Enable job alerts via email!

Principal Analyst - Cyber Security (Microsoft Sentinel)

VIRGIN ATLANTIC LIMITED

Crawley

Hybrid

GBP 100,000 - 125,000

Full time

9 days ago

Job summary

A leading airline company in Crawley is seeking a Principal Security Analyst to join their Cyber Operations Team. The role involves leading incident detection efforts, developing threat hunting capabilities, and implementing Microsoft Sentinel solutions. Ideal candidates will have proven experience in SOC or incident response, deep technical expertise in security tools, and knowledge of compliance frameworks. This position offers a flexible working environment and competitive salary.

Qualifications

  • Proven experience in a senior-level SOC or incident response role.
  • Strong hands-on expertise in Microsoft security tools.
  • Experience leading complex incident response investigations.

Responsibilities

  • Lead incident detection and response activities.
  • Develop threat hunting and detection capabilities.
  • Produce actionable reports on threat trends.

Skills

Microsoft Sentinel
Incident response
Threat detection
Windows and Linux systems
Networking

Education

Relevant certifications (e.g., CISSP, GIAC, OSCP, CREST)

Job description

Job Details

Salary: Competitive per annum

Hours: 37.5 per week, Monday to Friday

Location: Flexible working with up to 3 days a week in our VHQ, Crawley

Contract: Permanent

Closing Date: 10th August 2025

At Virgin Atlantic Airways, we believe that everyone can take on the world, and it's our vision to become the most loved travel company. As we embark on this next exciting stage of our journey, we're harnessing our spirit of entrepreneurship and innovation to challenge the status quo.

Join our team of forward-thinkers who approach the world with a different lens. We value individuals who are vocal about driving positive change and are willing to dive into both big and small tasks. If you're ready to take your career to new heights, this opportunity is for you.

In a nutshell

We're looking for an experienced and technically strong Principal Security Analyst to join our Cyber Operations Team. This senior-level role is central to our capability to detect, contain, and respond to security incidents. You will drive maturity across threat detection, hunting, and response-particularly through Microsoft security technologies, including Microsoft Sentinel.

You'll play a leading role in shaping how we stay ahead of threats, with hands-on work across SIEM tuning, threat intel, incident response, and the development of use cases and automation playbooks.

Day to day

  • Lead incident detection and response activities from triage through to post-incident reviews.
  • Develop and mature our threat hunting and threat detection capabilities, using industry frameworks like MITRE ATT&CK.
  • Design and implement custom Microsoft Sentinel use cases, analytics rules, workbooks, and automation playbooks.
  • Tune and optimize our SIEM and log management pipelines to reduce false positives and maximize threat visibility.
  • Monitor and analyse threat intelligence feeds, integrating insights to enhance protective controls.
  • Produce actionable reports and dashboards on threat trends, vulnerabilities, and emerging risks.
  • Contribute to tabletop exercises, red/blue team simulations, and incident readiness planning.
  • Provide guidance on security architecture and work closely with engineering teams to reduce our attack surface.

About you
  • Proven experience in a senior-level SOC, cyber operations, or incident response role.
  • Strong hands-on expertise in Microsoft Sentinel, Defender XDR, and broader Microsoft security tools.
  • Deep technical understanding of Windows and Linux systems, networking, and security architecture.
  • Familiarity with threat hunting methodologies, and endpoint/network security tools.
  • Experience leading complex incident response investigations and containment efforts.
  • Solid understanding of threat actor tactics and frameworks (e.g., MITRE ATT&CK, Cyber Kill Chain).
  • Knowledge of standards and compliance frameworks like NIST, ISO 27001, PCI-DSS, and GDPR.
  • Relevant certifications (e.g., CISSP, GIAC, OSCP, CREST) are desirable.

Why join us?

You'll be joining a forward-thinking security team committed to innovation and resilience. As a Principal Analyst, your expertise will directly shape our threat detection and response capabilities, helping protect critical systems and services.

Our recipe for leadership

At Virgin Atlantic, our leaders empower teams to thrive through collaboration, innovation, and excellence. Explore our Leadership Recipe and discover the 20 core ingredients that define what it means to lead with us, driving our mission to be the most loved travel company and achieve sustainable profit. Want to learn more? Click here

Be yourself

Our customers come from all walks of life and so do our colleagues. That's why we're proud to be an equal opportunity employer and actively encourage applications from all backgrounds. At Virgin Atlantic, we believe everyone can take on the world - no matter your age, gender, gender identity, gender expression, ethnicity, sexual orientation, disabilities, religion, or beliefs. We celebrate difference and everything that makes our colleagues unique by upholding an inclusive environment in which we can all thrive. So that everyone at Virgin Atlantic can be themselves and know they belong.

To make your journey with us accessible and individual to you, we encourage you to let us know if you'd like a little extra help with your application, or if you have any individual requirements at any stage along your recruitment journey. We are here to support you, so please reach out to our team, ( [email protected] ) feeling confident that we've got your individual considerations covered.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs