Average salary: £53,929 /yearly

More stats
Get new jobs by email
  • £45k - £58k per annumEstimated
     ...Your Responsibilities Lockton Re helps businesses understand, mitigate,...  ...and technical demand for this cyber-specific analytical skill set...  ...looking to recruit this Cyber Risk Analyst role. About The Role A...  ...emerging cyber threats, incidents, and regulatory developments... 
    Suggested

    Lockton

    London
    26 days ago
  • £625 per day

    Role: Senior Business Analyst  Location: Hybrid - London Contract: 6 Months Pay Rate:...  ...to to work on a dynamic and innovative Cyber Portfolio team. You will play a key part...  ...clearance to be eligible for this role   Key Responsibilities: Collaborate with stakeholders to... 
    Suggested
    Contract work
    Immediate start
    Hybrid work

    Bangura Solutions Limited

    London
    more than 2 months ago
  • £20k - £24.5k per annum

     ...Incident Management Analyst Harrogate / Hybrid Up to £24,500 Role The Support Teams provide a complex mix of both customer and technical...  ...into the Incident Management Team Leader, you will be responsible for daily aged ticket reporting, monitoring key customer accounts... 
    Suggested
    Hybrid work
    Harrogate, North Yorkshire
    7 days ago
  • £35k - £47k per annumEstimated
     ...personal profiles as well-regarded analysts within the broader industry....  ...and an awareness of cyber threats. While the role is primarily...  ...professional profiles.​  Responsibilities ~ Plan, research, and write...  ...monitor regional security incidents to determine potential impact... 
    Suggested
    Work at office
    Hybrid work

    Sibylline Ltd

    London
    2 days ago
  • £3,600 per month

     ...is a function of the Security Operations & Cyber Defence Department and includes Detection Engineering, Digital Forensics & Incident Response (DFIR), Threat Intelligence & Analytics,...  ...service areas. The Data Confidentiality Analyst (‘DC Analyst’) supports the Data Confidentiality... 
    Suggested

    Admiral

    Remote
    9 days ago
  • £37.5k - £48.5k per annum

     ...key purpose of the Information Security Incident Response team is to protect John Lewis Partnership...  ...proactively detecting and responding to cyber security threats. We are the front line...  ...doing: As the Partnership’s Junior SOC analyst, you'll be on the front lines of our... 
    Suggested
    Permanent employment
    Contract work
    Job sharing
    Shorter hours
    Work at office
    Immediate start
    Hybrid work
    Flexible hours
    1 day week

    John Lewis Partnership

    Bracknell, Berkshire
    13 days ago
  • £72k - £94k per annumEstimated
     ...Senior Cyber Security Risk Specialist – Make This Role Your Own! 3 days a week on-site in London or Crawley Circa £75K + up to...  ...has space to be shaped by you. There are, of course, some core responsibilities, including: What You’ll Be Doing: Risk Management: Carry... 
    Suggested
    Permanent employment
    3 days week
    London
    21 days ago
  • £33k - £44k per annumEstimated
     ...innovations our mission is to empower and protect lives.  Join us as a Cyber Security Risk Consultant at our Corsham site, where you will...  ...context and cyber security threat environment . Your responsibilities will include: Creating business risk models and associated... 
    Suggested
    Permanent employment
    Full time
    Local area
    Hybrid work

    QinetiQ

    Bristol
    23 days ago
  • £55k per annum

     ...Eames has recently partnered with a leading Loyd's syndicate in search for an Exposure/ Cat Risk Analyst to join their Cyber team in London. As an overview, this is a very non-traditional role this sits within a team of 8 consisting of underwriters, data scientist, innovation... 
    Suggested

    Eames Consulting

    City of London, Greater London
    9 hours ago
  • £50k - £70k per annum

     ..., and business against an ever-evolving cyber threat landscape. The John Lewis Partnership...  .... As a Senior Information Security Analyst focusing on Vulnerability Management, you...  ...context and analysis to support incident response activities. What You’ll Have (Essential... 
    Suggested
    Permanent employment
    Contract work
    Job sharing
    Shorter hours
    Work at office
    Immediate start
    Hybrid work
    Flexible hours
    1 day week

    John Lewis

    Bracknell, Berkshire
    17 days ago
  • £34k - £47k per annumEstimated
     ...our role. We have a growing Cyber practice in our Defence sector...  ...have opportunities for L2 SOC Analysts to join in our success and...  ...triage, and investigate security incidents on critical client infrastructure...  .... Provide Incident Response support. Maintain, improve... 
    Suggested
    Permanent employment
    Work at office
    Flexible hours
    Shift work
    Night shift

    Sopra Steria

    Farnborough, Hampshire
    13 hours ago
  • £70k - £85k per annum

     ...are seeking a Senior Threat Analyst to join our rapidly growing Information...  ...opportunity for a seasoned cyber security professional to be...  ...In this role, your key responsibilities will include but not be limited...  ..., etc.) Assisting with incident investigation and insider threat... 
    Suggested
    Full time
    Long term contract
    Work at office
    Remote work
    Flexible hours

    Our Future Health

    London
    more than 2 months ago
  • £3,600 per month

     ...The Senior Digital Forensics and Incident Response Analyst role will sit within our Security Operations Department. This is a hands-on technical...  ...enterprise technologies. ~ A demonstrable understanding of the Cyber Kill Chain, MITRE ATT&CK and other information security... 
    Suggested

    Admiral

    Remote
    4 days ago
  • £65k - £70k per annum

     ...We're Hiring: Senior Analyst (12-Month FTC) - Uxbridge | £65,000-£70,000 Are you a skilled...  ...: 12-month FTC (maternity cover) Key Responsibilities: Lead the delivery of performance...  ...and annual planning, including budgeting, incident reporting, and fee reviews. Develop and... 
    Suggested
    Full time
    Contract work
    Fixed term contract
    Work at office
    Working Monday to Friday

    Robert Half

    Windsor, Berkshire
    a month ago
  • £30.13k - £31.95k per annum

     ...End User Computing Analyst The Role: Blackpool and The Fylde...  ...high-quality IT support, ensure cyber security resilience, and...  ...across the College. Your Responsibilities Will Include: As a key member...  ...Respond to and resolve complex IT incidents and service requests relating... 
    Suggested
    Permanent employment
    Full time
    Local area

    Blackpool and The Fylde College

    Fleetwood, Lancashire
    22 days ago
  • £81 per hour

     ...seeking two SOC Threat Detection Analysts to support their operations...  ...the proactive management of cyber threats and play a crucial...  ...sensitive information. Key Responsibilities: Conduct proactive threat...  ...project activities. Support incident responders with HR and InfoSec... 
    Contract work
    Shift work
    Working Monday to Friday

    Matchtech

    Stevenage, Hertfordshire
    more than 2 months ago
  • £36k - £37k per annum

    Job title: Major Incident IT Analyst Location: Preston We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £37,000 depending on skills and experience What you'll be doing... 
    Full time
    Hybrid work
    Flexible hours
    Shift work
    Rotating shift

    BAE Systems

    England
    11 hours ago
  • £575 per day

     ...seeking an experienced Level 3 SOC Analyst for an initial 6-month rolling contract...  ...enterprise assets against evolving cyber threats. Key Responsibilities: Lead investigations and response efforts for high-severity security incidents. Conduct proactive threat hunting... 
    Contract work
    Work at office
    Manchester
    a month ago
  • £32k - £43k per annumEstimated
     ...Intelligence is home to 4,500 digital, cyber and intelligence experts. We work...  ...environments. Job Title: SOC Analyst Location: London – We offer a...  ...a standard rotation. They are responsible for utilising the SOC’s Security Incident and Event Management (SIEM) toolsets... 
    Work at office
    Remote work
    Hybrid work
    Flexible hours
    Shift work
    Rotating shift
    2 days week
    3 days week

    BAE Systems

    London
    3 days ago
  • £48k - £63k per annumEstimated
     ...Requirements You will be part of a team responsible for ensuring that the organization...  ...remediation of identified gaps, issues, or incidents related to the newly designed frameworks....  ...SOC 1 or 2, PCI DSS 4.0, NIST, Swift and Cyber Essentials Plus ensuring continued certification... 

    London Stock Exchange Group

    Nottingham
    16 days ago
  • SOC Analyst - Level 2 6 Month contract initially Based: Remote/Reading...  ...and remediation of advanced cyber threats, leveraging cutting-...  ...Candidate will handle complex incidents like APTs, malware, and data...  ...breaches, ensuring swift, effective responses to minimize risk to the... 
    Contract work
    Immediate start
    Remote work
    Hybrid work

    LA International Computer Consultants Ltd

    Reading, Berkshire
    3 days ago
  • £57k per annum

     ...fast-paced environment. As a SOC Analyst , you’ll be responsible for working with colleagues in DDaT,...  ...analyse, and respond to potential security incidents, ensuring the protection of data and...  ...protocols, traffic analysis, and cyber-attack methodologies Knowledge and... 
    Permanent employment
    Full time
    Hybrid work
    Flexible hours

    Hays

    London
    more than 2 months ago
  • £36k - £49k per annumEstimated
     ...member of our Security Team you're responsible for securing both Node4 and...  ...is keen to learn more about Cyber Security, enthusiastic about getting...  ...bring? Experience in a SOC analyst role Experience using SIEM...  ...for SOC processes and incident response Strong understanding... 
    Work at office
    Hybrid work
    Holiday work
    Shift work

    Node4

    Derby, Derbyshire
    2 days ago
  • £30k - £40k per annum

     ...and manage business risks associated to cyber security. They are seeking for a SOC Analyst to join on a 24/7 position with a rotating...  ...free to reach out and apply today! Responsibilities: Analyse security alarms and incidents promptly, utilizing tools like Azure... 
    Permanent employment
    Rotating shift
    Waterloo, Greater London
    more than 2 months ago
  •  ...Job Title: SOC Analyst Location: Reading, United Kingdom (Hybrid- 1-2 days...  ...Job Overview: As an OT Senior Cyber Security Analyst, you will be responsible for maintaining SecOps (Security Operations...  ...and remediation of OT alerts and incidents. This role requires a deep... 
    Contract work
    Hybrid work
    Rotating shift
    2 days week
    1 day week

    Axiom Software Solutions Limited

    Reading, Berkshire
    more than 2 months ago
  • £44k - £60k per annumEstimated
     ...Intelligence is home to 4,500 digital, cyber and intelligence experts. We...  .... · Job Title: Front Line Analyst  Requisition ID: 121791...  ...detection capability. · Responsible for ensuring monitoring effectiveness...  ...· Relevant SANS or similar incident response/forensics or host and... 
    Work at office
    Local area
    Remote work
    Hybrid work
    Flexible hours

    BAE

    Leeds
    1 day ago
  • £33k - £43k per annumEstimated
     ...The Problem and Capacity Analyst role is a varied and exciting...  ...worldwide.  Working within the Cyber, Service and Technology (CST)...  ...successful candidate will be responsible for providing Problem and Capacity...  ...the adverse impact of Incidents and Problems on the business... 
    Full time
    Work at office
    Local area
    Worldwide
    Hybrid work
    Flexible hours

    NEC Software Solutions

    Hartlepool, County Durham
    14 days ago
  • £41k - £55k per annumEstimated
     ...exciting and growing function responsible for defining the strategic...  ...industry best practices such as Cyber Essentials plus, ISO27001 and...  ...for an Information Security Analyst to join our Information Security...  ...and resolution of security incidents and breaches in accordance... 
    Work at office
    Flexible hours

    Ampa - Legal & Professional Services

    Birmingham
    7 days ago
  • £37k - £50k per annumEstimated
     ...Job Title: Security Analyst Location: Hybrid - remote with occasional travel...  ...vulnerabilities and optimising existing incident detection & response solutions and other security tools....  ...compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory... 
    Permanent employment
    Full time
    Contract work
    Apprenticeship
    Long term contract
    Remote work
    Work from home
    Hybrid work
    Flexible hours
    Sunday

    First Intuition

    London
    7 days ago
  • £37k - £50k per annumEstimated
    APP Data Analyst INTRODUCTION At Burberry, we believe creativity opens spaces. Our purpose...  ...departments within the business. RESPONSIBILITIES • Maintain, run and improve automated KPI...  ...Store KPI Reporting, Adjustment Reporting, Incident Reporting, Digital Fraud Reporting, AML... 
    Work at office

    Burberry

    London
    28 days ago