

You will play a key part in the implementation of IT Security tools/solutions across the business, to help develop a secure infrastructure environment across a business that has over 50 sites in the UK, and 10,000+ end users.

Key responsibilities for the Cyber Security Analyst include:

- Triage, manage, monitor, respond and improve upon the quality of IT security alerts created from the managed security operations centre (SOC)
- Manage IT Security incidents passed through the service desk through to completion,
- Review and prioritise the remediation of security weaknesses identified during regular vulnerability scanning and testing.
- Utilise available security management consoles to identify and recommend security enhancements
- Develop and maintain fit for purpose technical security controls for proposed and existing IT systems via project work or BAU activities, with focus on cyber resilience activities and technical infrastructure changes and enhancements.
- To assist with the creation and maintenance of security documentation/procedures and day to day management of security systems,
- To be involved in the implementation of new security solutions

Key experience required for the Cyber Security required:

- 3+ years experience in a Cyber Security role
- Experienced at managing/running Cyber Security incidents - responding to queries and dealing with tickets
- Knowledge/Experience with Cyber security tools - Proofpoint, Gigamon, Tenable etc
- Experience of the Microsoft Security Console
- Ability to investigate issues and provide fixes to critical IT Security threats

This is a remote role, with occasional travel required to sites within the UK. My client is looking for an IT Cyber Security professional who can hit the ground running, and run with incidents independently, as well as within the team. You will be passionateabout IT Security tools, and keep an eye on trends and emerging technologies.



  • London, United Kingdom ARC IT Recruitment Full time €45,000 - €54,000

    Cyber Security Analytics Analyst City/hybrid £45K-£54K + bonus and strong benefits Splunk SIEM Cyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a presence...


  • London, United Kingdom ARC IT Recruitment Full time

    Cyber Security Analytics Analyst City/hybrid GBP45K-GBP54K + bonus and strong benefits Splunk SIEM Cyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a...


  • London, United Kingdom Arc IT Recruitment Full time

    Cyber Security Analytics AnalystRead all the information about this opportunity carefully, then use the application button below to send your CV and application.City/hybrid£45K-£54K + bonus and strong benefitsSplunk SIEMCyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in...


  • London, United Kingdom ARC IT Recruitment Full time

    Job DescriptionCyber Security Analytics AnalystCity/hybrid£45K-£54K + bonus and strong benefitsSplunk SIEMCyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a...


  • London, United Kingdom ARC IT Recruitment Full time

    Cyber Security Analytics AnalystCity/hybrid£45K-£54K + bonus and strong benefitsSplunk SIEMCyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a presence both in...


  • London Area, United Kingdom ARC IT Recruitment Full time

    Cyber Security Analytics AnalystCity/hybrid£45K-£54K + bonus and strong benefitsSplunk SIEMCyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a presence both in...


  • London Area, United Kingdom ARC IT Recruitment Full time

    Cyber Security Analytics Analyst City/hybrid £45K-£54K + bonus and strong benefits Splunk SIEM Cyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a presence...


  • London Area, United Kingdom ARC IT Recruitment Full time

    Cyber Security Analytics AnalystCity/hybrid£45K-£54K + bonus and strong benefitsSplunk SIEMCyber Security Analytics Analyst is required to join the security division of prestigious financial services organisation with offices in the heart of the city. Within this role you will join a high-functioning in-house security analytics team with a presence both in...

  • Cyber Security Analyst

    12 hours ago


    London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)nDuration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Increase your chances of reaching the interview stage by reading the complete job description and applying promptly.Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for...

  • Cyber Security Analyst

    10 hours ago


    London, United Kingdom Practicus Full time €450

    Job Description Rate - £450 per day (Inside IR35) Duration - 6 months We are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension. Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security...


  • London, United Kingdom Amsource Technology Limited Full time €50,000

    (3 days in office - Regrettably No Visa Sponsorship on offer ) A fully licensed UK bank specializing in Banking Services for global fintechs and providing SME Lending solutions for UK businesses are hiring a Cyber Security Analyst. The lending division offers commercial real estate investment loans and trading loans, ranging from £0.5 million, to cater to...

  • Cyber Security Analyst

    12 hours ago


    London, United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote.EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDEDAs a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a...

  • Cyber Security Analyst

    11 hours ago


    Greater London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35) Duration - 6 months We are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension. Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • Greater London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Increase your chances of reaching the interview stage by reading the complete job description and applying promptly.Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for...


  • Greater London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • Greater London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • London, UK, UK, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...


  • Greater London, United Kingdom Practicus Full time

    Rate - £450 per day (Inside IR35)Duration - 6 monthsWe are currently partnering with a global leader in the telecommunications sector, who are seeking a Cyber Security Analyst to join them on 6 month contract, with possible potential for extension.Reporting to a Senior Manager of Cyber Incident Response, you will be acting as Security Analyst/Incident...