THREAT DETECTION AND RESPONSE jobs in GREATER LONDON, United Kingdom #3

, threat detection, and mitigation efforts You’ll be someone with: A good understanding of monitoring frameworks eg MITRE... of a Cybersecurity Operations Resource and Capacity planner managed through BDO’s Azure DevOps environment. Oversee incident response...

BDO

stages: threat detection, threat investigation, and timely response. You will also work together with internal IT staff..., vulnerability management, cyber and vendor risk management Ability to perform threat detection and enrichment through the...

Bumble

like SIEM, SOAR, Threat Hunting, Incident Response, and Threat Intelligence - an advantage. Technical hands-on experience in... automates the entire TDIR process, replacing repetitive human work with machine-powered detection, enrichment, correlation...

Hunters

weaknesses, vulnerabilities, and threats. Staying abreast of the latest security threat intelligence, data breaches..., maintenance, and execution of incident response activities and procedures to mitigate the impact of security incidents. Support...

iFAST Global Bank Ltd

incident response triage, threat hunting, digital forensics, and configuring alerting rules 5+ years of experience in AWS... detection and response. Experience with AWS Serverless architecture and resources. Experience with AWS Kubernetes. Experience...

Black Pen Recruitment

to incidents. Manage and optimise SOC tools to maximise efficacy and efficiency in threat detection and response. Configure... reporting activities including KPIs, threat detection, and response times. Support the SOC with compliance and certification...

Neo4j

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

, Threat Monitoring, Incident Response, Machine Learning & Artificial Intelligence, Malware Analysis, Computer Forensics... and incident response capabilities using SIEM solutions to provide a single view of the environment and deliver cutting-edge...

Mimecast

(Extended Detection and Response platform across endpoints, network and cloud), Cortex XSOAR (Security Orchestration, Automation..., Response & Threat Intel Management), Cortex Xpanse (Attack Surface Management) and XSIAM (Extended Security Intelligence...

Palo Alto Networks

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

activities to address current Cyber threats Threat Response - may require engagement and possibly driving the analysis from blue... team perspective to identify possible threat group activity Security Reporting and Advisories - take part in and may drive...

Vodafone

and Threat Detection Experience in deploying security tools such as CSPM, CNAPP, Mend Experience with AuthN and Z Knowledge... Monitoring and Incident Response: Monitor applications and infrastructure for security breaches and respond promptly to any...

ComplyAdvantage

and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies.... Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining...

Direct Line Group