Security Analyst - Threat Intel, Malware, Security Research


Premium Job From WestPoint Recruitment

Recruiter

WestPoint Recruitment

Listed on

11th July 2017

Location

England

Salary/Rate

£35000 - £55000

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Security Analyst - Threat Intelligence, Incident Response, Security Research

Up to £55,000 (Dependent on experience) + attractive benefits

REMOTE WORKING - This position is a work-from-home position with the ideal candidate based in UK / Europe

The Company: With over 15 years as a track record and a healthy market share of the spam and malware protection industry, this threat management provider are requiring an additional Security Analyst with proven skills in threat intelligence, incident response and security research, to help expand their dedicated SOC team. With multiple products in threat intelligence, email security and mobile messaging security, they are one of the largest providers of anti-spam services and protect billions of mailboxes around the world.

The Role: The successful Security Analyst with proven experience in threat intelligence, incident response and security research will work with some of the world's largest ISP's and Mobile Operators to ensure the highest level of threat detection, analysis and high quality response. The successful Security Analyst with proven experience in threat intelligence, incident response and security research will work as part of the Security Operations team with responsibilities such as threat monitoring and analysing their product suite on a daily basis to name a few. The successful Security Analyst with proven experience in threat intelligence, incident response and security research will document and research threats and trends for internal discussion. The successful Security Analyst with proven experience in threat intelligence, incident response and security research will work from home and form a close relationship with the Engineering, Support and Technical Services teams.

Required Skills / Experience:

* At least 2 to 3 years' experience in a Cyber Security role i.e Threat Intel, Malware Analysis, Security Research

* Good understanding of regular expressions and shell scripting

* Good knowledge of data mining systems

* Very analytically minded when it comes to threat investigations

* Strong verbal and written communication skills when engaging with customers i.e report writing and presentations

* Must be a team player!

* A passion for Cyber Security!

Desirable:

SQL, Splunk, Kibana, UNIX, C/C++, Go, Python, Perl, Java, Reverse Engineering Malware, Network Protocols, Email Messaging, DNS

This is a great opportunity to be part of a reputable Threat Management provider and grow your knowledge in the spam and malware protection industry. To apply please send your CV ASAP for an immediate response or contact Jamil Miah on 0161 414 0077

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: