Cyber Security Analyst

5 days ago


Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time
About the Role

We are seeking a highly skilled Cyber Security Analyst to join our Threat Hunting and Incident Response team. As a key member of our Security Operation Centre, you will play a critical role in identifying, implementing, and documenting methodologies to deliver best-in-class cyber security services to our clients.

Key Responsibilities
  • Conduct in-depth investigations on security events, raise incidents, and support the Incident Management process.
  • Provide remote incident response activities and advice to support customers during and immediately after security incidents.
  • Respond to system-generated alerts, analyze logs, and traffic patterns.
  • Maintain and improve SIEM correlation rules and Endpoint Protection detections.
  • Support multiple customer environments concurrently.
  • Provide analysis and trending of security log data and network traffic.
  • Generate customer-facing security reports.
  • Integrate and share information with other analysts and other teams.
Requirements
  • A passion for security and a desire to solve complex problems.
  • Experience working with SIEM and EDR systems.
  • Good knowledge of Cyber Security Incident Response processes and procedures.
  • Excellent knowledge of Windows and Unix systems.
  • Good understanding of host forensics, memory forensics, and network forensics.
  • In-depth knowledge of the security threat landscape.
  • Knowledge of various security methodologies and processes, and technical security solutions.
  • Knowledge of TCP/IP protocols, network analysis, and network/security applications.
  • Knowledge of investigation techniques to determine security incidents.
  • Ability to multi-task, prioritize, and manage time effectively.
  • Strong attention to detail.
  • Excellent interpersonal skills and professional demeanor.
  • Excellent verbal and written communication skills.
  • Industry standard certifications such as: CREST CRT, CREST CCT, OSCP, GCFA, GNFA, GREM.
  • 3+ years' or more of experience as a Cyber Security Analyst or equivalent.
  • Bachelor's degree in a related field or equivalent experience and knowledge.
  • Prior experience actively using endpoint threat detection and response (EDR) products to investigate threats such as VMWare Carbon Black, Windows Defender ATP, CrowdStrike Falcon, Sentinel One, Trend Micro XDR, Tanium, or others.

This is an exciting opportunity to join a rapidly expanding team and contribute to delivering best-in-class cyber security services to our clients. We value diversity and inclusion, and we cultivate a supportive and collaborative work environment that empowers our team members to excel.



  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Threat Hunting and Incident Response team in the Security Operation Centre. As a Senior Analyst, you will play a key role in identifying, implementing, and documenting methodologies to deliver best-in-class cyber security services to our clients.Key ResponsibilitiesConduct...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Threat Hunting and Incident Response team in the Security Operation Centre. As a Senior Analyst, you will play a key role in identifying, implementing, and documenting methodologies to deliver best-in-class cyber security services to our clients.Key ResponsibilitiesConduct...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    Job SummaryRedscan, a leading provider of cyber security services, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in helping our clients protect themselves against cyber threats and ensure the security and integrity of their data.Key ResponsibilitiesConduct in-depth...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    Job SummaryRedscan, a leading provider of cyber security services, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in helping our clients protect themselves against cyber threats and ensure the security and integrity of their data.Key ResponsibilitiesConduct in-depth...


  • Nottingham, Nottingham, United Kingdom MHR Full time

    {"title": "Cyber Security Analyst", "description": "About the RoleMHR is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a crucial role in safeguarding our company's information assets.Key ResponsibilitiesConduct Third Party Security reviews and manage remediation...


  • Nottingham, Nottingham, United Kingdom MHR Full time

    {"title": "Cyber Security Analyst", "description": "About the RoleMHR is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a crucial role in safeguarding our company's information assets.Key ResponsibilitiesConduct Third Party Security reviews and manage remediation...


  • Nottingham, Nottingham, United Kingdom MHR Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at MHR. As a Cyber Security Analyst, you will play a critical role in safeguarding our company's information assets.Key ResponsibilitiesConduct thorough security risk assessments on key information assets to identify potential vulnerabilities.Assist...


  • Nottingham, Nottingham, United Kingdom MHR Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at MHR. As a Cyber Security Analyst, you will play a critical role in safeguarding our company's information assets.Key ResponsibilitiesConduct thorough security risk assessments on key information assets to identify potential vulnerabilities.Assist...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled and motivated Cyber Security Platform Operations Specialist to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our team, you will be responsible for managing and configuring software platforms, ensuring the security and integrity of our systems.Key...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled and motivated Cyber Security Platform Operations Specialist to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our team, you will be responsible for managing and configuring software platforms, ensuring the security and integrity of our systems.Key...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    We are seeking a highly skilled and motivated Cyber Security Platform Operations Engineer to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a Cyber Security Platform Operations Engineer, you will play a critical role in ensuring the smooth operation of our cyber security platforms and services.The ideal candidate will have a...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    We are seeking a highly skilled and motivated Cyber Security Platform Operations Engineer to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a Cyber Security Platform Operations Engineer, you will play a critical role in ensuring the smooth operation of our cyber security platforms and services.The ideal candidate will have a...


  • Nottingham, Nottingham, United Kingdom Course2Career Full time

    Career Advancement in Cybersecurity Course2Career offers a comprehensive Cyber Security Placement Programme designed for individuals seeking a new career in IT and cybersecurity. This programme is ideal for those with no prior experience, as it provides fully accredited training, tutor support, and mentoring to equip you with the necessary skills and...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About RedscanWe are a leading provider of cyber security services, dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job Title: Platform Operations EngineerAbout the RoleWe are seeking an experienced Platform Operations Engineer to join our team. As a key member of our operations team, you will be responsible...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About RedscanWe are a leading provider of cyber security services, dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job Title: Platform Operations EngineerAbout the RoleWe are seeking an experienced Platform Operations Engineer to join our team. As a key member of our operations team, you will be responsible...


  • Nottingham, Nottingham, United Kingdom Goldcoast Recruitment Ltd Full time

    Job DescriptionThis is a remote position with Goldcoast Recruitment Ltd.Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team as an Information Security Governance Risk and Compliance Specialist. The successful candidate will play a key role in supporting the delivery of our new Cyber Security Strategy by creating new Information...


  • Nottingham, Nottingham, United Kingdom Goldcoast Recruitment Ltd Full time

    Job DescriptionThis is a remote position with Goldcoast Recruitment Ltd.Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team as an Information Security Governance Risk and Compliance Specialist. The successful candidate will play a key role in supporting the delivery of our new Cyber Security Strategy by creating new Information...


  • Nottingham, Nottingham, United Kingdom Goldcoast Recruitment Ltd Full time

    Full Job DescriptionThis is an exciting opportunity to join a collaborative and forward-thinking cyber security team as a Cyber Security Analyst specialising in Governance Risk and Compliance. The successful candidate will help support the delivery of the new cyber security strategy by creating new information security policies, enhancing existing processes,...


  • Nottingham, Nottingham, United Kingdom Goldcoast Recruitment Ltd Full time

    Full Job DescriptionThis is an exciting opportunity to join a collaborative and forward-thinking cyber security team as a Cyber Security Analyst specialising in Governance Risk and Compliance. The successful candidate will help support the delivery of the new cyber security strategy by creating new information security policies, enhancing existing processes,...


  • Nottingham, Nottingham, United Kingdom Goldcoast Recruitment Ltd Full time

    Job DescriptionThis is a remote position with Goldcoast Recruitment Ltd.Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our collaborative and forward-thinking cyber security team. As a specialist in Governance Risk and Compliance, you will play a key role in supporting the delivery of our new cyber security strategy.Key...