£550/day to £750/day
England, United Kingdom
Contract, Variable

SIEM/Incident SME

Posted by Sanderson.

SIEM/Incident SME

£5500-750/pd-Inside

Hybrid - Corsham (x2 days per week)

Looking for a SIEM/Incident SME to join a rapidly growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external cyber-threats/attacks.

Requirements -

  • Hands-on SIEM tooling
  • ELK stack exposure
  • Working knowledge of vulnerability and endpoint management
  • **Candidates must hold an active DV clearance***

If this opportunity aligns with your expertise and aspirations, please connect with me at or call .

Ref JD019

We use cookies to measure usage and analytics according to our privacy policy.