Security Incident Response Analyst

4 weeks ago


West Midlands, United Kingdom J&C Associates Ltd Full time

Position: Cybersecurity Defense Analyst

Security Clearance: DV Required

Contract Duration: 12 Months

Location: West Midlands

Key Responsibilities:


• Monitor and manage Intrusion Detection and Protection systems to safeguard the organization.


• Implement and oversee endpoint security measures to protect sensitive data.


• Utilize vulnerability scanning tools to identify and mitigate potential threats.


• Collaborate with cross-functional teams to enhance security tools and provide comprehensive reporting to stakeholders.


• Assist the Head of IT Security Operations in daily management of security initiatives and provide training to team members.


• Identify, prioritize, and resolve Security Incidents, ensuring thorough remediation and conducting post-incident analyses.


• Understand and manage the end-to-end Vulnerability Management process, conducting risk assessments and recommending improvements.


• Conduct Security Assurance Reviews and collaborate with external testers to produce detailed Assessment Reports.


• Work closely with technical architects to develop design specifications that align with information security policies while meeting business objectives.



  • West Midlands, United Kingdom J&C Associates Ltd Full time

    Position: Cybersecurity Operations AnalystSecurity Clearance: DV RequiredContract Duration: 12 MonthsLocation: West MidlandsKey Responsibilities:• Manage and monitor Intrusion Detection and Protection systems to safeguard organizational assets.• Implement and oversee Endpoint security measures to protect devices from threats.• Utilize Vulnerability...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based,...

  • Cyber Security Analyst

    17 hours ago


    West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UK Security Clearance: Active SC Clearance is must have Role Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based,...


  • West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKIf you think you are the right match for the following opportunity, apply after reading the complete description.Security Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for...


  • West Midlands, United Kingdom J&C Associates Ltd Full time

    Job Title: CYBER DEFENCE ANALYSTClearance required: DVDuration: 12 monthsLocation: West MidlandsKey Responsibilities:• Manage and monitor Intrusion Detection and Protection systems to safeguard organizational assets.• Implement and oversee Endpoint security measures to protect sensitive information.• Utilize Vulnerability scanning tools to identify and...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Public Sector Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security CleranceSecurity Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £40,000 salary + benefits You will be required to go through a UK security Clearance Security Operations Analyst Our critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • West Midlands, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceAll the relevant skills, qualifications and experience that a successful applicant will need are listed in the following description.Security Operations AnalystOur critical public service...


  • Co. West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UK Security Clearance: Active SC Clearance is must have Role Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • Co. West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UK Security Clearance: Active SC Clearance is must have Role Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • West Midlands, United Kingdom Public Sector Full time

    Permanent Opportunity for a critical public service client Hybrid working, West Midlands £46,600 salary + benefits You will be required to go through a UK security CleranceSenior Security Operations Analyst Are you a skilled Security Operations Analyst with a wealth of experience in controlling and monitoring of digital security services and underlying...


  • Co. West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UK Security Clearance: Active SC Clearance is must have Role Description: ~ The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • Co. West Midlands, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UK Security Clearance: Active SC Clearance is must have Role Description: ~ The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • West Midlands, United Kingdom GIOS Technology Full time

    Job DescriptionWe are seeking a highly skilled Cyber Security Analyst to join our team at GIOS Technology, based in the UK.**Security Clearance:** Active SC Clearance is a requirement for this role.**Role Overview:**The Cyber Defence Analyst will be part of an established security team responsible for designing, delivering, and maintaining operational...