Jobs
My ads
My job alerts
Sign in
Find a job Career Tips Companies
Find

Senior csirt analyst

London
Analyst
Posted: 7h ago
Offer description

We tackle the most complex problems in quantitative finance, by bringing scientific clarity to financial complexity. From our London HQ, we unite world-class researchers and engineers in an environment that values deep exploration and methodical execution - because the best ideas take time to evolve. Together we’re building a world-class platform to amplify our teams’ most powerful ideas. Every breakthrough is built on strong foundations. In our cyber security team, you’ll work across disciplines to drive the strategy, culture and structure that enable our success. Take the next step in your career. The role The Senior CSIRT Analyst will play a key role in G-Research’s Cyber Security Incident Response Team (CSIRT), specialising in cloud detection and response across AWS and hybrid environments. You’ll investigate, respond to and proactively hunt for threats across a diverse technology landscape, including high-performance compute clusters, Kubernetes and containerised infrastructures, and corporate Windows environments. You’ll leverage your expertise in cloud-native security tooling and multi-SIEM operations, such as Elastic, Azure and AWS, to strengthen our detection and response capabilities. As a senior member of the team, you’ll participate in purple and red team exercises, continuously validating and improving the team’s effectiveness against advanced adversaries. Mentoring junior analysts, contributing to automation initiatives and supporting the on-call escalation rota for out-of-hours response will also be a key part of the role. Key responsibilities for this role include: Investigating, triaging and responding to complex security incidents across cloud (AWS, Azure), hybrid and on-premises environments Proactively hunting for threats and developing detection logic to improve coverage across Elastic, Azure Sentinel and AWS Security Hub Participating in red and purple team exercises to test, validate and enhance detection and response capabilities Developing and maintaining automation and orchestration workflows in Tines and Python to streamline investigation and response Collaborating with engineering teams to improve log ingestion, detection rules and platform reliability Providing mentorship and technical guidance to junior CSIRT analysts Supporting and participating in the on-call escalation rota for out-of-hours incidents Contributing to continuous improvement of CSIRT processes, playbooks and threat models. Who are we looking for? The ideal candidate will ahve the following skills and experience: Significant experience in cyber incident response, detection engineering and/or SOC/CSIRT operations Strong expertise in cloud security within AWS and Azure, with hands-on experience investigating incidents in cloud environments Proficiency with SIEM platforms, such as Elastic Security, Azure Sentinel, AWS Security Hub or GuardDuty, and log analysis. Experience working with red and purple team exercises and adversary simulation Knowledge of containerised environments, including Kubernetes and Docker, and cloud-native infrastructure security Programming and scripting experience, preferably in Python, and exposure to automation platforms such as Tines and SOAR Strong understanding of modern attack techniques, threat actors and the MITRE ATT&CK framework Prior mentoring, coaching or senior technical leadership experience within a security operations context Behavioural Competencies: Analytical Thinking: The ability to investigate complex threats, synthesise data from multiple sources and identify root causes. Resilience: Comfortable operating in high-pressure environments and responding to incidents in real time Collaboration: The ability to work closely with engineering, operations and leadership teams to improve overall security posture Innovation: Enthusiastic about automating workflows and experimenting with new detection and response approaches Leadership: The ability to guide junior analysts, foster team growth and promote a culture of continuous improvement Who should you apply? Highly competitive compensation plus annual discretionary bonus Lunch provided (via Just Eat for Business) and dedicated barista bar 30 days’ annual leave 9% company pension contributions Informal dress code and excellent work/life balance Comprehensive healthcare and life assurance Cycle-to-work scheme Monthly company events G-Research is committed to cultivating and preserving an inclusive work environment. We are an ideas-driven business and we place great value on diversity of experience and opinions. We want to ensure that applicants receive a recruitment experience that enables them to perform at their best. If you have a disability or special need that requires accommodation please let us know in the relevant section

Apply
Create E-mail Alert
Job alert activated
Saved
Save
Similar job
Senior cat analyst - latam
London
Gallagher Re
Analyst
Similar job
Associate brand protection analyst - italian fluency
London
CSC (Corporation Service Company)
Analyst
Similar job
Problem analyst
Watford
Optum
Analyst
See more jobs
Similar jobs
Service jobs in London
jobs London
jobs Greater London
jobs England
Home > Jobs > Service jobs > Analyst jobs > Analyst jobs in London > Senior CSIRT Analyst

About Jobijoba

  • Career Advice
  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location
  • Jobs by Keywords

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create E-mail Alert
Job alert activated
Saved
Save