Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Bruin

    Cyber Security Analyst

    , United Kingdom

    My client, a fantastic market leading manufacturer and consultancy, are looking to recruit a Cyber Security Assurance Specialist to work on one of their top priority strategic growth areas. They're looking for someone with several years in the cyber security industry, and a good amount of knowledge of cyber security standards, with demonstrable ex

    Job Source: Bruin
  • Britannia Financial Group Limited

    Cyber Security Analyst

    , United Kingdom

    Company Overview Britannia Financial Group offers securities and investment management services, providing a wide range of bespoke financial services to a substantial and diversified client base that includes corporations, financial institutions, and individuals. With more than 120 years of Banking tradition, the company is headquartered in the Ci

    Job Source: Britannia Financial Group Limited
  • Sectech Solutions

    Cyber Security Analyst

    , United Kingdom

    CYBER SECURITY ANALYST HYBRID WORKING (UP TO 3 DAYS PER WEEK ON-SITE) SALARY £30K-£40K 12 MONTH FTC WITH THE POSSIBILITY OF BEING TAKEN ON PERMANENTLY Our clients are just starting on their Cyber journey and are looking for a Cyber Security Analyst with around 1-2 years experience in a similar role. Joining a small IT team, they are looking for s

    Job Source: Sectech Solutions
  • Yolk Recruitment Ltd

    Cyber Security Analyst

    greater london, england, United Kingdom

    • Ending Soon

    Cyber Security Analyst | High Level Security Clearance Required | Up to £80,000 + Bonus | London | 2 Stage Interview Process Yolk Recruitment are working with a National Security Consultancy looking to grow their Cyber Security division. They're looking for experience Cyber Security Analyst's to join at their London site. If successful you will j

    Job Source: Yolk Recruitment Ltd
  • Yolk Recruitment Ltd

    Cyber Security Analyst

    Greater London

    • Ending Soon

    Job Description Cyber Security Analyst | High Level Security Clearance Required | Up to £80,000 + Bonus | London | 2 Stage Interview Process Yolk Recruitment are working with a National Security Consultancy looking to grow their Cyber Security division. They're looking for experience Cyber Security Analyst's to join at their London site. If s

    Job Source: Yolk Recruitment Ltd
  • Morgan Law

    Cyber Security Analyst

    London

    • Ending Soon

    A Charity in Central London are seeking a Cyber Security Analyst. Reporting into the Head of Infrastructure, you will work to ensure that any potential threats and issues are dealt with effectively. The role is hybrid and will require some onsite work across two sites. As our Cyber Security Analyst you will: Provide security and risk assessment con

    Job Source: Morgan Law
  • Lawrence Harvey

    Cyber Security Analyst

    , United Kingdom

    Security Analyst Remote Up To £50,000 We are currently partnered with one of the UKs largest energy distributor in supporting out their brand new dedicated SOC capability. This team has the ambition to become one of the most established teams of genuine SMEs within the cyber defence space who are able to respond to cyber-attacks and data breach in

    Job Source: Lawrence Harvey
  • Amber Labs

    Cyber Security Analyst

    England, United Kingdom

    • Ending Soon

    At Amber Labs, we are a cutting-edge UK and European technology consultancy that prioritises empowering autonomy, promoting experimentation, and facilitating rapid learning to provide exceptional value to our clients. Our company culture is centred around collaboration, where all colleagues, regardless of their role, work together to minimise risk

    Job Source: Amber Labs

Cyber Security Analyst

united kingdom

I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote.

EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED

As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a recent security breach within our university network. You will work closely with our internal cyber security team to identify the root cause of the breach, contain its impact, and implement measures to prevent similar incidents in the future. This is an exciting opportunity to apply your expertise in cyber security to protect our university's digital infrastructure and ensure the confidentiality, integrity, and availability of our information assets.

Key Responsibilities:

Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly.

Forensic Analysis: Conduct thorough forensic analysis of affected systems, logs, and network traffic to determine the nature and extent of the breach.

Containment and Eradication: Develop and implement strategies to contain the breach, remove malicious presence from our systems, and restore affected services.

Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps.

Communication and Coordination: Collaborate with university stakeholders, including IT staff, administrators, and external partners, to communicate incident findings, mitigation efforts, and recommendations.

Documentation and Reporting: Document all aspects of the incident response process, including findings, actions taken, and lessons learned, to support post-incident analysis and regulatory reporting requirements.

Requirements:

Proven experience in cyber security incident response, with a strong understanding of incident handling methodologies and best practices.

Familiarity with network security monitoring tools, intrusion detection/prevention systems, and forensic analysis tools.

Knowledge of common cyber threats and attack vectors, including malware, phishing, and ransomware.

Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or equivalent are a plus.

If you are interested, please apply with a CV!

Thanks,

Apply

Create Email Alert

Create Email Alert

Cyber Security Analyst jobs in united kingdom

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.