SOC Analyst page is loaded SOC Analystlocations: Manchester: Cheltenham: Londonposted on: Posted 2 Days Agojob requisition id: R9846 SOC Analyst Hybrid (Manchester, Cheltenham or London) Role Purpose Today, it is an unavoidable fact that your business-critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not have enough internal resources, time or skills to monitor and manage your IT environment 24/7, NCC Group can help, freeing up your skilled employees to focus on value-add activity.NCC Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of over 30 accredited security experts are available 24/7, dealing daily with over 200 million log events and providing support for over 5,000 network devices.We are specialists in SIEM, our services backed by our EDGE methodology built up through dozens of major deployments and hundreds of use cases with many of the UK's largest companies. We are the UK's largest DDI service provider and the leading integrator for Carbon Black, Splunk, Log Rhythm, Defender ATP and Azure Sentinel in the UK.We provide a single point of contact for all of your managed security needs and can work with you to define and achieve you own individual security requirements. Our team of experts provide proactive monitoring and reporting, monitoring your equipment to ensure maximum availability and responding to calls to support change requests and helping diagnose system issues.Read more about the services offered by the NCC Group Security Operations Centre here: Summary Monitor global IDS, Network Intruder, Firewall, DDoS detection and mitigation, availability and SIEM platforms looking for potential threats, vulnerabilities and indicators of compromise. Provide Incident remediation and prevention documentation and recommendations to customers based on defined procedures and analyst experience. Document and conform to processes related to security monitoring procedures. Provide customer service that exceeds our customers' expectations at all times. Initiate escalation procedure to counteract potential threats, vulnerabilities and threat actors. Compilation and review of service focused reporting. Act as an escalation point for more junior members of the team, providing assistance and mentoring where necessary. Providing assistance to Senior SOC Analysts on Threat Hunting engagements. Contributing to the continuous improvement of SOC procedures and documentation. Perform other duties as assigned. What we are looking for in you Experience / Skills Practical knowledge of security and networking toolsets such as SIEM, IDS, Vulnerability Management, Availability Monitoring, packet capture and other threat detection technologies. Pre-existing, in-depth knowledge of common network protocols. Pre-existing, in-depth knowledge of Windows and Linux based operating systems. Experience in the extensive analysis of common security incidents. Ability to stay calm in highly sensitive and high-pressure incidents. Experience with LogRhythm, ArcSight or Splunk is desirable but not required.CertificationsThe following certifications are desirable, but not a requirement. Successful candidates that do not possess thesecertifications may be tasked with working towards them at the beginning of their employment: CREST CPSA / CRIA / CMRE / CNIA / CHIA CompTIA Security+ CompTIA Network+ Degree in related field. Other relevant certifications. Ways of working Focusing on Clients and Customers. Working as One NCC.Always Learning.Being Inclusive and Respectful.Delivering Brilliantly. Our company At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams' partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks. Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support.We have a high-performance culture which is balanced evenly with world-class well-being initiatives and benefits:Flexible working Financial & InvestmentPensionLife AssuranceShare Save SchemeMaternity & Paternity leaveCommunity & Volunteering Programmes Green Car Scheme Cycle Scheme Employee Referral Program Lifestyle & Wellness Learning & Development Diversity & Inclusion If this sounds like the right opportunity for you, then we would love to hear from you! Click on apply to this job to send us your CV and cover letter and the relevant member of our global talent team will be in touch with you. Alternatively send your details to . About your application We review every application received and will get in touch if your skills and experience match what we're looking for. If you don't hear back from us within 10 days, please don't be too disappointed - we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.If you do not want us to retain your details, please email . All personal data is held in accordance with the NCC Group Privacy Policy (). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage. Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.
Jan 01, 2026
Full time
SOC Analyst page is loaded SOC Analystlocations: Manchester: Cheltenham: Londonposted on: Posted 2 Days Agojob requisition id: R9846 SOC Analyst Hybrid (Manchester, Cheltenham or London) Role Purpose Today, it is an unavoidable fact that your business-critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not have enough internal resources, time or skills to monitor and manage your IT environment 24/7, NCC Group can help, freeing up your skilled employees to focus on value-add activity.NCC Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of over 30 accredited security experts are available 24/7, dealing daily with over 200 million log events and providing support for over 5,000 network devices.We are specialists in SIEM, our services backed by our EDGE methodology built up through dozens of major deployments and hundreds of use cases with many of the UK's largest companies. We are the UK's largest DDI service provider and the leading integrator for Carbon Black, Splunk, Log Rhythm, Defender ATP and Azure Sentinel in the UK.We provide a single point of contact for all of your managed security needs and can work with you to define and achieve you own individual security requirements. Our team of experts provide proactive monitoring and reporting, monitoring your equipment to ensure maximum availability and responding to calls to support change requests and helping diagnose system issues.Read more about the services offered by the NCC Group Security Operations Centre here: Summary Monitor global IDS, Network Intruder, Firewall, DDoS detection and mitigation, availability and SIEM platforms looking for potential threats, vulnerabilities and indicators of compromise. Provide Incident remediation and prevention documentation and recommendations to customers based on defined procedures and analyst experience. Document and conform to processes related to security monitoring procedures. Provide customer service that exceeds our customers' expectations at all times. Initiate escalation procedure to counteract potential threats, vulnerabilities and threat actors. Compilation and review of service focused reporting. Act as an escalation point for more junior members of the team, providing assistance and mentoring where necessary. Providing assistance to Senior SOC Analysts on Threat Hunting engagements. Contributing to the continuous improvement of SOC procedures and documentation. Perform other duties as assigned. What we are looking for in you Experience / Skills Practical knowledge of security and networking toolsets such as SIEM, IDS, Vulnerability Management, Availability Monitoring, packet capture and other threat detection technologies. Pre-existing, in-depth knowledge of common network protocols. Pre-existing, in-depth knowledge of Windows and Linux based operating systems. Experience in the extensive analysis of common security incidents. Ability to stay calm in highly sensitive and high-pressure incidents. Experience with LogRhythm, ArcSight or Splunk is desirable but not required.CertificationsThe following certifications are desirable, but not a requirement. Successful candidates that do not possess thesecertifications may be tasked with working towards them at the beginning of their employment: CREST CPSA / CRIA / CMRE / CNIA / CHIA CompTIA Security+ CompTIA Network+ Degree in related field. Other relevant certifications. Ways of working Focusing on Clients and Customers. Working as One NCC.Always Learning.Being Inclusive and Respectful.Delivering Brilliantly. Our company At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams' partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks. Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support.We have a high-performance culture which is balanced evenly with world-class well-being initiatives and benefits:Flexible working Financial & InvestmentPensionLife AssuranceShare Save SchemeMaternity & Paternity leaveCommunity & Volunteering Programmes Green Car Scheme Cycle Scheme Employee Referral Program Lifestyle & Wellness Learning & Development Diversity & Inclusion If this sounds like the right opportunity for you, then we would love to hear from you! Click on apply to this job to send us your CV and cover letter and the relevant member of our global talent team will be in touch with you. Alternatively send your details to . About your application We review every application received and will get in touch if your skills and experience match what we're looking for. If you don't hear back from us within 10 days, please don't be too disappointed - we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.If you do not want us to retain your details, please email . All personal data is held in accordance with the NCC Group Privacy Policy (). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage. Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.
Security Incident Specialist page is loaded Security Incident Specialistlocations: Lisbona: Milano - Martesana: Madrid: London: Edinburghtime type: Full timeposted on: Posted 30+ Days Agojob requisition id: RR Security Incident Specialist (Open) We're Nadara. We work harmoniously with the power of nature and the communities around us to power lifetimes to come. We call our approach 'living energy'. We don't just produce renewable energy, we live it - recognising our relationship with the people touched by our business and supporting social, educational, cultural, and environmental initiatives that contribute to the development of the communities we work alongside. Discover more about our business here: Nadara is an innovative place to work. We work in a stimulating and challenging environment, where every day we explore the unknown with curiosity, make decisions with quality and take action and deliver with courage. For us diversity is a real value, and we encourage in connecting different perspectives with respect. Discover more about our culture and approach here: Job Description Summary: The Security Incident Specialist is responsible for ensuring robust incident management by investigating and addressing security incidents reported by or assigned to the SOC. This role involves leading incident response efforts, escalating issues to designated owners when necessary, and coordinating the implementation of Azure Security Solutions, including Azure DLP, Defender, and Defender for Cloud. Additionally, the specialist will support the development and refinement of policies and procedures to enhance Security Incident Management and Cybersecurity practices. Job Description: The Security Incident Specialist is responsible for ensuring robust incident management by investigating and addressing security incidents reported by or assigned to the SOC. This role involves leading incident response efforts, escalating issues to designated owners when necessary, and coordinating the implementation of Azure Security Solutions, including Azure DLP, Defender, and Defender for Cloud. Additionally, the specialist will support the development and refinement of policies and procedures to enhance Security Incident Management and Cybersecurity practices.Reporting to the Cybersecurity Manager, the Security Incident Specialist is responsible for maintaining, measuring, and improving the overall Incident Management process within the assigned scope, budget, and timeline. Key responsibilities include: Demonstrating familiarity with Microsoft Security Solutions (Defender, Sentinel, Azure, Entra, etc.). Implementing Azure Security Solutions to strengthen the organization's security posture and optimize incident handling processes. Maintaining and developing the company's security monitoring systems and ensuring efficient SIEM ingestion (Sentinel). Ensuring the proper collection of logs, alerts, and incidents for effective monitoring and response. Reviewing and developing analytics and playbooks for incident classification, assignment, and response automation. Reporting the status and outcomes of incidents and investigations to company stakeholders. Writing clear and comprehensive incident reports, combining logs and evidence, tailored for both C-level executives and technical teams. Coordinating the Incident Management process with Vulnerability Management to ensure cohesive security operations. Supporting initiatives to enhance secure architectures, reducing the potential threat landscape. Aligning the Incident Management process with organizational policies, procedures, and security guidelines. Key Requirements Master/Bachelor Degree on cybersecurity or computer science and 3y+ as SOC analyst, or undergraduate and 5y+ as SOC analystExcellent practice on SIEM/SOAR (Sentinel) maintenance and development Log collection, analysis and correlation Incidents investigations and response Malware analysis Phishing analysis File system checks and memory dump Ioc editing and searching Good practice on: Evidence acquisition and retention Secops scripting (bash, vbscript, Powershell, python) Threat intelligence and OSINT. Support the cybersecurity policies and procedures definition (especially Security Incident Management)Eager to learn, curious mind to find threats, discover backdoors, find attack vectors, talented to build and show samples for scratchHighly effective communication skills and be capable of presenting data clearly to various audienceExcellent written and verbal EnglishAbility to work within complex teams and in an international environment. Desirable Requirements Certifications: Blue Team Level 1 (BTL1), Blue Team Level 2 (BTL2), eCTHP, eCIR, GCIH, SC-200 AZ-500, AZ-900, Certified CyberDefender (CCD) or similar.Experience in cybersecurity governance, including the development and alignment of policies, frameworks and compliance strategies. A stimulating international environment. You will never get bored! People - centric approach. This is our one and only way of thinking! Stimulating challenges and growing opportunities The possibility to work in a team where people are passionate about their job Location: Lisbona Time Type: Full time Worker Subtype: Regular
Jan 01, 2026
Full time
Security Incident Specialist page is loaded Security Incident Specialistlocations: Lisbona: Milano - Martesana: Madrid: London: Edinburghtime type: Full timeposted on: Posted 30+ Days Agojob requisition id: RR Security Incident Specialist (Open) We're Nadara. We work harmoniously with the power of nature and the communities around us to power lifetimes to come. We call our approach 'living energy'. We don't just produce renewable energy, we live it - recognising our relationship with the people touched by our business and supporting social, educational, cultural, and environmental initiatives that contribute to the development of the communities we work alongside. Discover more about our business here: Nadara is an innovative place to work. We work in a stimulating and challenging environment, where every day we explore the unknown with curiosity, make decisions with quality and take action and deliver with courage. For us diversity is a real value, and we encourage in connecting different perspectives with respect. Discover more about our culture and approach here: Job Description Summary: The Security Incident Specialist is responsible for ensuring robust incident management by investigating and addressing security incidents reported by or assigned to the SOC. This role involves leading incident response efforts, escalating issues to designated owners when necessary, and coordinating the implementation of Azure Security Solutions, including Azure DLP, Defender, and Defender for Cloud. Additionally, the specialist will support the development and refinement of policies and procedures to enhance Security Incident Management and Cybersecurity practices. Job Description: The Security Incident Specialist is responsible for ensuring robust incident management by investigating and addressing security incidents reported by or assigned to the SOC. This role involves leading incident response efforts, escalating issues to designated owners when necessary, and coordinating the implementation of Azure Security Solutions, including Azure DLP, Defender, and Defender for Cloud. Additionally, the specialist will support the development and refinement of policies and procedures to enhance Security Incident Management and Cybersecurity practices.Reporting to the Cybersecurity Manager, the Security Incident Specialist is responsible for maintaining, measuring, and improving the overall Incident Management process within the assigned scope, budget, and timeline. Key responsibilities include: Demonstrating familiarity with Microsoft Security Solutions (Defender, Sentinel, Azure, Entra, etc.). Implementing Azure Security Solutions to strengthen the organization's security posture and optimize incident handling processes. Maintaining and developing the company's security monitoring systems and ensuring efficient SIEM ingestion (Sentinel). Ensuring the proper collection of logs, alerts, and incidents for effective monitoring and response. Reviewing and developing analytics and playbooks for incident classification, assignment, and response automation. Reporting the status and outcomes of incidents and investigations to company stakeholders. Writing clear and comprehensive incident reports, combining logs and evidence, tailored for both C-level executives and technical teams. Coordinating the Incident Management process with Vulnerability Management to ensure cohesive security operations. Supporting initiatives to enhance secure architectures, reducing the potential threat landscape. Aligning the Incident Management process with organizational policies, procedures, and security guidelines. Key Requirements Master/Bachelor Degree on cybersecurity or computer science and 3y+ as SOC analyst, or undergraduate and 5y+ as SOC analystExcellent practice on SIEM/SOAR (Sentinel) maintenance and development Log collection, analysis and correlation Incidents investigations and response Malware analysis Phishing analysis File system checks and memory dump Ioc editing and searching Good practice on: Evidence acquisition and retention Secops scripting (bash, vbscript, Powershell, python) Threat intelligence and OSINT. Support the cybersecurity policies and procedures definition (especially Security Incident Management)Eager to learn, curious mind to find threats, discover backdoors, find attack vectors, talented to build and show samples for scratchHighly effective communication skills and be capable of presenting data clearly to various audienceExcellent written and verbal EnglishAbility to work within complex teams and in an international environment. Desirable Requirements Certifications: Blue Team Level 1 (BTL1), Blue Team Level 2 (BTL2), eCTHP, eCIR, GCIH, SC-200 AZ-500, AZ-900, Certified CyberDefender (CCD) or similar.Experience in cybersecurity governance, including the development and alignment of policies, frameworks and compliance strategies. A stimulating international environment. You will never get bored! People - centric approach. This is our one and only way of thinking! Stimulating challenges and growing opportunities The possibility to work in a team where people are passionate about their job Location: Lisbona Time Type: Full time Worker Subtype: Regular
Cyber security is critical to every organisation. We are shaping strategies and transforming the management of cyber risk and we need you to join us. You'll build strong relationships as one of the areas of our cyber practice with over 450 extremely talented individuals in the UK alone, as part of a Technology and Transformation practice of 7500 people. Cyber security is a business problem, not just a technical problem, and we need people with a diverse array of backgrounds and skills sets to help our clients solve it. Join us and you will help our clients solve the latest cyber security challenges, in a business with very significant growth ambitions enjoying the kind of professional development that will set your potential free. Providing guidance to and support to executives to develop complete and actionable cybersecurity strategics for the organizations, taking a risk-based approach to support new, digitally enabled business models. Supporting organisations in developing actionable transformation programmes for the organisations, and navigating cyber transformation to support new, digitally enabled business models. Designing effective governance roles and operational frameworks to assess and define prioritised, risk-based roadmaps to increase cyber maturity, prepare for and support regulatory compliance, and allow cyber to play a key role in business enablement and expansion Connect to your career at Deloitte Deloitte drives progress. Using our vast range of expertise, we help our clients' become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more. What brings us all together at Deloitte?It'show we approach the thousands of decisions we make everyday. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, whereverwe arein the world, welead the way,serve with integrity, take care of each other ,fosterinclusion, andcollaborate for measurable impact. These five shared values lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity We are a team with a passion and curiosity, for cyber security and technology, comfortable with operating in fast-paced environments defining and leading the development of cyber strategy, cyber programmes and managing cyber risk. We are looking for likeminded individuals who thrive on the challenge of solving the toughest cyber security challenges faced by organisations today. Typically this will be people with a blend of technical and soft skills that allows them to both analyse the challenges in cyber security but also to communicate to a range of stakeholders from end users and technical specialists through to senior IT professionals and members of the board. Connect to your skills and professional experience Successfully applicants typically have a degree or equivalent experience, with real world experience working in cyber security. They are agile thinkers capable of helping stakeholders manage a range of security challenges. They bring an ability to apply a robust understanding of security principles and technologies to support clients with varying risk appetite in the pragmatic management of cyber risk. Cyber Security Skills: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to work with large organisations trying to solve the latest cyber security problems. Relevant certifications, such as M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Detail oriented and strong problem-solving skills. Excellent oral and written communication skills including concisely communicating status and creating customer reports and presentations. Consulting Skills: Project management - Experience with waterfall and agile type methodologies, often working within client specified frameworks. Delivery team management: Working with and managing teams across a mix of locations, cultures, and experience levels, both remotely and face to face. Ability to think laterally to solve problems. Client stakeholder management - Strong communication and relationship skills to manage a variety of client stakeholders from developers, to CISO, to business stakeholder. In addition to the above the following are beneficial: Consulting experience Understanding of modern security concepts and principles, including cyber risk, strategy, maturity assessment Ability to hold Security Clearance Connect to your business -Technology and Transformation Distinctive thinking, deep expertise, innovation and collaborative working. That's what connects us. That's what makes us Deloitte. If you want to help solve some of the biggest tech and transformational challenges around, join us. Together, we'll make an impact that matters. Cyber The modern world is more complex than ever before, and we are navigating an ever-changing landscape. We help clients to operate with resilience and grow with confidence to secure success and minimise risk. Personal independence Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints (e.g., in relation to any financial interests and employment relationships). This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm, and also prohibitions on certain employment relationships (e.g., you are not permitted to hold a secondary employment role with SEC audit clients of the firm whilst being employed by the firm). The recruitment team will provide further detail as you progress through the recruitment process or you can contact the Independence team upon request. Connect with your colleagues "At Deloitte you're surrounded by subject matter experts; industry experts, technology experts, and you can access that knowledge whenever you need to." -Christian, Technology and Transformation "We have a great culture, and the number of opportunities here mean you can develop as an individual in the direction that suits you best." -Gurpal, Technology and Transformation Our hybrid working policy You'll be based in London with hybrid working. At Deloitte we understand the importance of balancing your career alongside your home life. That's why we'll support you to work flexibly through our hybrid working policy. Depending on the requirements of your role, you'll have the opportunity to work in your local office, virtual collaboration spaces, client sites and remotely. You'll get the chance to meet face to face when needed, while you collaborate and learn from colleagues, share your experiences, and build the relationships that will fuel your career and prioritiseyour wellbeing. Please check with your recruiter for the specific working requirements that may apply for your role. Our commitment to you Making an impact is more than just what we do: it's why we're here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before. We want you. The true you. Your own strengths, perspective and personality. So we're nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we'll take your wellbeing seriously, too. Because it's only when you're comfortable and at your best that you can make the kind of impact you, and we, live for. Your expertise is our capability, so we'll make sure it never stops growing. Whether it's from the complex work you do, or the people you collaborate with, you'll learn every day. Through world-class development, you'll gain invaluable technical and personal skills. Whatever your level, you'll learn how to lead. Connect to your next step A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you'll experience a purpose you can believe in and an impact you can see. You'll be free to bring your true self to work every day. And you'll never stop growing, whatever your level . Discover more reasons to connect with us, our people and purpose-driven culture at deloitte.co.uk/careers
Jan 01, 2026
Full time
Cyber security is critical to every organisation. We are shaping strategies and transforming the management of cyber risk and we need you to join us. You'll build strong relationships as one of the areas of our cyber practice with over 450 extremely talented individuals in the UK alone, as part of a Technology and Transformation practice of 7500 people. Cyber security is a business problem, not just a technical problem, and we need people with a diverse array of backgrounds and skills sets to help our clients solve it. Join us and you will help our clients solve the latest cyber security challenges, in a business with very significant growth ambitions enjoying the kind of professional development that will set your potential free. Providing guidance to and support to executives to develop complete and actionable cybersecurity strategics for the organizations, taking a risk-based approach to support new, digitally enabled business models. Supporting organisations in developing actionable transformation programmes for the organisations, and navigating cyber transformation to support new, digitally enabled business models. Designing effective governance roles and operational frameworks to assess and define prioritised, risk-based roadmaps to increase cyber maturity, prepare for and support regulatory compliance, and allow cyber to play a key role in business enablement and expansion Connect to your career at Deloitte Deloitte drives progress. Using our vast range of expertise, we help our clients' become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more. What brings us all together at Deloitte?It'show we approach the thousands of decisions we make everyday. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, whereverwe arein the world, welead the way,serve with integrity, take care of each other ,fosterinclusion, andcollaborate for measurable impact. These five shared values lead every decision wemake and action we take, guiding us to deliver impact how and where it mattersmost . Connect to your opportunity We are a team with a passion and curiosity, for cyber security and technology, comfortable with operating in fast-paced environments defining and leading the development of cyber strategy, cyber programmes and managing cyber risk. We are looking for likeminded individuals who thrive on the challenge of solving the toughest cyber security challenges faced by organisations today. Typically this will be people with a blend of technical and soft skills that allows them to both analyse the challenges in cyber security but also to communicate to a range of stakeholders from end users and technical specialists through to senior IT professionals and members of the board. Connect to your skills and professional experience Successfully applicants typically have a degree or equivalent experience, with real world experience working in cyber security. They are agile thinkers capable of helping stakeholders manage a range of security challenges. They bring an ability to apply a robust understanding of security principles and technologies to support clients with varying risk appetite in the pragmatic management of cyber risk. Cyber Security Skills: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised cyber security relevant standards and regulations, such as NIST CSF, CRI2.0, ISO27001, NCSC CAF, GDPR and NIS2. Experience working in a variety of environments or organisational contexts to develop cyber strategy and manage cyber risk. Desire to work with large organisations trying to solve the latest cyber security problems. Relevant certifications, such as M.Inst.ISP, CISSP, CISM, CISA or an MSc in cyber security or a related discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Detail oriented and strong problem-solving skills. Excellent oral and written communication skills including concisely communicating status and creating customer reports and presentations. Consulting Skills: Project management - Experience with waterfall and agile type methodologies, often working within client specified frameworks. Delivery team management: Working with and managing teams across a mix of locations, cultures, and experience levels, both remotely and face to face. Ability to think laterally to solve problems. Client stakeholder management - Strong communication and relationship skills to manage a variety of client stakeholders from developers, to CISO, to business stakeholder. In addition to the above the following are beneficial: Consulting experience Understanding of modern security concepts and principles, including cyber risk, strategy, maturity assessment Ability to hold Security Clearance Connect to your business -Technology and Transformation Distinctive thinking, deep expertise, innovation and collaborative working. That's what connects us. That's what makes us Deloitte. If you want to help solve some of the biggest tech and transformational challenges around, join us. Together, we'll make an impact that matters. Cyber The modern world is more complex than ever before, and we are navigating an ever-changing landscape. We help clients to operate with resilience and grow with confidence to secure success and minimise risk. Personal independence Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints (e.g., in relation to any financial interests and employment relationships). This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm, and also prohibitions on certain employment relationships (e.g., you are not permitted to hold a secondary employment role with SEC audit clients of the firm whilst being employed by the firm). The recruitment team will provide further detail as you progress through the recruitment process or you can contact the Independence team upon request. Connect with your colleagues "At Deloitte you're surrounded by subject matter experts; industry experts, technology experts, and you can access that knowledge whenever you need to." -Christian, Technology and Transformation "We have a great culture, and the number of opportunities here mean you can develop as an individual in the direction that suits you best." -Gurpal, Technology and Transformation Our hybrid working policy You'll be based in London with hybrid working. At Deloitte we understand the importance of balancing your career alongside your home life. That's why we'll support you to work flexibly through our hybrid working policy. Depending on the requirements of your role, you'll have the opportunity to work in your local office, virtual collaboration spaces, client sites and remotely. You'll get the chance to meet face to face when needed, while you collaborate and learn from colleagues, share your experiences, and build the relationships that will fuel your career and prioritiseyour wellbeing. Please check with your recruiter for the specific working requirements that may apply for your role. Our commitment to you Making an impact is more than just what we do: it's why we're here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before. We want you. The true you. Your own strengths, perspective and personality. So we're nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we'll take your wellbeing seriously, too. Because it's only when you're comfortable and at your best that you can make the kind of impact you, and we, live for. Your expertise is our capability, so we'll make sure it never stops growing. Whether it's from the complex work you do, or the people you collaborate with, you'll learn every day. Through world-class development, you'll gain invaluable technical and personal skills. Whatever your level, you'll learn how to lead. Connect to your next step A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you'll experience a purpose you can believe in and an impact you can see. You'll be free to bring your true self to work every day. And you'll never stop growing, whatever your level . Discover more reasons to connect with us, our people and purpose-driven culture at deloitte.co.uk/careers
Cybersecurity Specialist page is loaded Cybersecurity Specialistlocations: UK - London, White City: UK - Stevenagetime type: Full timeposted on: Posted Todaytime left to apply: End Date: January 30, 2026 (30+ days left to apply)job requisition id: JR100070 Work with us Our team are passionate in the pursuit of excellence and in pushing the boundaries of cancer therapy and Autoimmune disease to deliver life-changing treatments to patients.Whilst working at Autolus you will enjoy a flexible, diverse and dynamic working environment which actively promotes creativity, leadership and teamwork - together we are ONE Autolus. Job Description: Key Responsibilities# Ensure continuously monitoring of networks and systems for security breaches, suspicious activity, and anomalies using SIEM service/tools. Review existing configurations, identity areas for cybersecurity improvements and implement security controls to strengthen the overall security posture. Ensure security alerts and incidents are investigated to determine the scope and impact and coordinate timely responses and mitigation. Conduct regular vulnerability assessments and scans, prioritize risks, and recommend remediation steps. Assist in audits, ensure compliance with industry standards (e.g., ISO 27001, NIST, GDPR), and maintain documentation. Analyses threat intelligence feeds to stay informed about the latest threats, vulnerabilities, and threat actors. Contribute to security training programs and promote awareness of cybersecurity best practices among employees. Work closely with Cybersecurity Architect, infrastructure team, digital workplace team and other stakeholders to strengthen overall security posture. Maintain detailed records of incidents, risk assessments, and changes to security systems; prepare regular reports for management. Demonstrated skills and competencies E - Essential P - Preferred Experience E: Minimum of 5 years of experience in cybersecurity. E: Minimum of 2 years in security operations. P: Minimum of 2 years in validated pharmaceutical industry. Qualifications E: Bachelor's degree E: Relevant cybersecurity certifications (e.g. CompTIA Security+, CEH, ISC2 SSCP) E: Microsoft security certifications (e.g. SC-900, SC-200, SC-300, AZ-500) P: CISSP Certification (Certified Information Systems Security Professional) P: CISM Certification (Certified Information Security Manager) Skills/Specialist knowledge E: Hands-on experience working with security tools (e.g. EDR, XDR, SIEM, SOAR etc.) and advanced KQL expertise for threat detection and response. E: Strong knowledge of network protocols and device hardening (macOS, Linux, Windows) E: Knowledge of security technologies: DLP, IAM, encryption, SSO and, PAM and cloud security. E: Ability to work with internal and external security auditors P: Proficiency in cybersecurity frameworks and standards (e.g., NIST CSF, ISO 27001, CIS Controls, Microsoft Cloud Security benchmark, COBIT). P: PowerShell for automation of BAU tasks in Microsoft environmentAutolus' success is driven by equality and inclusion; we believe all voices are of equal value and must be heard.Whilst operating with focus and integrity, we are committed to improving diversity and inclusion within our business and our industry. Get In TouchIntroduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match.
Jan 01, 2026
Full time
Cybersecurity Specialist page is loaded Cybersecurity Specialistlocations: UK - London, White City: UK - Stevenagetime type: Full timeposted on: Posted Todaytime left to apply: End Date: January 30, 2026 (30+ days left to apply)job requisition id: JR100070 Work with us Our team are passionate in the pursuit of excellence and in pushing the boundaries of cancer therapy and Autoimmune disease to deliver life-changing treatments to patients.Whilst working at Autolus you will enjoy a flexible, diverse and dynamic working environment which actively promotes creativity, leadership and teamwork - together we are ONE Autolus. Job Description: Key Responsibilities# Ensure continuously monitoring of networks and systems for security breaches, suspicious activity, and anomalies using SIEM service/tools. Review existing configurations, identity areas for cybersecurity improvements and implement security controls to strengthen the overall security posture. Ensure security alerts and incidents are investigated to determine the scope and impact and coordinate timely responses and mitigation. Conduct regular vulnerability assessments and scans, prioritize risks, and recommend remediation steps. Assist in audits, ensure compliance with industry standards (e.g., ISO 27001, NIST, GDPR), and maintain documentation. Analyses threat intelligence feeds to stay informed about the latest threats, vulnerabilities, and threat actors. Contribute to security training programs and promote awareness of cybersecurity best practices among employees. Work closely with Cybersecurity Architect, infrastructure team, digital workplace team and other stakeholders to strengthen overall security posture. Maintain detailed records of incidents, risk assessments, and changes to security systems; prepare regular reports for management. Demonstrated skills and competencies E - Essential P - Preferred Experience E: Minimum of 5 years of experience in cybersecurity. E: Minimum of 2 years in security operations. P: Minimum of 2 years in validated pharmaceutical industry. Qualifications E: Bachelor's degree E: Relevant cybersecurity certifications (e.g. CompTIA Security+, CEH, ISC2 SSCP) E: Microsoft security certifications (e.g. SC-900, SC-200, SC-300, AZ-500) P: CISSP Certification (Certified Information Systems Security Professional) P: CISM Certification (Certified Information Security Manager) Skills/Specialist knowledge E: Hands-on experience working with security tools (e.g. EDR, XDR, SIEM, SOAR etc.) and advanced KQL expertise for threat detection and response. E: Strong knowledge of network protocols and device hardening (macOS, Linux, Windows) E: Knowledge of security technologies: DLP, IAM, encryption, SSO and, PAM and cloud security. E: Ability to work with internal and external security auditors P: Proficiency in cybersecurity frameworks and standards (e.g., NIST CSF, ISO 27001, CIS Controls, Microsoft Cloud Security benchmark, COBIT). P: PowerShell for automation of BAU tasks in Microsoft environmentAutolus' success is driven by equality and inclusion; we believe all voices are of equal value and must be heard.Whilst operating with focus and integrity, we are committed to improving diversity and inclusion within our business and our industry. Get In TouchIntroduce yourself to our recruiters and we'll get in touch if there's a role that seems like a good match.