pageview
Banner Default Image

Trainee Threat Hunter / Response Analyst

Trainee Threat Hunter / Response Analyst

  • Location

    London

  • Sector:

    Technology-Based Security Teams

  • Job type:

    Permanent

  • Salary:

    Up to £45,000

  • Contact:

    Chris Holt

  • Contact email:

    chris.holt@dclsearch.com

  • Job ref:

    CH7676

  • Published:

    over 4 years ago

  • Expiry date:

    2020-01-08

  • Consultants:

    ConsultantDrop

Trainee Threat Hunter / Response Analyst needed to join a global leader within the incident response and cybersecurity industry.

The Trainee Threat Hunter / Response Analyst will join a specialist team that works relentlessly to protect a client that is in an incident/breach situation.

If you want to develop your cyber career to make a real work difference in a real-world cyber breach / Incident then this is the opportunity to explore.

Whilst training, mentorship, the development will, of course, be provided with a solid foundation within the Cyber security industry is a MUST;

Specific experience that will be a distinct advantage includes;

  • Network behaviour analysis cybersecurity
  • The ability to analyse, identify and respond- Be
  • Managed Endpoint detection and response solutions i.e. Carbon Black, Countercept, Threat detect.
  • Endpoint Security threat detection, hunting/analysis.
  • Incident response
  • Scripting

As a Trainee Threat Hunter / Response Analyst you will work within some of the best and brightest individuals within the industry, in a leading-edge technical environment on some of the most technically challenging and engaging opportunities.

Candidates must be UK based commutable to London. Sponsorship is not available for Non-EU candidates.

Apply today to find out more Chris.Holt@dclsearch.com or 07884666351

(Cyber Security Jobs, Information Security Jobs, Threat Hunting Jobs, Incident Response Jobs)

Ref CH7676