Skip to main content

This job has expired

You will need to login before you can apply for a job.

Threat Detection Engineer Blue Team Engineer

Employer
Circle Recruitment
Location
London, England
Salary
£65000 - £85000 per annum + strong flex bens
Closing date
27 May 2021

View more

Sector
IT
Job Role
Intrusion Detection, Security Analyst
Job Type
Permanent

Security Engineer SIEM Engineer Threat Detection - Flexible working, Home / Office.

This is a very unusual and interesting role for a great organisation in London. I'm a security specialist recruiter of 18 years, hoping to talk to some smart security engineers, or SIEM engineers with ability in advanced SIEM onboarding, Blue Team and Defensive operations and threat detection. Perhaps you're doing this kind of role in an MSS and you want to come in-house and really take ownership of a growing function in a growing business?

Role Responsibilities include…

1 - Advanced Blue Team / SIEM engineering / Threat Detection

2 - Creating workable automation for common / recurring vulnerabilities

3 - Scripting in Python and / or Golang / even Ruby

4 - STRONG Linux / Cloud abilities

5 - Some SecOps / Devops engineering around containerisation / Code as inf concepts, esp in AWS, or Azure

We're keen to find those "hacky" minded candidates that don't need the manual for everything… Perhaps you'll have current SIEM engineering experience, but long to power your console with smarter feeds / data sources, and be able to automate certain tasks for first line / triage level incidents. Essentially a real problem solver that can look for answers in parts of the stack you're not familiar with.

Ideally you'll be the kind of thinker that can regress a problem back to a common protocol or fundamentals, and then solve it with a little trial and error.

Skills we would really like to see include…

1 - Strong Security Engineering (Blue / Red Team)

2 - Strong Python / Golang / Ruby

3 - AWS / Azure / Linux experience

4 - QUITE a lot of geekery, and "learning new stuff for fun" mentality.

It's a great opportunity, and the rewards include a competitive salary, flexible working pattern, life and health insurance, 25 days holiday plus extras, and share options.

Please hit the apply now button, or email me at tariq ( dOt ) dirania ( At ) circlerecruitment ( dOt ) com (I'm also on LinkedIN for UK based / eligible candidates to join up for the future)

Thanks and happy job hunting! 😊

SIEM Splunk. Blue Team, AWS Linux, idAM, PAM, Security Engineering, Threat Detection, Attack, IDS / IPS Cloud Security, Python, Golang, Incident Response, IR, Forensics.

Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment , Twitter - @Circle_Rec and LinkedIn - Circle Recruitment.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert