Protective Intelligence Analyst - Locations: London, United Kingdom; Mountain View, California; New York City, New York; San Francisco, California; Washington, D.C. While candidates in the listed location(s) are encouraged for this role, candidates in other locations will be considered. Mission At Databricks, we build tools that help organizations unlock the power of AI and big data-securely, responsibly, and at scale. Our Corporate Security & Investigations team is at the heart of this mission, proactively protecting our people, assets, and operations so our teams can focus on innovation with confidence. We're looking for a Protective Intelligence Analyst to join our growing Corporate Security team. In this role, you'll track and analyze potential physical security threats from open source intelligence (OSINT), social media, and the dark web, while staying ahead of emerging geopolitical developments that may impact our work. Your insights will drive security measures, protect our people and executives, and strengthen our global risk posture. Key Responsibilities Monitor and analyze OSINT streams, social media, and dark web sources to identify potential credible threats and inform decision making across Databricks. Conduct persons of interest (POI) investigations to assess severity, recommend countermeasures, and safeguard executives and at risk personnel. Perform end to end risk based intelligence assessments for people, operations, and assets. Build and maintain protocols for monitoring travel risks, advising business travelers and executives, and responding to critical incidents affecting personnel on the move. Collaborate with Corporate Security, Legal, People teams, and other cross functional partners to respond to emerging threats. Prepare concise, high impact intelligence briefings and reports for leadership and stakeholders. Analyze geopolitical trends and world events to proactively identify risks to our business, offices, and personnel. Use advanced analytical tools and technologies to enhance the speed and accuracy of your assessments. Maintain and evolve protective intelligence protocols, methodologies, and best practices. Build trusted intelligence sharing networks across the company and with external partners. Required Qualifications Bachelor's degree in Criminal Justice, Cybersecurity, or a related field (or equivalent experience), along with 5+ years of experience in investigations, protective intelligence, geopolitical analysis or executive protection. Deep knowledge of OSINT research techniques, corporate security protocols, risk assessment, and the intelligence cycle. Proficiency with analytical tools, including OSINT monitoring tools, threat detection, and case management software. Familiarity with the ASIS PCI investigative and/or ATAP threat assessment frameworks. Demonstrated ability performing geopolitical analysis, and converting that into actionable intelligence for decisionmakers. Proven ability to distill complex information into clear and actionable insights for diverse audiences-technical teams, senior leaders, and external partners. Exceptional problem solving skills and adaptability in fast changing environments. Comfort working independently or within a small, distributed team. Proven record of managing or mentoring contingent workers, third party security resources, or cross functional teams involved in intelligence gathering and risk mitigation. Availability to work flexible hours, including nights and weekends, to respond to urgent security events. High integrity, professionalism, and the ability to handle sensitive or confidential matters with discretion. Active U.S. or U.K. security clearance or the ability to obtain one preferred. Pay Range Transparency Databricks is committed to fair and equitable compensation practices. The pay range for this role is listed below and represents the expected salary range for non commissionable roles or on target earnings for commissionable roles. Zone 1 Pay Range $167,700 - $234,750 USD Zone 2 Pay Range $150,900 - $211,275 USD About Databricks Databricks is the data and AI company. More than 10,000 organizations worldwide - including Comcast, Condé Nast, Grammarly, and over 50% of the Fortune 500 - rely on the Databricks Data Intelligence Platform to unify and democratize data, analytics and AI. Databricks is headquartered in San Francisco, with offices around the globe and was founded by the original creators of Lakehouse, Apache Spark , Delta Lake and MLflow. Benefits At Databricks, we strive to provide comprehensive benefits and perks that meet the needs of all of our employees. For specific details on the benefits offered in your region, please visit Our Commitment to Diversity and Inclusion At Databricks, we are committed to fostering a diverse and inclusive culture where everyone can excel. We take great care to ensure that our hiring practices are inclusive and meet equal employment opportunity standards. Individuals looking for employment at Databricks are considered without regard to age, color, disability, ethnicity, family or marital status, gender identity or expression, language, national origin, physical and mental ability, political affiliation, race, religion, sexual orientation, socio economic status, veteran status, and other protected characteristics. Compliance If access to export controlled technology or source code is required for performance of job duties, it is within Employer's discretion whether to apply for a U.S. government license for such positions, and Employer may decline to proceed with an applicant on this basis alone.
Nov 18, 2025
Full time
Protective Intelligence Analyst - Locations: London, United Kingdom; Mountain View, California; New York City, New York; San Francisco, California; Washington, D.C. While candidates in the listed location(s) are encouraged for this role, candidates in other locations will be considered. Mission At Databricks, we build tools that help organizations unlock the power of AI and big data-securely, responsibly, and at scale. Our Corporate Security & Investigations team is at the heart of this mission, proactively protecting our people, assets, and operations so our teams can focus on innovation with confidence. We're looking for a Protective Intelligence Analyst to join our growing Corporate Security team. In this role, you'll track and analyze potential physical security threats from open source intelligence (OSINT), social media, and the dark web, while staying ahead of emerging geopolitical developments that may impact our work. Your insights will drive security measures, protect our people and executives, and strengthen our global risk posture. Key Responsibilities Monitor and analyze OSINT streams, social media, and dark web sources to identify potential credible threats and inform decision making across Databricks. Conduct persons of interest (POI) investigations to assess severity, recommend countermeasures, and safeguard executives and at risk personnel. Perform end to end risk based intelligence assessments for people, operations, and assets. Build and maintain protocols for monitoring travel risks, advising business travelers and executives, and responding to critical incidents affecting personnel on the move. Collaborate with Corporate Security, Legal, People teams, and other cross functional partners to respond to emerging threats. Prepare concise, high impact intelligence briefings and reports for leadership and stakeholders. Analyze geopolitical trends and world events to proactively identify risks to our business, offices, and personnel. Use advanced analytical tools and technologies to enhance the speed and accuracy of your assessments. Maintain and evolve protective intelligence protocols, methodologies, and best practices. Build trusted intelligence sharing networks across the company and with external partners. Required Qualifications Bachelor's degree in Criminal Justice, Cybersecurity, or a related field (or equivalent experience), along with 5+ years of experience in investigations, protective intelligence, geopolitical analysis or executive protection. Deep knowledge of OSINT research techniques, corporate security protocols, risk assessment, and the intelligence cycle. Proficiency with analytical tools, including OSINT monitoring tools, threat detection, and case management software. Familiarity with the ASIS PCI investigative and/or ATAP threat assessment frameworks. Demonstrated ability performing geopolitical analysis, and converting that into actionable intelligence for decisionmakers. Proven ability to distill complex information into clear and actionable insights for diverse audiences-technical teams, senior leaders, and external partners. Exceptional problem solving skills and adaptability in fast changing environments. Comfort working independently or within a small, distributed team. Proven record of managing or mentoring contingent workers, third party security resources, or cross functional teams involved in intelligence gathering and risk mitigation. Availability to work flexible hours, including nights and weekends, to respond to urgent security events. High integrity, professionalism, and the ability to handle sensitive or confidential matters with discretion. Active U.S. or U.K. security clearance or the ability to obtain one preferred. Pay Range Transparency Databricks is committed to fair and equitable compensation practices. The pay range for this role is listed below and represents the expected salary range for non commissionable roles or on target earnings for commissionable roles. Zone 1 Pay Range $167,700 - $234,750 USD Zone 2 Pay Range $150,900 - $211,275 USD About Databricks Databricks is the data and AI company. More than 10,000 organizations worldwide - including Comcast, Condé Nast, Grammarly, and over 50% of the Fortune 500 - rely on the Databricks Data Intelligence Platform to unify and democratize data, analytics and AI. Databricks is headquartered in San Francisco, with offices around the globe and was founded by the original creators of Lakehouse, Apache Spark , Delta Lake and MLflow. Benefits At Databricks, we strive to provide comprehensive benefits and perks that meet the needs of all of our employees. For specific details on the benefits offered in your region, please visit Our Commitment to Diversity and Inclusion At Databricks, we are committed to fostering a diverse and inclusive culture where everyone can excel. We take great care to ensure that our hiring practices are inclusive and meet equal employment opportunity standards. Individuals looking for employment at Databricks are considered without regard to age, color, disability, ethnicity, family or marital status, gender identity or expression, language, national origin, physical and mental ability, political affiliation, race, religion, sexual orientation, socio economic status, veteran status, and other protected characteristics. Compliance If access to export controlled technology or source code is required for performance of job duties, it is within Employer's discretion whether to apply for a U.S. government license for such positions, and Employer may decline to proceed with an applicant on this basis alone.
Job Title: SOC Incident Response & Threat Hunting Manager Location: Remote Salary: 75k - 85k plus 10% bonus and 6k car allowance Mon - Fri as well as an on-call rota - 1 week in 4. Candidates must be willing and eligible to go through SC security clearance for this role Job Description: We are seeking a highly skilled and experienced SOC Incident Response & Threat Hunting Manager to join our growing Security Operations Centre. This pivotal role will be responsible for leading our Tier 3 Security and Incident Response Analysts, overseeing advanced incident response activities, driving proactive threat hunting initiatives, and providing strategic direction for the Cyber Threat Intelligence (CTI) capability. This is a hands-on leadership position requiring a strong technical background, exceptional management skills, and a strategic vision for cybersecurity. You will play a key role in mentoring and developing a high-performing team, leading complex incident response engagements from initial detection through to post-incident review, and significantly enhancing the security posture of our diverse customer base. The role demands a unique blend of strategic leadership, deep technical expertise in digital forensics and incident response (DFIR), and a proactive mindset to anticipate and neutralise sophisticated and evolving cyber threats. Key Responsibilities: Provide expert guidance and technical oversight on complex security incidents and threat hunting operations. Lead and coordinate high-severity incident response engagements, acting as the primary incident lead when required. This includes managing cross-functional teams, communications, and critical decision-making under pressure. Ensure all incident response and threat hunting activities are thoroughly documented, with comprehensive reporting delivered to stakeholders. Drive the strategic development and maturity of the CTI team, enhancing their capabilities, visibility, and the actionable insights derived from their research-both internally and for customers. Your transferable skills and experience: Analytical problem-solving: ability to investigate complex data and identify patterns or anomalies Collaboration and teamwork: experience with working across functions to resolve time pressured issues. Communication: ability to explain technical findings in a clear manner to technical and non-technical audiences. Your benefits: 25 Days annual leave plus public holidays (3 flexible) Pension - Double matching contributions of up to 10% Life assurance Companywide incentive plans Your choices (Flexible benefits such as increased holidays/ travel/ dental critical illness and more) Perks at work - employee discounts Employee assistance programme/ virtual GP Role dependent benefits: Private medical/ company car or car allowance If you are interested in this role, please feel free to submit your CV or call me on (phone number removed) Many thanks,
Nov 03, 2025
Full time
Job Title: SOC Incident Response & Threat Hunting Manager Location: Remote Salary: 75k - 85k plus 10% bonus and 6k car allowance Mon - Fri as well as an on-call rota - 1 week in 4. Candidates must be willing and eligible to go through SC security clearance for this role Job Description: We are seeking a highly skilled and experienced SOC Incident Response & Threat Hunting Manager to join our growing Security Operations Centre. This pivotal role will be responsible for leading our Tier 3 Security and Incident Response Analysts, overseeing advanced incident response activities, driving proactive threat hunting initiatives, and providing strategic direction for the Cyber Threat Intelligence (CTI) capability. This is a hands-on leadership position requiring a strong technical background, exceptional management skills, and a strategic vision for cybersecurity. You will play a key role in mentoring and developing a high-performing team, leading complex incident response engagements from initial detection through to post-incident review, and significantly enhancing the security posture of our diverse customer base. The role demands a unique blend of strategic leadership, deep technical expertise in digital forensics and incident response (DFIR), and a proactive mindset to anticipate and neutralise sophisticated and evolving cyber threats. Key Responsibilities: Provide expert guidance and technical oversight on complex security incidents and threat hunting operations. Lead and coordinate high-severity incident response engagements, acting as the primary incident lead when required. This includes managing cross-functional teams, communications, and critical decision-making under pressure. Ensure all incident response and threat hunting activities are thoroughly documented, with comprehensive reporting delivered to stakeholders. Drive the strategic development and maturity of the CTI team, enhancing their capabilities, visibility, and the actionable insights derived from their research-both internally and for customers. Your transferable skills and experience: Analytical problem-solving: ability to investigate complex data and identify patterns or anomalies Collaboration and teamwork: experience with working across functions to resolve time pressured issues. Communication: ability to explain technical findings in a clear manner to technical and non-technical audiences. Your benefits: 25 Days annual leave plus public holidays (3 flexible) Pension - Double matching contributions of up to 10% Life assurance Companywide incentive plans Your choices (Flexible benefits such as increased holidays/ travel/ dental critical illness and more) Perks at work - employee discounts Employee assistance programme/ virtual GP Role dependent benefits: Private medical/ company car or car allowance If you are interested in this role, please feel free to submit your CV or call me on (phone number removed) Many thanks,
Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're 150,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long term relationships, serving society, and fostering shared and sustainable growth for a better world. With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career. Join MUFG, where being inspired is expected and making a meaningful impact is rewarded. MUFG (Mitsubishi UFJ Financial Group) is one of the world's leading financial groups. Headquartered in Tokyo and with approximately 350 years of history, MUFG is a global network with around 2,300 offices in over 50 countries including the Americas, Europe, the Middle East, Africa, Asia, Oceania, and East Asia. The group has over 150,000 employees, offering services including commercial banking, trust banking, securities, credit cards, consumer finance, asset management, and leasing. As one of the top financial groups globally with a vision to be the world's most trusted, we want to attract, nurture and retain the most talented individuals in the market. The size and range of MUFG's global business creates opportunities for our employees to stretch themselves and reap the rewards, whilst our common values, to behave with integrity and responsibility, and to build a culture which is fair, transparent, and honest, underpin everything that we do. We aim to be the financial partner of choice for our clients, whatever their requirements, building long term relationships, serving society, and fostering shared and sustainable growth for a better world. MUFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: MTU) stock exchanges. The group's operating companies include, but are not limited to, Bank of Tokyo Mitsubishi UFJ, Mitsubishi UFJ Trust and Banking (Japan's leading trust bank), Mitsubishi UFJ Securities Holdings (one of Japan's largest securities firms), and MUFG Americas Holdings. Please visit our website for more information - Technology Overview Technology is responsible for the operation, development and support of all technology across all areas of the local and international business. We ensure the IT strategy, architecture solutions, and service delivery are firmly aligned to business requirements and long term strategy of the group. Technology Functions Architecture and Development team - responsible for the provision of shared services including architecture, middleware, new systems development, quality assurance and release management. Middle, Risk and Back Office Team - responsible for all the applications used by these areas including the main trading system, Murex. Front Office Solutions - provides a business oriented focus to all technological developments that affect the trading floor. Infrastructure team - supports the operation of all production services, voice and data networks, other voice systems and desktop systems. Programme Office and Purchasing - responsible for definition, prioritisation and delivery of the annual investment portfolio as well as procurement and software licence management. IT Risk and Control - responsible for implementing and managing all technology related controls over IT and information risk and business continuity, supporting the provision of disaster recovery solutions, performing risk assessments, and managing business recovery plans and the business recovery facility. Information Security is also the responsibility of this function. Main Purpose of the Role Ensure effective management and control of information security, IT and information risk for MUSI by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is evidenced across the whole business and IT department. Liaise with the other information security functions within the MUS international business and MUFG group to ensure a consistent approach to all controls, standards and policies is adopted across the organisation. Ensure all necessary Information Security controls are in place and that an appropriate strategy to protect the firm from all Cyber, external and internal threats is defined and being implemented. Develop, implement and manage compliance with appropriate IS and IT Security policies, standards and procedures. Support the relationship and associated reporting requirements between Technology and internal and external bodies e.g. auditors, management committees, Tokyo head office, regulators (via Compliance), Operational Risk. Key Responsibilities In this role, you will be responsible for information/ cyber security across MUFG's banking arm and securities business under a dual hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. Serve as the Tier 2 escalation point within the SOC, leading investigations into complex security incidents. Perform in depth analysis of escalated events and alerts to determine root cause, scope, and impact. Lead and coordinate incident response efforts, ensuring timely containment, eradication, and recovery. Act as the Centre of Excellence (CoE) for Incident Response, setting best practices and standards across the global SOC and IR (Incident response) functions. Contribute to the globalization of SOC and IR processes, ensuring alignment and consistency across regions. Collaborate with global SOC and IR teams to harmonise incident response workflows, tooling, and reporting standards. Provide expert guidance to Detection Engineers to optimise detection logic and improve alert fidelity. Mentor and train junior SOC and IR analysts, fostering a culture of continuous learning and operational excellence. Contribute to the development and refinement of Standard Operating Procedures (SOPs) for Tier 1 and Tier 2 operations. Conduct quality assurance reviews of Tier 1 analysis and provide constructive feedback. Collaborate with the Detection Logic Engineering team to enhance detection capabilities and threat coverage. Support audit and regulatory engagements by providing timely and accurate responses to information requests. Liaise with cross functional technology teams to ensure timely resolution of response tasks and elevate issues as needed. Support broader Information Security and Operational Security initiatives as required. Maintain up to date knowledge of cyber threats, attacker techniques, and relevant laws, regulations, and best practices. Participate in out of hours incident response rotations as necessary. Skills and Experience Minimum 3 years of experience in a Senior SOC Analyst or Tier 2/3 role. Proven expertise in threat analytics, incident response, and cyber investigations. Strong understanding of attacker tactics, techniques, and procedures (TTPs) across diverse environments. Familiarity with industry standard incident response frameworks (e.g., NIST, SANS). Experience with both network based and host based threat detection and analysis. Proficiency in writing detection queries (Splunk preferred) and working with SIEM/EDR/SOAR tools. Solid understanding of operating systems, networking, and security infrastructure. At least 5 years of experience in Information Security within the financial services sector. Strong analytical and communication skills, with the ability to present complex issues clearly to stakeholders. Knowledge of international security standards and control frameworks (e.g., ISO 27001, NIST CSF). Personal Requirements Excellent communication and interpersonal skills. Results driven with a strong sense of accountability and urgency. Proactive, structured, and logical approach to problem solving. Strong decision making skills and sound judgment under pressure. Ability to manage multiple priorities and meet tight deadlines. High attention to detail and accuracy. Calm and composed under pressure, with a collaborative mindset. We are open to considering flexible working requests in line with organisational requirements. MUFG is committed to embracing diversity and building an inclusive culture where all employees are valued, respected and their opinions count. We support the principles of equality, diversity and inclusion in recruitment and employment, and oppose all forms of discrimination on the grounds of age, sex, gender, sexual orientation, disability, pregnancy and maternity, race, gender reassignment, religion or belief and marriage or civil partnership. We make our recruitment decisions in a non discriminatory manner in accordance with our commitment to identifying the right skills for the right role and our obligations under the law.
Oct 31, 2025
Full time
Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're 150,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long term relationships, serving society, and fostering shared and sustainable growth for a better world. With a vision to be the world's most trusted financial group, it's part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career. Join MUFG, where being inspired is expected and making a meaningful impact is rewarded. MUFG (Mitsubishi UFJ Financial Group) is one of the world's leading financial groups. Headquartered in Tokyo and with approximately 350 years of history, MUFG is a global network with around 2,300 offices in over 50 countries including the Americas, Europe, the Middle East, Africa, Asia, Oceania, and East Asia. The group has over 150,000 employees, offering services including commercial banking, trust banking, securities, credit cards, consumer finance, asset management, and leasing. As one of the top financial groups globally with a vision to be the world's most trusted, we want to attract, nurture and retain the most talented individuals in the market. The size and range of MUFG's global business creates opportunities for our employees to stretch themselves and reap the rewards, whilst our common values, to behave with integrity and responsibility, and to build a culture which is fair, transparent, and honest, underpin everything that we do. We aim to be the financial partner of choice for our clients, whatever their requirements, building long term relationships, serving society, and fostering shared and sustainable growth for a better world. MUFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: MTU) stock exchanges. The group's operating companies include, but are not limited to, Bank of Tokyo Mitsubishi UFJ, Mitsubishi UFJ Trust and Banking (Japan's leading trust bank), Mitsubishi UFJ Securities Holdings (one of Japan's largest securities firms), and MUFG Americas Holdings. Please visit our website for more information - Technology Overview Technology is responsible for the operation, development and support of all technology across all areas of the local and international business. We ensure the IT strategy, architecture solutions, and service delivery are firmly aligned to business requirements and long term strategy of the group. Technology Functions Architecture and Development team - responsible for the provision of shared services including architecture, middleware, new systems development, quality assurance and release management. Middle, Risk and Back Office Team - responsible for all the applications used by these areas including the main trading system, Murex. Front Office Solutions - provides a business oriented focus to all technological developments that affect the trading floor. Infrastructure team - supports the operation of all production services, voice and data networks, other voice systems and desktop systems. Programme Office and Purchasing - responsible for definition, prioritisation and delivery of the annual investment portfolio as well as procurement and software licence management. IT Risk and Control - responsible for implementing and managing all technology related controls over IT and information risk and business continuity, supporting the provision of disaster recovery solutions, performing risk assessments, and managing business recovery plans and the business recovery facility. Information Security is also the responsibility of this function. Main Purpose of the Role Ensure effective management and control of information security, IT and information risk for MUSI by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is evidenced across the whole business and IT department. Liaise with the other information security functions within the MUS international business and MUFG group to ensure a consistent approach to all controls, standards and policies is adopted across the organisation. Ensure all necessary Information Security controls are in place and that an appropriate strategy to protect the firm from all Cyber, external and internal threats is defined and being implemented. Develop, implement and manage compliance with appropriate IS and IT Security policies, standards and procedures. Support the relationship and associated reporting requirements between Technology and internal and external bodies e.g. auditors, management committees, Tokyo head office, regulators (via Compliance), Operational Risk. Key Responsibilities In this role, you will be responsible for information/ cyber security across MUFG's banking arm and securities business under a dual hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. Serve as the Tier 2 escalation point within the SOC, leading investigations into complex security incidents. Perform in depth analysis of escalated events and alerts to determine root cause, scope, and impact. Lead and coordinate incident response efforts, ensuring timely containment, eradication, and recovery. Act as the Centre of Excellence (CoE) for Incident Response, setting best practices and standards across the global SOC and IR (Incident response) functions. Contribute to the globalization of SOC and IR processes, ensuring alignment and consistency across regions. Collaborate with global SOC and IR teams to harmonise incident response workflows, tooling, and reporting standards. Provide expert guidance to Detection Engineers to optimise detection logic and improve alert fidelity. Mentor and train junior SOC and IR analysts, fostering a culture of continuous learning and operational excellence. Contribute to the development and refinement of Standard Operating Procedures (SOPs) for Tier 1 and Tier 2 operations. Conduct quality assurance reviews of Tier 1 analysis and provide constructive feedback. Collaborate with the Detection Logic Engineering team to enhance detection capabilities and threat coverage. Support audit and regulatory engagements by providing timely and accurate responses to information requests. Liaise with cross functional technology teams to ensure timely resolution of response tasks and elevate issues as needed. Support broader Information Security and Operational Security initiatives as required. Maintain up to date knowledge of cyber threats, attacker techniques, and relevant laws, regulations, and best practices. Participate in out of hours incident response rotations as necessary. Skills and Experience Minimum 3 years of experience in a Senior SOC Analyst or Tier 2/3 role. Proven expertise in threat analytics, incident response, and cyber investigations. Strong understanding of attacker tactics, techniques, and procedures (TTPs) across diverse environments. Familiarity with industry standard incident response frameworks (e.g., NIST, SANS). Experience with both network based and host based threat detection and analysis. Proficiency in writing detection queries (Splunk preferred) and working with SIEM/EDR/SOAR tools. Solid understanding of operating systems, networking, and security infrastructure. At least 5 years of experience in Information Security within the financial services sector. Strong analytical and communication skills, with the ability to present complex issues clearly to stakeholders. Knowledge of international security standards and control frameworks (e.g., ISO 27001, NIST CSF). Personal Requirements Excellent communication and interpersonal skills. Results driven with a strong sense of accountability and urgency. Proactive, structured, and logical approach to problem solving. Strong decision making skills and sound judgment under pressure. Ability to manage multiple priorities and meet tight deadlines. High attention to detail and accuracy. Calm and composed under pressure, with a collaborative mindset. We are open to considering flexible working requests in line with organisational requirements. MUFG is committed to embracing diversity and building an inclusive culture where all employees are valued, respected and their opinions count. We support the principles of equality, diversity and inclusion in recruitment and employment, and oppose all forms of discrimination on the grounds of age, sex, gender, sexual orientation, disability, pregnancy and maternity, race, gender reassignment, religion or belief and marriage or civil partnership. We make our recruitment decisions in a non discriminatory manner in accordance with our commitment to identifying the right skills for the right role and our obligations under the law.
About Us Turnkey Consulting is an independent risk and security consultancy that brings together people, protection, and performance to help organisations achieve Digital Enterprise Resilience. For more than 20 years, Turnkey has enabled the world's leading companies to understand and optimise their risk and security landscape through assessment-based road mapping, organisational empowerment, and expert application of market-leading technologies. Turnkey is headquartered in London with offices across Asia, Australia, Europe, and North America. Role Overview We are seeking an experienced individual with a strong foundation in SAP Vulnerability Management and Threat Detection systems, including associated controls, proficiency in SAP environments, and awareness of Cybersecurity frameworks. Responsibilities Design, implement, and assess vulnerability management frameworks, primarily within SAP-enabled environments. Lead client conversations on SAP Vulnerability and Threat Management strategy, compliance challenges, and controls optimisation. Provide insight on Information Security frameworks (OWASP/NIST/NIS2 etc.) and the Secure Operations Map, helping communicate regulatory or good practice obligations and actionable solutions. Manage and mentor junior consultants and analysts to aid a high-performance team culture. Support business development activities, including scoping, proposal development, and client pitches throughout the sales lifecycle. Build long-term relationships with clients as a trusted advisor in controls and compliance. Required Core Behaviours Ability to focus on the "why" of our solutions, not just the how. Demonstrable experience in prioritising the client's objectives Passionate about improving the perception of the industry towards a more business growth enabling function. Demonstrable ability to build productive relationships with both internal and external stakeholders in a hybrid working environment. Required Skills & Experience Strong experience designing and executing detection and protective controls, ideally within SAP ERP systems. Experience in one of Onapsis, Security Bridge, SAP ETD, Pathlock CAC. Strong experience of implementing vulnerability management controls (implementation and testing). Knowledge of relevant industry frameworks and vendor solutions aligned to provide such control solutions. Demonstrated ability to lead engagements and communicate effectively with senior stakeholders. Proven track record in team management and mentoring. Familiarity with the consulting sales lifecycle, including opportunity identification and bid support. Excellent analytical, presentation, and organisational skills. Preferred Qualifications Professional certifications such as CREST or equivalent. Experience in risk advisory or Big Four consultancy environment. Exposure to emerging technologies in risk and controls, such as automation, data analytics, AI etc. Reports to: RSC Director Salary: Competitive salary depending on a combination of factors, including level of experience and expertise, in addition to an OTE bonus. Location: Based in our London office, with hybrid working (expected office working 2-3 days per week). Occasional travel to our offices in other countries will be expected as part of this role if there is a requirement to do so. Benefits include: Pension: on joining, employees will be automatically enrolled in our workplace pension scheme Holiday Entitlement: employees receive 25 days per holiday year plus all statutory bank and public holidays in England and Wales Private Medical Insurance: employees will be enrolled onto the company BUPA healthcare scheme Insurances: Life Insurance and Critical Illness cover are provided to all employees Carbon Offset: Employees will be enrolled on the company's carbon offset scheme, which is committed to offsetting at least 50% of all employees' personal carbon emissions. All Turnkey employees are entitled to £40 worth of carbon credits each year, which can offset 7 tonnes of carbon. Options are available to increase carbon credit amounts, which would be treated as a benefit in kind.
Oct 30, 2025
Full time
About Us Turnkey Consulting is an independent risk and security consultancy that brings together people, protection, and performance to help organisations achieve Digital Enterprise Resilience. For more than 20 years, Turnkey has enabled the world's leading companies to understand and optimise their risk and security landscape through assessment-based road mapping, organisational empowerment, and expert application of market-leading technologies. Turnkey is headquartered in London with offices across Asia, Australia, Europe, and North America. Role Overview We are seeking an experienced individual with a strong foundation in SAP Vulnerability Management and Threat Detection systems, including associated controls, proficiency in SAP environments, and awareness of Cybersecurity frameworks. Responsibilities Design, implement, and assess vulnerability management frameworks, primarily within SAP-enabled environments. Lead client conversations on SAP Vulnerability and Threat Management strategy, compliance challenges, and controls optimisation. Provide insight on Information Security frameworks (OWASP/NIST/NIS2 etc.) and the Secure Operations Map, helping communicate regulatory or good practice obligations and actionable solutions. Manage and mentor junior consultants and analysts to aid a high-performance team culture. Support business development activities, including scoping, proposal development, and client pitches throughout the sales lifecycle. Build long-term relationships with clients as a trusted advisor in controls and compliance. Required Core Behaviours Ability to focus on the "why" of our solutions, not just the how. Demonstrable experience in prioritising the client's objectives Passionate about improving the perception of the industry towards a more business growth enabling function. Demonstrable ability to build productive relationships with both internal and external stakeholders in a hybrid working environment. Required Skills & Experience Strong experience designing and executing detection and protective controls, ideally within SAP ERP systems. Experience in one of Onapsis, Security Bridge, SAP ETD, Pathlock CAC. Strong experience of implementing vulnerability management controls (implementation and testing). Knowledge of relevant industry frameworks and vendor solutions aligned to provide such control solutions. Demonstrated ability to lead engagements and communicate effectively with senior stakeholders. Proven track record in team management and mentoring. Familiarity with the consulting sales lifecycle, including opportunity identification and bid support. Excellent analytical, presentation, and organisational skills. Preferred Qualifications Professional certifications such as CREST or equivalent. Experience in risk advisory or Big Four consultancy environment. Exposure to emerging technologies in risk and controls, such as automation, data analytics, AI etc. Reports to: RSC Director Salary: Competitive salary depending on a combination of factors, including level of experience and expertise, in addition to an OTE bonus. Location: Based in our London office, with hybrid working (expected office working 2-3 days per week). Occasional travel to our offices in other countries will be expected as part of this role if there is a requirement to do so. Benefits include: Pension: on joining, employees will be automatically enrolled in our workplace pension scheme Holiday Entitlement: employees receive 25 days per holiday year plus all statutory bank and public holidays in England and Wales Private Medical Insurance: employees will be enrolled onto the company BUPA healthcare scheme Insurances: Life Insurance and Critical Illness cover are provided to all employees Carbon Offset: Employees will be enrolled on the company's carbon offset scheme, which is committed to offsetting at least 50% of all employees' personal carbon emissions. All Turnkey employees are entitled to £40 worth of carbon credits each year, which can offset 7 tonnes of carbon. Options are available to increase carbon credit amounts, which would be treated as a benefit in kind.
Unily partners with the world's largest and most complex enterprises to power Organizational Velocity through digital Employee Experience transformation. Iconic brands, including Estée Lauder Companies, CVS Health, and British Airways, use Unily's market-leading Employee Experience platform to improve productivity, streamline communication, and foster a highly connected workplace. Unily is the only triple leader recognized by all three of the major analysts. Unily is recognized as a Leader in the 2024 Gartner Magic Quadrant for Intranet Packaged Solutions, the 2024 Forrester Wave : Intranet Platforms, and the IDC MarketScape: Worldwide Experience-Centric Intelligent Digital Workspaces 2024. With these accolades, we continue to grow and expand our employee community with people who are passionate about joining us on this exciting journey. Job Purpose As we continue to expand our market share in the rapidly emerging Employee Experience platform category, we are looking for an Application Security Manager. This role is responsible for building and executing a comprehensive application security programme that combines strategic oversight with hands-on technical execution. The Application Security Manager ensures that security is embedded throughout the software development lifecycle (SDLC), enabling Unily to deliver secure products at speed. The Application Security Manager will define and enforce secure development policies and practices, establish privacy by design principles, and mange the risk and escalation process. They will actively engage in technical assurance activities such as threat modelling, application testing, dependency analysis, cloud and container security assessments and CI/CD pipeline hardening. The role will act as both a strategic partner to leadership and a trusted advisor to engineering teams, being a customer facing point of contact when required. Main Responsibilities Define and maintain secure development policies and privacy by design requirements Own the risk acceptance and escalation process, maintaining the risk register Develop and measure the application security strategy levering frameworks such as OWASP SAMM Support RFPs and sales responses on application security matters Lead and coordinate external penetration testing engagements and remediation follow up Drive risk-based prioritisation, assigning and validating CVSS scores Deliver and manager secure development training programs Conduct and facilitate threat modelling and architecture and design security reviews Perform or coordinate application security testing Generate and manage software bills of materials (SBOMs) to manage supply chain risks Ensure build verification and oversee IaC and container/Kubernetes scanning within pipelines Provide guidance on secure cloud-native architectures Evaluate and apply security testing tools and techniques (e.g. Burpsuite, fuzzing, IaC scanners, Static Analysers) Contribute to security metrics, reports and dashboards Collaborate with engineering, operations and product teams to embed security best practices throughout the whole SDLC Requirements Proven experience in application security Strong knowledge of secure software development practices, DevSecOps and CI/CD security integration Hands on experience with application security testing tools and techniques (e.g. SAST, DAST, Dependency checkers, IaC scanners, secret detection, container security tools) Understanding of threat modelling, architecture and design reviews and offensive security principles Familiarity with compliance and regulatory frameworks Experience with risk acceptance processes, CVSS scoring and vulnerability management Experience managing external penetration testing vendors Familiarity with SBOMs and software supply chain security Strong background in cloud and container security Ability to communicate with technical and non-technical stakeholders Knowledge of data privacy regulations and GDPR, and how they intersect with application security Certifications such as CISSP, CSSLP, OSWE, OSCP or equivalents Degree in computer science, cyber security, related fields or equivalent experience We are united by a shared purpose and are committed to truly understanding each other. We know that everyone is unique and has their own story. We strive to have a diverse workforce that embraces and celebrates one another. We are united in building connections and curious to learn from each other so that we continue to grow together to build the workplace of tomorrow. Why Work For Unily? In addition to a generous base salary and discretionary company bonus, here are some things we think you will love: Our awesome team culture. We are focused on achieving results as a team and having fun while we do it. You won't find a friendlier or more dedicated bunch of people. Our industry leading product. We are very proud of our ever-evolving product, naturally we use (and love) it internally and provide the tools and resources for you (and our clients) to become a Unily expert. The flexibility that we offer. We don't just mean working from home occasionally. We operate on a hybrid basis, and also recognize that life happens during the 9-5.30 and encourage a sustainable work/life balance. Our bright and modern office spaces. When you need to be in the office we want it to be like being at home. We have a well-stocked kitchen and the option to bring your dog to work. We offer a fantastic suite of benefits. Including 25 days holiday plus an extra paid day off to enjoy your birthday, Vitality life cover (for health, sight, hearing and dental), Aviva pension (via a salary sacrifice scheme), life assurance, income protection and so many more. Our commitment to sustainability and giving back to the community.We know working for an organisation that takes its environmental & social impact seriously is important, and we are proud to offer 1 fully paid volunteering day per year, an employee matching charity donation scheme and options to lease an Electric Vehicle through our salary sacrifice scheme. View Unily's UK & EEA Careers Privacy Notice here View Unily's USA Careers Privacy Notice here
Oct 30, 2025
Full time
Unily partners with the world's largest and most complex enterprises to power Organizational Velocity through digital Employee Experience transformation. Iconic brands, including Estée Lauder Companies, CVS Health, and British Airways, use Unily's market-leading Employee Experience platform to improve productivity, streamline communication, and foster a highly connected workplace. Unily is the only triple leader recognized by all three of the major analysts. Unily is recognized as a Leader in the 2024 Gartner Magic Quadrant for Intranet Packaged Solutions, the 2024 Forrester Wave : Intranet Platforms, and the IDC MarketScape: Worldwide Experience-Centric Intelligent Digital Workspaces 2024. With these accolades, we continue to grow and expand our employee community with people who are passionate about joining us on this exciting journey. Job Purpose As we continue to expand our market share in the rapidly emerging Employee Experience platform category, we are looking for an Application Security Manager. This role is responsible for building and executing a comprehensive application security programme that combines strategic oversight with hands-on technical execution. The Application Security Manager ensures that security is embedded throughout the software development lifecycle (SDLC), enabling Unily to deliver secure products at speed. The Application Security Manager will define and enforce secure development policies and practices, establish privacy by design principles, and mange the risk and escalation process. They will actively engage in technical assurance activities such as threat modelling, application testing, dependency analysis, cloud and container security assessments and CI/CD pipeline hardening. The role will act as both a strategic partner to leadership and a trusted advisor to engineering teams, being a customer facing point of contact when required. Main Responsibilities Define and maintain secure development policies and privacy by design requirements Own the risk acceptance and escalation process, maintaining the risk register Develop and measure the application security strategy levering frameworks such as OWASP SAMM Support RFPs and sales responses on application security matters Lead and coordinate external penetration testing engagements and remediation follow up Drive risk-based prioritisation, assigning and validating CVSS scores Deliver and manager secure development training programs Conduct and facilitate threat modelling and architecture and design security reviews Perform or coordinate application security testing Generate and manage software bills of materials (SBOMs) to manage supply chain risks Ensure build verification and oversee IaC and container/Kubernetes scanning within pipelines Provide guidance on secure cloud-native architectures Evaluate and apply security testing tools and techniques (e.g. Burpsuite, fuzzing, IaC scanners, Static Analysers) Contribute to security metrics, reports and dashboards Collaborate with engineering, operations and product teams to embed security best practices throughout the whole SDLC Requirements Proven experience in application security Strong knowledge of secure software development practices, DevSecOps and CI/CD security integration Hands on experience with application security testing tools and techniques (e.g. SAST, DAST, Dependency checkers, IaC scanners, secret detection, container security tools) Understanding of threat modelling, architecture and design reviews and offensive security principles Familiarity with compliance and regulatory frameworks Experience with risk acceptance processes, CVSS scoring and vulnerability management Experience managing external penetration testing vendors Familiarity with SBOMs and software supply chain security Strong background in cloud and container security Ability to communicate with technical and non-technical stakeholders Knowledge of data privacy regulations and GDPR, and how they intersect with application security Certifications such as CISSP, CSSLP, OSWE, OSCP or equivalents Degree in computer science, cyber security, related fields or equivalent experience We are united by a shared purpose and are committed to truly understanding each other. We know that everyone is unique and has their own story. We strive to have a diverse workforce that embraces and celebrates one another. We are united in building connections and curious to learn from each other so that we continue to grow together to build the workplace of tomorrow. Why Work For Unily? In addition to a generous base salary and discretionary company bonus, here are some things we think you will love: Our awesome team culture. We are focused on achieving results as a team and having fun while we do it. You won't find a friendlier or more dedicated bunch of people. Our industry leading product. We are very proud of our ever-evolving product, naturally we use (and love) it internally and provide the tools and resources for you (and our clients) to become a Unily expert. The flexibility that we offer. We don't just mean working from home occasionally. We operate on a hybrid basis, and also recognize that life happens during the 9-5.30 and encourage a sustainable work/life balance. Our bright and modern office spaces. When you need to be in the office we want it to be like being at home. We have a well-stocked kitchen and the option to bring your dog to work. We offer a fantastic suite of benefits. Including 25 days holiday plus an extra paid day off to enjoy your birthday, Vitality life cover (for health, sight, hearing and dental), Aviva pension (via a salary sacrifice scheme), life assurance, income protection and so many more. Our commitment to sustainability and giving back to the community.We know working for an organisation that takes its environmental & social impact seriously is important, and we are proud to offer 1 fully paid volunteering day per year, an employee matching charity donation scheme and options to lease an Electric Vehicle through our salary sacrifice scheme. View Unily's UK & EEA Careers Privacy Notice here View Unily's USA Careers Privacy Notice here
In 2022 we built out an exciting SIEM/SOAR and ManagedDetection and Response service called SEP2.security, built upon Google CloudSecurity's Chronicle stack. Due to customer demand, we are now looking to hire aPrincipal Cyber Security Engineer to join this every growing team. The Security Intelligence Services team, that this role issituated in, provides security monitoring and use case/playbook implementationon customer tenants, with a strong focus on customer satisfaction. This rolegoes beyond pure analysis to include significant customer engagement to ensurelong-term client retention. This is a full-time position that can be performed fullyremotely from the United Kingdom, or for those local to the West Yorkshire areaa hybrid role, with occasional travel to our Leeds SOC. Main Tasks Leadtechnical engagements with managed clients, internal teams, and externalpartners to assess security requirements and develop effective solutions. Detectionrule creation, log source onboarding, tuning and building response plans /playbooks. Respondto customer requests for security monitoring and recommend / devisedetection rules. Supportingboth in-life services as well as new customers. Investigatecomplex security events and alerts. Researchthreats and vulnerabilities. Helpto support and mentor our apprentices. Contributeto the SIS On Call Rota (approximately 1 week in 5). Personal Qualities A"Customer Centric" attitude, with the ability to communicate with bothtechnical and non-technical parties effectively. Theability to build credibility quickly with colleagues and customers. Competentand confident in customer facing situations. Qualifications and Experience Experienceas a Cyber SOC Analyst / or similar role. Provenexperience in deploying SIEM (Security Information and Event Management)and SOAR (Security orchestration, automation, and response) solutions toachieve positive outcomes. Our tools include Google ChronicleSIEM/Siemplify SOAR and LogRhythm, but experience with other platformssuch as Microsoft Sentinel, Splunk, Qradar, or Humio/Logscale is alsovaluable. Backgroundknowledge in another IT discipline (e.g. Public Cloud, Windows Server,Linux, or Networking). Someexperience with scripting tools such as Powershell, Python, Bash andRESTful API's (Application Programming Interfaces). Experiencein customer engagement, adept at identifying and addressing customerneeds, and proficient at fostering positive client relationships. History Cyber Security Specialists, SEP2 is an organisationproviding advanced cyber security services solutions and tech-driven servicespowered by passionate and honest people. SEP2 started out in Leeds as an organisation built to addvalue and do business the right way. We've grown, we've developed, and we'veevolved, we've taken on experts to expand our knowledge base and technicalskills, building a portfolio of accreditations and we've developed importantrelationships with our vendors. SEP2 are an award-winning cyber-security specialist, whosesuccess is built on five values: Passion TechDriven PeoplePowered Committedto Doing Good Every SEP2 colleague lives these values every day. We have aculture of passionate people who work as a team that will never leave a jobincomplete. We believe in giving every member of our team responsibility. Wenurture the desire to solve problems at the root cause. We encourage continuousimprovement. We're here to beat the bad guys and we're here for thelong-term.
Oct 30, 2025
Full time
In 2022 we built out an exciting SIEM/SOAR and ManagedDetection and Response service called SEP2.security, built upon Google CloudSecurity's Chronicle stack. Due to customer demand, we are now looking to hire aPrincipal Cyber Security Engineer to join this every growing team. The Security Intelligence Services team, that this role issituated in, provides security monitoring and use case/playbook implementationon customer tenants, with a strong focus on customer satisfaction. This rolegoes beyond pure analysis to include significant customer engagement to ensurelong-term client retention. This is a full-time position that can be performed fullyremotely from the United Kingdom, or for those local to the West Yorkshire areaa hybrid role, with occasional travel to our Leeds SOC. Main Tasks Leadtechnical engagements with managed clients, internal teams, and externalpartners to assess security requirements and develop effective solutions. Detectionrule creation, log source onboarding, tuning and building response plans /playbooks. Respondto customer requests for security monitoring and recommend / devisedetection rules. Supportingboth in-life services as well as new customers. Investigatecomplex security events and alerts. Researchthreats and vulnerabilities. Helpto support and mentor our apprentices. Contributeto the SIS On Call Rota (approximately 1 week in 5). Personal Qualities A"Customer Centric" attitude, with the ability to communicate with bothtechnical and non-technical parties effectively. Theability to build credibility quickly with colleagues and customers. Competentand confident in customer facing situations. Qualifications and Experience Experienceas a Cyber SOC Analyst / or similar role. Provenexperience in deploying SIEM (Security Information and Event Management)and SOAR (Security orchestration, automation, and response) solutions toachieve positive outcomes. Our tools include Google ChronicleSIEM/Siemplify SOAR and LogRhythm, but experience with other platformssuch as Microsoft Sentinel, Splunk, Qradar, or Humio/Logscale is alsovaluable. Backgroundknowledge in another IT discipline (e.g. Public Cloud, Windows Server,Linux, or Networking). Someexperience with scripting tools such as Powershell, Python, Bash andRESTful API's (Application Programming Interfaces). Experiencein customer engagement, adept at identifying and addressing customerneeds, and proficient at fostering positive client relationships. History Cyber Security Specialists, SEP2 is an organisationproviding advanced cyber security services solutions and tech-driven servicespowered by passionate and honest people. SEP2 started out in Leeds as an organisation built to addvalue and do business the right way. We've grown, we've developed, and we'veevolved, we've taken on experts to expand our knowledge base and technicalskills, building a portfolio of accreditations and we've developed importantrelationships with our vendors. SEP2 are an award-winning cyber-security specialist, whosesuccess is built on five values: Passion TechDriven PeoplePowered Committedto Doing Good Every SEP2 colleague lives these values every day. We have aculture of passionate people who work as a team that will never leave a jobincomplete. We believe in giving every member of our team responsibility. Wenurture the desire to solve problems at the root cause. We encourage continuousimprovement. We're here to beat the bad guys and we're here for thelong-term.
Hybrid About Us At Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare all have web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was named to Entrepreneur Magazine's Top Company Cultures list and ranked among the World's Most Innovative Companies by Fast Company. We realize people do not fit into neat boxes. We are looking for curious and empathetic individuals who are committed to developing themselves and learning new skills, and we are ready to help you do that. We cannot complete our mission without building a diverse and inclusive team. We hire the best people based on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Team Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce One works in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's largest global networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers.The team's core disciplines are data engineering, data science, devops, and security. We use data science and machine learning to process large volumes of data and build threat intelligence for Cloudflare's customers About the Role We're seeking a Data Scientist to join our team and drive the analytical rigor behind our cyber threat intelligence efforts. In this highly impactful, hands-on role, you will be instrumental inresearching, developing, and applying advanced analytical techniques and statistical models to massive datasets from our global network. Your work will uncover patterns, identify anomalies, and build predictive insights to detect and neutralize sophisticated cyber threats. You'll directly enhance our Cloudforce One offering by transforming raw data into critical, real-time threat intelligence, providing unparalleled protection and actionable insights to our customers. If you are passionate about applying sophisticated data science to solve complex cybersecurity challenges at an unprecedented scale, we want you on our team. The ideal candidate will possess a strong foundational knowledge of data science principles and statistical modeling. Day-to-day responsibilities include: Collaborate with other Data Scientists and Machine Learning Engineers to design and implement analytical approaches that inform scalable threat detection models. Partner with threat intelligence analysts to understand emerging attack techniques and leverage data to develop novel detection strategies and expose findings. Perform in-depth data analysis to identify trends, relationships, and anomalies within vast security datasets. Develop, validate, and refine statistical and machine learning models for threat detection and intelligence generation. Monitor the performance of analytical models and threat intelligence pipelines, continuously identifying opportunities for improvement and refinement. Investigate and resolve data-related issues in production environments, ensuring the accuracy and integrity of our threat intelligence. Examples of desirable skills, knowledge, and experience: Thorough understanding of statistical modeling, hypothesis testing, and various machine learning algorithms, including their strengths and weaknesses across different data types. Desire to see a data-driven project through all the way from initial research and experimentation, through model validation, to the delivery of actionable insights and automated processes. Demonstrated ability to present complex analytical findings clearly and concisely, and actively solicit and incorporate feedback. Proven ability to deliver high-quality analytical work (what) with strong collaborative and problem-solving behaviors (how). Bonus Points These are skills that are beneficial and may be required in the role; we are happy to support your learning on the job, but prior experience is a plus: Experience with large-scale data processing frameworks (e.g., Spark, Flink). Experience with time series analysis, anomaly detection, or graph analytics in a security context. Proficiency in data visualization tools and techniques to effectively communicate complex findings. A basic understanding of the cyber threat landscape and technical Indicators of Compromise (IOCs). Experience with Natural Language Processing (NLP) for analyzing unstructured security data. What Makes Cloudflare Special? We're not just a highly ambitious, large-scale technology company. We're a highly ambitious, large-scale technology company with a soul. Fundamental to our mission to help build a better Internet is protecting the free and open Internet. Project Galileo : Since 2014, we've equipped more than 2,400 journalism and civil society organizations in 111 countries with powerful tools to defend themselves against attacks that would otherwise censor their work, technology already used by Cloudflare's enterprise customers at no cost. Athenian Project: In 2017, we created the Athenian Project to ensure that state and local governments have the highest level of protection and reliability for free, so that their constituents have access to election information and voter registration. Since the project, we've provided services to more than 425 local government election websites in 33 states. 1.1.1.1 : We released 1.1.1.1 to help fix the foundation of the Internet by building a faster, more secure and privacy-centric public DNS resolver. This is available publicly for everyone to use - it is the first consumer-focused service Cloudflare has ever released. Here's the deal - we don't store client IP addresses never, ever. We will continue to abide by our privacy commitment and ensure that no user data is sold to advertisers or used to target consumers. Sound like something you'd like to be a part of? We'd love to hear from you! This position may require access to information protected under U.S. export control laws, including the U.S. Export Administration Regulations. Please note that any offer of employment may be conditioned on your authorization to receive software or technology controlled under these U.S. export laws without sponsorship for an export license. Cloudflare is proud to be an equal opportunity employer. We are committed to providing equal employment opportunity for all people and place great value in both diversity and inclusiveness. All qualified applicants will be considered for employment without regard to their, or any other person's, perceived or actual race, color, religion, sex, gender, gender identity, gender expression, sexual orientation, national origin, ancestry, citizenship, age, physical or mental disability, medical condition, family care status, or any other basis protected by law. We are an AA/Veterans/Disabled Employer. Cloudflare provides reasonable accommodations to qualified individuals with disabilities. Please tell us if you require a reasonable accommodation to apply for a job. Examples of reasonable accommodations include, but are not limited to, changing the application process, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment. If you require a reasonable accommodation to apply for a job, please contact us via e-mail at or via mail at 101 Townsend St. San Francisco, CA 94107.
Oct 30, 2025
Full time
Hybrid About Us At Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare all have web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was named to Entrepreneur Magazine's Top Company Cultures list and ranked among the World's Most Innovative Companies by Fast Company. We realize people do not fit into neat boxes. We are looking for curious and empathetic individuals who are committed to developing themselves and learning new skills, and we are ready to help you do that. We cannot complete our mission without building a diverse and inclusive team. We hire the best people based on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Team Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce One works in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's largest global networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers.The team's core disciplines are data engineering, data science, devops, and security. We use data science and machine learning to process large volumes of data and build threat intelligence for Cloudflare's customers About the Role We're seeking a Data Scientist to join our team and drive the analytical rigor behind our cyber threat intelligence efforts. In this highly impactful, hands-on role, you will be instrumental inresearching, developing, and applying advanced analytical techniques and statistical models to massive datasets from our global network. Your work will uncover patterns, identify anomalies, and build predictive insights to detect and neutralize sophisticated cyber threats. You'll directly enhance our Cloudforce One offering by transforming raw data into critical, real-time threat intelligence, providing unparalleled protection and actionable insights to our customers. If you are passionate about applying sophisticated data science to solve complex cybersecurity challenges at an unprecedented scale, we want you on our team. The ideal candidate will possess a strong foundational knowledge of data science principles and statistical modeling. Day-to-day responsibilities include: Collaborate with other Data Scientists and Machine Learning Engineers to design and implement analytical approaches that inform scalable threat detection models. Partner with threat intelligence analysts to understand emerging attack techniques and leverage data to develop novel detection strategies and expose findings. Perform in-depth data analysis to identify trends, relationships, and anomalies within vast security datasets. Develop, validate, and refine statistical and machine learning models for threat detection and intelligence generation. Monitor the performance of analytical models and threat intelligence pipelines, continuously identifying opportunities for improvement and refinement. Investigate and resolve data-related issues in production environments, ensuring the accuracy and integrity of our threat intelligence. Examples of desirable skills, knowledge, and experience: Thorough understanding of statistical modeling, hypothesis testing, and various machine learning algorithms, including their strengths and weaknesses across different data types. Desire to see a data-driven project through all the way from initial research and experimentation, through model validation, to the delivery of actionable insights and automated processes. Demonstrated ability to present complex analytical findings clearly and concisely, and actively solicit and incorporate feedback. Proven ability to deliver high-quality analytical work (what) with strong collaborative and problem-solving behaviors (how). Bonus Points These are skills that are beneficial and may be required in the role; we are happy to support your learning on the job, but prior experience is a plus: Experience with large-scale data processing frameworks (e.g., Spark, Flink). Experience with time series analysis, anomaly detection, or graph analytics in a security context. Proficiency in data visualization tools and techniques to effectively communicate complex findings. A basic understanding of the cyber threat landscape and technical Indicators of Compromise (IOCs). Experience with Natural Language Processing (NLP) for analyzing unstructured security data. What Makes Cloudflare Special? We're not just a highly ambitious, large-scale technology company. We're a highly ambitious, large-scale technology company with a soul. Fundamental to our mission to help build a better Internet is protecting the free and open Internet. Project Galileo : Since 2014, we've equipped more than 2,400 journalism and civil society organizations in 111 countries with powerful tools to defend themselves against attacks that would otherwise censor their work, technology already used by Cloudflare's enterprise customers at no cost. Athenian Project: In 2017, we created the Athenian Project to ensure that state and local governments have the highest level of protection and reliability for free, so that their constituents have access to election information and voter registration. Since the project, we've provided services to more than 425 local government election websites in 33 states. 1.1.1.1 : We released 1.1.1.1 to help fix the foundation of the Internet by building a faster, more secure and privacy-centric public DNS resolver. This is available publicly for everyone to use - it is the first consumer-focused service Cloudflare has ever released. Here's the deal - we don't store client IP addresses never, ever. We will continue to abide by our privacy commitment and ensure that no user data is sold to advertisers or used to target consumers. Sound like something you'd like to be a part of? We'd love to hear from you! This position may require access to information protected under U.S. export control laws, including the U.S. Export Administration Regulations. Please note that any offer of employment may be conditioned on your authorization to receive software or technology controlled under these U.S. export laws without sponsorship for an export license. Cloudflare is proud to be an equal opportunity employer. We are committed to providing equal employment opportunity for all people and place great value in both diversity and inclusiveness. All qualified applicants will be considered for employment without regard to their, or any other person's, perceived or actual race, color, religion, sex, gender, gender identity, gender expression, sexual orientation, national origin, ancestry, citizenship, age, physical or mental disability, medical condition, family care status, or any other basis protected by law. We are an AA/Veterans/Disabled Employer. Cloudflare provides reasonable accommodations to qualified individuals with disabilities. Please tell us if you require a reasonable accommodation to apply for a job. Examples of reasonable accommodations include, but are not limited to, changing the application process, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment. If you require a reasonable accommodation to apply for a job, please contact us via e-mail at or via mail at 101 Townsend St. San Francisco, CA 94107.
Job Description: Airbus Protect is a European specialist in cyber security, safety and sustainability services. Our mission is to protect governments, military and essential national infrastructure enterprises from cyber threats.We are over 1800 experts based across our main locations in France, Germany and the UK, each with a Security Operating Centre, we also operate in the US and the Middle East.We provide a global cyber defence approach that aims to protect, detect and respond to cyber threats with a portfolio including managed security services, industrial control system offerings, encryption, key management and consultancy services.Our goal: Protect our customers and support their needs with cyber security products.We are passionate about cyber security. If you share our passion, we want to speak with you. The Role An exciting opportunity has arisen for a 2nd Line Analyst within Airbus Protect in Newport.The role of the 2nd Line Analyst is to be an escalation point for all SOC operational activity. The successful candidate will be responsible for the day to day monitoring of multiple security devices, including SIEM, EDR, SOAR etc, ensuring that all customer SLAs are met.You will be required to work as part of the SOC team ensuring all SOC operational tasks are completed on time and work tickets updated/closed with satisfactory technical details included.The 2nd Line Analyst will be comfortable at a technical level, often being required to attend technical workshops and customer briefings/service reviews.All Analysts are expected to be able to present and write professional reports to key stakeholders and exercise good time management. This position can offer you: We can offer you all of this and more Exciting development opportunities and perspectives within Airbus as a global player An attractive company pension scheme Airbus Group success share scheme An extensive range of additional benefits Tasks and Accountabilities Perform further analysis of any escalated events and alarms using the SOC toolset and following the heuristic guidance steps described in the associated playbooks. Provide support and offer expertise across stages of the Incident Response lifecycle such as preparation, detection and analysis, containment, post-incident activity. Ingest and interpret multiple sources of data from research, reports and incidents and turn them into actionable use cases across various technologies. On request assist with the initial triage, scoping and containment efforts during incident response engagements and compromise assessments. Mentor junior analysts. Lead and direct efficient intelligence driven threat hunts. Act as a solid technical point of contact for customers. Maintain currency in cyber security concepts, tools and best practices appropriate to the Senior Cyber Defence Analyst L2 role and associated knowledge, skills, abilities at the stated competence level. Carry out IOC searches and react using the predefined playbooks. Develop playbooks for junior analysts to follow. Provide feedback and support along the first, second and third capability within the Airbus Protect Defence Team Provide feedback and contribution into the Continual Service Improvement life cycle We are looking for applicants with the following experience: Required Perform further analysis of any escalated events and alarms using the SOC toolset and following the heuristic guidance steps described in the associated playbooks. Provide support and offer expertise across stages of the Incident Response lifecycle such as preparation, detection and analysis, containment, post-incident activity. Ingest and interpret multiple sources of data from research, reports and incidents and turn them into actionable use cases across various technologies. On request assist with the initial triage, scoping and containment efforts during incident response engagements and compromise assessments. Mentor junior analysts. Lead and direct efficient intelligence driven threat hunts. Act as a solid technical point of contact for customers. Maintain currency in cyber security concepts, tools and best practices appropriate to the Senior Cyber Defence Analyst L2 role and associated knowledge, skills, abilities at the stated competence level. Carry out IOC searches and react using the predefined playbooks. Develop playbooks for junior analysts to follow. Provide feedback and support along the first, second and third capability within the Airbus Protect Defence Team Provide feedback and contribution into the Continual Service Improvement life cycleDesirable SANS SEC503 GCIA SANS SEC504 GCIH SANS FOR508 GCFA Security Blue BTL1 / BTL2 PJMR CREST (Registered Intrusion Analyst) (CRIA) Soft Skills/Qualifications The 2nd Line Analyst is expected to be able to present and write professional reports to key stakeholders All staff are expected to exercise good time management and work as part of a teamYou will work from Airbus Protect offices, Newport, South Wales, with occasional requirements for business travel within the UK and abroad.Because of the nature of work undertaken, these positions are required to meet special nationality rules and therefore these vacancies are only open to sole British Citizens. If you meet this criteria you will also undergo security clearance vetting, if not already security cleared to a minimum DV level We are committed to equal employment opportunities regardless of race, colour, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender, gender identity or expression, or veteran status. We are proud to be an equal opportunity workplace. This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company's success, reputation and sustainable growth. Company: Airbus Protect Limited Contract Type: Permanent Experience Level: Professional Job Family: Cyber Security By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus. Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.Airbus Protect provides services in cybersecurity, safety and sustainability, protecting Airbus company-wide and meeting the needs of national authorities and commercial customers, including critical infrastructures.Our mission is to use our deep knowledge and diverse industry expertise to make a meaningful impact. We enable our clients to concentrate on growing their businesses and building a trusted future, while ensuring their safety, security and sustainability never wavers.We are dedicated to our employees and our clients. Our relationships are based on deep trust empowering us to tackle complex projects and co-innovate to build a better future :
Oct 30, 2025
Full time
Job Description: Airbus Protect is a European specialist in cyber security, safety and sustainability services. Our mission is to protect governments, military and essential national infrastructure enterprises from cyber threats.We are over 1800 experts based across our main locations in France, Germany and the UK, each with a Security Operating Centre, we also operate in the US and the Middle East.We provide a global cyber defence approach that aims to protect, detect and respond to cyber threats with a portfolio including managed security services, industrial control system offerings, encryption, key management and consultancy services.Our goal: Protect our customers and support their needs with cyber security products.We are passionate about cyber security. If you share our passion, we want to speak with you. The Role An exciting opportunity has arisen for a 2nd Line Analyst within Airbus Protect in Newport.The role of the 2nd Line Analyst is to be an escalation point for all SOC operational activity. The successful candidate will be responsible for the day to day monitoring of multiple security devices, including SIEM, EDR, SOAR etc, ensuring that all customer SLAs are met.You will be required to work as part of the SOC team ensuring all SOC operational tasks are completed on time and work tickets updated/closed with satisfactory technical details included.The 2nd Line Analyst will be comfortable at a technical level, often being required to attend technical workshops and customer briefings/service reviews.All Analysts are expected to be able to present and write professional reports to key stakeholders and exercise good time management. This position can offer you: We can offer you all of this and more Exciting development opportunities and perspectives within Airbus as a global player An attractive company pension scheme Airbus Group success share scheme An extensive range of additional benefits Tasks and Accountabilities Perform further analysis of any escalated events and alarms using the SOC toolset and following the heuristic guidance steps described in the associated playbooks. Provide support and offer expertise across stages of the Incident Response lifecycle such as preparation, detection and analysis, containment, post-incident activity. Ingest and interpret multiple sources of data from research, reports and incidents and turn them into actionable use cases across various technologies. On request assist with the initial triage, scoping and containment efforts during incident response engagements and compromise assessments. Mentor junior analysts. Lead and direct efficient intelligence driven threat hunts. Act as a solid technical point of contact for customers. Maintain currency in cyber security concepts, tools and best practices appropriate to the Senior Cyber Defence Analyst L2 role and associated knowledge, skills, abilities at the stated competence level. Carry out IOC searches and react using the predefined playbooks. Develop playbooks for junior analysts to follow. Provide feedback and support along the first, second and third capability within the Airbus Protect Defence Team Provide feedback and contribution into the Continual Service Improvement life cycle We are looking for applicants with the following experience: Required Perform further analysis of any escalated events and alarms using the SOC toolset and following the heuristic guidance steps described in the associated playbooks. Provide support and offer expertise across stages of the Incident Response lifecycle such as preparation, detection and analysis, containment, post-incident activity. Ingest and interpret multiple sources of data from research, reports and incidents and turn them into actionable use cases across various technologies. On request assist with the initial triage, scoping and containment efforts during incident response engagements and compromise assessments. Mentor junior analysts. Lead and direct efficient intelligence driven threat hunts. Act as a solid technical point of contact for customers. Maintain currency in cyber security concepts, tools and best practices appropriate to the Senior Cyber Defence Analyst L2 role and associated knowledge, skills, abilities at the stated competence level. Carry out IOC searches and react using the predefined playbooks. Develop playbooks for junior analysts to follow. Provide feedback and support along the first, second and third capability within the Airbus Protect Defence Team Provide feedback and contribution into the Continual Service Improvement life cycleDesirable SANS SEC503 GCIA SANS SEC504 GCIH SANS FOR508 GCFA Security Blue BTL1 / BTL2 PJMR CREST (Registered Intrusion Analyst) (CRIA) Soft Skills/Qualifications The 2nd Line Analyst is expected to be able to present and write professional reports to key stakeholders All staff are expected to exercise good time management and work as part of a teamYou will work from Airbus Protect offices, Newport, South Wales, with occasional requirements for business travel within the UK and abroad.Because of the nature of work undertaken, these positions are required to meet special nationality rules and therefore these vacancies are only open to sole British Citizens. If you meet this criteria you will also undergo security clearance vetting, if not already security cleared to a minimum DV level We are committed to equal employment opportunities regardless of race, colour, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender, gender identity or expression, or veteran status. We are proud to be an equal opportunity workplace. This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company's success, reputation and sustainable growth. Company: Airbus Protect Limited Contract Type: Permanent Experience Level: Professional Job Family: Cyber Security By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus. Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.Airbus Protect provides services in cybersecurity, safety and sustainability, protecting Airbus company-wide and meeting the needs of national authorities and commercial customers, including critical infrastructures.Our mission is to use our deep knowledge and diverse industry expertise to make a meaningful impact. We enable our clients to concentrate on growing their businesses and building a trusted future, while ensuring their safety, security and sustainability never wavers.We are dedicated to our employees and our clients. Our relationships are based on deep trust empowering us to tackle complex projects and co-innovate to build a better future :
LocationColden Common, Winchester, United KingdomJobs at Evalian Limited# Level 2 SOC Analyst at Evalian LimitedLocationColden Common, Winchester, United KingdomSalary£35000 - £45000 /yearJob TypeFull-timeDate PostedOctober 21st, 2025Apply NowEvalian is a UK based consultancy specialising in cyber security, penetration testing, data protection and ISO compliance. We are excited to be expanding our cyber security offering to encompass managed security services, specialising in security monitoring, threat detection, and response. As we expand, we are looking for a motivated and enthusiastic SOC Analyst to join our team and help protect our customers from cyber threats. This is an entry-level role, perfect for someone passionate about cybersecurity who wants to build a career in security operations.We are seeking a Level 2 SOC Analyst to join our growing team, someone who brings hands-on security experience, sharp analytical thinking, and a passion for proactive defence. The Role As an L2 SOC Analyst, you'll play a key role in the ongoing protection of Evalian's customers. Acting as an escalation point for L1 analysts, you'll perform advanced triage, investigation, containment, and remediation of security incidents across multiple environments.You'll work with modern security tooling including Microsoft Sentinel, Defender XDR, EDR platforms, and cloud-native threat detection systems. You'll also contribute to improving detection logic, playbooks, and operational processes as part of a collaborative and continuously improving SOC team.This role includes participation in an on-call rotation to provide out-of-hours escalation support for high-severity incidents. On-call duties are shared evenly across the SOC team and are compensated in addition to base salary. Responsibilities Act as the primary escalation point for L1 SOC analysts, validating and investigating escalated alerts. Perform detailed analysis of SIEM, EDR, and threat intelligence data to determine root cause, scope, and impact of incidents. Lead incident response and containment actions under guidance from senior SOC engineers or the SOC Lead. Create, test, and tune detection rules, correlation queries, and automated playbooks in SIEM and SOAR platforms. Collaborate with customers to provide context, remediation recommendations, and post-incident summaries. Identify and document emerging threats and adversary techniques relevant to customer environments. Participate in threat hunting and continuous improvement of detection coverage and workflows. Maintain detailed and accurate records of investigations and actions in the SOC ticketing system. Mentor and support L1 analysts by sharing knowledge and improving triage procedures. Skills and qualifications Essential 1-4 years of experience in a SOC, MDR, or incident response environment. Strong analytical and problem-solving skills with attention to detail. Great understanding of attack techniques (MITRE ATT&CK), threat actor behaviour, and defensive controls. Hands-on experience with SIEM platforms (preferably Microsoft Sentinel or similar). Familiarity with EDR/XDR solutions such as Defender for Endpoint, CrowdStrike, or SentinelOne. Working knowledge of network security fundamentals, including TCP/IP, firewalls, and intrusion detection. Understanding of Windows, Linux, and cloud environments (Azure, AWS, or GCP). Excellent written and verbal communication skills, particularly for incident reporting. Ability to work independently and collaboratively in a fast-paced environment. Desirable (Not required but a plus) Scripting or automation skills (Python, PowerShell, etc.). Industry certifications such as CompTIA Security+, Microsoft SC-200, or GIAC (GCIH, GCIA). Exposure to threat intelligence analysis or incident response frameworks. What we offer Guided internal training and industry standard certifications Exposure to real-world cybersecurity incidents and hand-on experience Opportunities for career growth within our SOC team. Flexible work environment BBQ Thursdays The package The salary will depend on your experience and qualifications but will be in the range of £35,000 - £45,000 plus benefits.Employees get 25 days of annual leave per year plus your birthday day off and access to our pension scheme. Benefits include private medical insurance, dental cashback, optical cashback and life insurance cover.Hours: Monday to Friday, 9:00-17:30 Location and minimum requirements This role is in-office based near Winchester in Colden Common to support training and focus on team-relationship building and fostering a strong team culture. After probation and training period, you will have the option to transition to a hybrid working arrangement.From time to time, you may be asked to attend client sites, or we may request you attend our offices or events for various purposes, but we'll always provide you with advance notice. Travel expenses will be reimbursed.When home-based, you'll need to have a dedicated, secure, working area and reliable internet connection.We are committed to encouraging equality, diversity and inclusion among our workforce, and eliminating unlawful discrimination Agencies We are not working with agencies at this time. Thank you.
Oct 30, 2025
Full time
LocationColden Common, Winchester, United KingdomJobs at Evalian Limited# Level 2 SOC Analyst at Evalian LimitedLocationColden Common, Winchester, United KingdomSalary£35000 - £45000 /yearJob TypeFull-timeDate PostedOctober 21st, 2025Apply NowEvalian is a UK based consultancy specialising in cyber security, penetration testing, data protection and ISO compliance. We are excited to be expanding our cyber security offering to encompass managed security services, specialising in security monitoring, threat detection, and response. As we expand, we are looking for a motivated and enthusiastic SOC Analyst to join our team and help protect our customers from cyber threats. This is an entry-level role, perfect for someone passionate about cybersecurity who wants to build a career in security operations.We are seeking a Level 2 SOC Analyst to join our growing team, someone who brings hands-on security experience, sharp analytical thinking, and a passion for proactive defence. The Role As an L2 SOC Analyst, you'll play a key role in the ongoing protection of Evalian's customers. Acting as an escalation point for L1 analysts, you'll perform advanced triage, investigation, containment, and remediation of security incidents across multiple environments.You'll work with modern security tooling including Microsoft Sentinel, Defender XDR, EDR platforms, and cloud-native threat detection systems. You'll also contribute to improving detection logic, playbooks, and operational processes as part of a collaborative and continuously improving SOC team.This role includes participation in an on-call rotation to provide out-of-hours escalation support for high-severity incidents. On-call duties are shared evenly across the SOC team and are compensated in addition to base salary. Responsibilities Act as the primary escalation point for L1 SOC analysts, validating and investigating escalated alerts. Perform detailed analysis of SIEM, EDR, and threat intelligence data to determine root cause, scope, and impact of incidents. Lead incident response and containment actions under guidance from senior SOC engineers or the SOC Lead. Create, test, and tune detection rules, correlation queries, and automated playbooks in SIEM and SOAR platforms. Collaborate with customers to provide context, remediation recommendations, and post-incident summaries. Identify and document emerging threats and adversary techniques relevant to customer environments. Participate in threat hunting and continuous improvement of detection coverage and workflows. Maintain detailed and accurate records of investigations and actions in the SOC ticketing system. Mentor and support L1 analysts by sharing knowledge and improving triage procedures. Skills and qualifications Essential 1-4 years of experience in a SOC, MDR, or incident response environment. Strong analytical and problem-solving skills with attention to detail. Great understanding of attack techniques (MITRE ATT&CK), threat actor behaviour, and defensive controls. Hands-on experience with SIEM platforms (preferably Microsoft Sentinel or similar). Familiarity with EDR/XDR solutions such as Defender for Endpoint, CrowdStrike, or SentinelOne. Working knowledge of network security fundamentals, including TCP/IP, firewalls, and intrusion detection. Understanding of Windows, Linux, and cloud environments (Azure, AWS, or GCP). Excellent written and verbal communication skills, particularly for incident reporting. Ability to work independently and collaboratively in a fast-paced environment. Desirable (Not required but a plus) Scripting or automation skills (Python, PowerShell, etc.). Industry certifications such as CompTIA Security+, Microsoft SC-200, or GIAC (GCIH, GCIA). Exposure to threat intelligence analysis or incident response frameworks. What we offer Guided internal training and industry standard certifications Exposure to real-world cybersecurity incidents and hand-on experience Opportunities for career growth within our SOC team. Flexible work environment BBQ Thursdays The package The salary will depend on your experience and qualifications but will be in the range of £35,000 - £45,000 plus benefits.Employees get 25 days of annual leave per year plus your birthday day off and access to our pension scheme. Benefits include private medical insurance, dental cashback, optical cashback and life insurance cover.Hours: Monday to Friday, 9:00-17:30 Location and minimum requirements This role is in-office based near Winchester in Colden Common to support training and focus on team-relationship building and fostering a strong team culture. After probation and training period, you will have the option to transition to a hybrid working arrangement.From time to time, you may be asked to attend client sites, or we may request you attend our offices or events for various purposes, but we'll always provide you with advance notice. Travel expenses will be reimbursed.When home-based, you'll need to have a dedicated, secure, working area and reliable internet connection.We are committed to encouraging equality, diversity and inclusion among our workforce, and eliminating unlawful discrimination Agencies We are not working with agencies at this time. Thank you.
Unily partners with the world's largest and most complex enterprises to power Organizational Velocity through digital Employee Experience transformation. Iconic brands, including Estée Lauder Companies, CVS Health, and British Airways, use Unily's market-leading Employee Experience platform to improve productivity, streamline communication, and foster a highly connected workplace. Unily is the only triple leader recognized by all three of the major analysts. Unily is recognized as a Leader in the 2024 GartnerMagic Quadrantfor Intranet Packaged Solutions, the 2024 Forrester Wave: Intranet Platforms, and the IDC MarketScape: Worldwide Experience-Centric Intelligent Digital Workspaces 2024. With these accolades, we continue to grow and expand our employee community with people who are passionate about joining us on this exciting journey. Job Purpose As we continue to expand our market share in the rapidly emerging Employee Experience platform category, we are looking for an Application Security Manager. This role is responsible for building and executing a comprehensive application security programme that combines strategic oversight with hands-on technical execution. The Application Security Manager ensures that security is embedded throughout the software development lifecycle (SDLC), enabling Unily to deliver secure products at speed. The Application Security Manager will define and enforce secure development policies and practices, establish privacy by design principles, and mange the risk and escalation process. They will actively engage in technical assurance activities such as threat modelling, application testing, dependency analysis, cloud and container security assessments and CI/CD pipeline hardening. The role will act as both a strategic partner to leadership and a trusted advisor to engineering teams, being a customer facing point of contact when required. Main Responsibilities Define and maintain secure development policies and privacy by design requirements Own the risk acceptance and escalation process, maintaining the risk register Develop and measure the application security strategy levering frameworks such as OWASP SAMM Support RFPs and sales responses on application security matters Lead and coordinate external penetration testing engagements and remediation follow up Drive risk-based prioritisation, assigning and validating CVSS scores Deliver and manager secure development training programs Conduct and facilitate threat modelling and architecture and design security reviews Perform or coordinate application security testing Generate and manage software bills of materials (SBOMs) to manage supply chain risks Ensure build verification and oversee IaC and container/Kubernetes scanning within pipelines Provide guidance on secure cloud-native architectures Evaluate and apply security testing tools and techniques (e.g. Burpsuite, fuzzing, IaC scanners, Static Analysers) Contribute to security metrics, reports and dashboards Collaborate with engineering, operations and product teams to embed security best practices throughout the whole SDLC Requirements Proven experience in application security Strong knowledge of secure software development practices, DevSecOps and CI/CD security integration Hands on experience with application security testing tools and techniques (e.g. SAST, DAST, Dependency checkers, IaC scanners, secret detection, container security tools) Understanding of threat modelling, architecture and design reviews and offensive security principles Familiarity with compliance and regulatory frameworks Experience with risk acceptance processes, CVSS scoring and vulnerability management Experience managing external penetration testing vendors Familiarity with SBOMs and software supply chain security Strong background in cloud and container security Ability to communicate with technical and non-technical stakeholders Knowledge of data privacy regulations and GDPR, and how they intersect with application security Certifications such as CISSP, CSSLP, OSWE, OSCP or equivalents Degree in computer science, cyber security, related fields or equivalent experience We are united by a shared purpose and are committed to truly understanding each other. We know that everyone is unique and has their own story. We strive to have a diverse workforce that embraces and celebrates one another. We are united in building connections and curious to learn from each other so that we continue to grow together to build the workplace of tomorrow. Why Work For Unily? In addition to a generous base salary and discretionary company bonus, here are some things we think you will love: Our awesome team culture. We are focused on achieving results as a team and having fun while we do it. You won't find a friendlier or more dedicated bunch of people. Our industry leading product. We are very proud of our ever-evolving product, naturally we use (and love) it internally and provide the tools and resources for you (and our clients) to become a Unily expert. The flexibility that we offer. We don't just mean working from home occasionally. We operate on a hybrid basis, and also recognize that life happens during the 9-5.30 and encourage a sustainable work/life balance. Our bright and modern office spaces. When you need to be in the office we want it to be like being at home. We have a well-stocked kitchen and the option to bring your dog to work. We offer a fantastic suite of benefits. Including 25 days holiday plus an extra paid day off to enjoy your birthday, Vitality life cover (for health, sight, hearing and dental), Aviva pension (via a salary sacrifice scheme), life assurance, income protection and so many more. Our commitment to sustainability and giving back to the community.We know working for an organisation that takes its environmental & social impact seriously is important, and we are proud to offer 1 fully paid volunteering day per year, an employee matching charity donation scheme and options to lease an Electric Vehicle through our salary sacrifice scheme. View Unily's UK & EEA Careers Privacy Notice here View Unily's USA Careers Privacy Notice here
Oct 29, 2025
Full time
Unily partners with the world's largest and most complex enterprises to power Organizational Velocity through digital Employee Experience transformation. Iconic brands, including Estée Lauder Companies, CVS Health, and British Airways, use Unily's market-leading Employee Experience platform to improve productivity, streamline communication, and foster a highly connected workplace. Unily is the only triple leader recognized by all three of the major analysts. Unily is recognized as a Leader in the 2024 GartnerMagic Quadrantfor Intranet Packaged Solutions, the 2024 Forrester Wave: Intranet Platforms, and the IDC MarketScape: Worldwide Experience-Centric Intelligent Digital Workspaces 2024. With these accolades, we continue to grow and expand our employee community with people who are passionate about joining us on this exciting journey. Job Purpose As we continue to expand our market share in the rapidly emerging Employee Experience platform category, we are looking for an Application Security Manager. This role is responsible for building and executing a comprehensive application security programme that combines strategic oversight with hands-on technical execution. The Application Security Manager ensures that security is embedded throughout the software development lifecycle (SDLC), enabling Unily to deliver secure products at speed. The Application Security Manager will define and enforce secure development policies and practices, establish privacy by design principles, and mange the risk and escalation process. They will actively engage in technical assurance activities such as threat modelling, application testing, dependency analysis, cloud and container security assessments and CI/CD pipeline hardening. The role will act as both a strategic partner to leadership and a trusted advisor to engineering teams, being a customer facing point of contact when required. Main Responsibilities Define and maintain secure development policies and privacy by design requirements Own the risk acceptance and escalation process, maintaining the risk register Develop and measure the application security strategy levering frameworks such as OWASP SAMM Support RFPs and sales responses on application security matters Lead and coordinate external penetration testing engagements and remediation follow up Drive risk-based prioritisation, assigning and validating CVSS scores Deliver and manager secure development training programs Conduct and facilitate threat modelling and architecture and design security reviews Perform or coordinate application security testing Generate and manage software bills of materials (SBOMs) to manage supply chain risks Ensure build verification and oversee IaC and container/Kubernetes scanning within pipelines Provide guidance on secure cloud-native architectures Evaluate and apply security testing tools and techniques (e.g. Burpsuite, fuzzing, IaC scanners, Static Analysers) Contribute to security metrics, reports and dashboards Collaborate with engineering, operations and product teams to embed security best practices throughout the whole SDLC Requirements Proven experience in application security Strong knowledge of secure software development practices, DevSecOps and CI/CD security integration Hands on experience with application security testing tools and techniques (e.g. SAST, DAST, Dependency checkers, IaC scanners, secret detection, container security tools) Understanding of threat modelling, architecture and design reviews and offensive security principles Familiarity with compliance and regulatory frameworks Experience with risk acceptance processes, CVSS scoring and vulnerability management Experience managing external penetration testing vendors Familiarity with SBOMs and software supply chain security Strong background in cloud and container security Ability to communicate with technical and non-technical stakeholders Knowledge of data privacy regulations and GDPR, and how they intersect with application security Certifications such as CISSP, CSSLP, OSWE, OSCP or equivalents Degree in computer science, cyber security, related fields or equivalent experience We are united by a shared purpose and are committed to truly understanding each other. We know that everyone is unique and has their own story. We strive to have a diverse workforce that embraces and celebrates one another. We are united in building connections and curious to learn from each other so that we continue to grow together to build the workplace of tomorrow. Why Work For Unily? In addition to a generous base salary and discretionary company bonus, here are some things we think you will love: Our awesome team culture. We are focused on achieving results as a team and having fun while we do it. You won't find a friendlier or more dedicated bunch of people. Our industry leading product. We are very proud of our ever-evolving product, naturally we use (and love) it internally and provide the tools and resources for you (and our clients) to become a Unily expert. The flexibility that we offer. We don't just mean working from home occasionally. We operate on a hybrid basis, and also recognize that life happens during the 9-5.30 and encourage a sustainable work/life balance. Our bright and modern office spaces. When you need to be in the office we want it to be like being at home. We have a well-stocked kitchen and the option to bring your dog to work. We offer a fantastic suite of benefits. Including 25 days holiday plus an extra paid day off to enjoy your birthday, Vitality life cover (for health, sight, hearing and dental), Aviva pension (via a salary sacrifice scheme), life assurance, income protection and so many more. Our commitment to sustainability and giving back to the community.We know working for an organisation that takes its environmental & social impact seriously is important, and we are proud to offer 1 fully paid volunteering day per year, an employee matching charity donation scheme and options to lease an Electric Vehicle through our salary sacrifice scheme. View Unily's UK & EEA Careers Privacy Notice here View Unily's USA Careers Privacy Notice here
Financial Services firm seeks an L2 SOC Analyst to join their SOC team. This role plays an essential part in the safeguarding of the firm's assets, and the strengthening of the firm's Cyber Security posture. In this Tier 2 SOC role, you'll lead the response to escalated security incidents, managing the full incident lifecycle from in-depth investigation to collaborating with the Head of SOC to contain and resolve threats. Ideally you will have experience with Splunk, threat detection and have worked with MITRE ATT&CK. This role offers the chance to work in a fast-paced, global environment with opportunities to grow your technical and strategic skills. £70,000 base plus excellent benefits and bonus, London (Hybrid - shift) opportunity. Please note there is no sponsorship for this role
Oct 29, 2025
Full time
Financial Services firm seeks an L2 SOC Analyst to join their SOC team. This role plays an essential part in the safeguarding of the firm's assets, and the strengthening of the firm's Cyber Security posture. In this Tier 2 SOC role, you'll lead the response to escalated security incidents, managing the full incident lifecycle from in-depth investigation to collaborating with the Head of SOC to contain and resolve threats. Ideally you will have experience with Splunk, threat detection and have worked with MITRE ATT&CK. This role offers the chance to work in a fast-paced, global environment with opportunities to grow your technical and strategic skills. £70,000 base plus excellent benefits and bonus, London (Hybrid - shift) opportunity. Please note there is no sponsorship for this role