Cyber Intelligence Jobs

1 to 25 of 43 Cyber Intelligence Jobs

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Threat Intelligence Lead

United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. … Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments to more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting … our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/ more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Sales Manager - Cyber Threat Intelligence (CTI) - GSI + MSSP Focus

United Kingdom
Wenham Carter Group
Wenham Carter is partnered with a leading Threat Intelligence company renowned for its cutting-edge solutions, redefining the landscape of cyber defence. We are seeking a highly motivated Sales Executive with expertise in Cyber Threat Intelligence sales to Global System Integrators and Managed Security Service Providers. … Responsibilities: Market Penetration: Drive sales efforts targeting Global System Integrators and Managed Security Service Providers to expand our market presence. CTI Expertise: Leverage your Cyber Threat Intelligence knowledge to effectively communicate the value of our solutions to potential clients. Strategic Selling: Develop and execute strategic sales plans to … Proven track record of success in CTI sales, particularly to Global System Integrators and Managed Security Service Providers. CTI Knowledge: In-depth understanding of Cyber Threat Intelligence and its application in cybersecurity solutions. Sales Skills: Strong negotiation, communication, and presentation skills. Relationship Management: Ability to build and maintain more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your … give you a world of potentialThe Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … across all of the global Computershare environments.The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP’s to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information security and other enterprise teams to evaluate Computershare’s cyber defense posture, processes, and more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and … Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as leadership … coaching of junior analysts, and ongoing development of our service. This is a hands-on role and requires both a broad technical knowledge of Cyber Security, as well as specific focused knowledge of CTI tools and processes. Knowledge and/or experience of modern IT Systems, particularly Microsoft solutions more »
Employment Type: Permanent
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and … recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven … experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and … recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven … experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller

Preston, Lancashire, North West
BAE Systems
ll be doing: Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect BAE Systems against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and … recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Your skills and experiences: Essential: Proven experience … of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups and more »
Employment Type: Permanent
Salary: £60,000 - £60,000
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors … and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a … minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

United Kingdom
Iceberg Cyber Security
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors … and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesn’t have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess … a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting more »
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Columbia, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … or equivalent related work experience. Minimum of 10 years Information Systems Security experience, with at least 5 years in working in Threat Detection/Cyber Threat Intel/Response. Experience with incorporating tactical and operational threat intelligence in detection prioritization. Successfully mentoring junior members of a team. Strong more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Saint Louis, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … or equivalent related work experience. Minimum of 10 years Information Systems Security experience, with at least 5 years in working in Threat Detection/Cyber Threat Intel/Response. Experience with incorporating tactical and operational threat intelligence in detection prioritization. Successfully mentoring junior members of a team. Strong more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Springfield, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … or equivalent related work experience. Minimum of 10 years Information Systems Security experience, with at least 5 years in working in Threat Detection/Cyber Threat Intel/Response. Experience with incorporating tactical and operational threat intelligence in detection prioritization. Successfully mentoring junior members of a team. Strong more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Jefferson City, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … or equivalent related work experience. Minimum of 10 years Information Systems Security experience, with at least 5 years in working in Threat Detection/Cyber Threat Intel/Response. Experience with incorporating tactical and operational threat intelligence in detection prioritization. Successfully mentoring junior members of a team. Strong more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Network Forensic Analyst IV

Arlington, Virginia, United States
Raytheon
As a prospective employee of Nightwing, you'll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings. Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to … unfaltering commitment to the mission. For over four decades, our team has been providing some of the world's most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.S. government on its most important missions. At Nightwing, we value collaboration and … results for our clients. Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team. Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Content Developer

United Kingdom
Integrity360 Europe
Location: Remote, MUST BE BASED IN UK WITH FULL RIGHT TO WORK About Us Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. … Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services. What sets Integrity360 apart is our excellent team of people … to ensure Integrity360-managed products are positioned to detect the latest tactics, techniques, and procedures employed by attackers. Working alongside teams including Incident Response, Cyber Threat Intelligence, and Integrity360’s Cyber Security Operations Centre (CSOC), the successful applicant will translate intelligence concerning adversary activity into detection more »
Posted:

Senior Cyber Security Analyst

Doncaster, England, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Security Analyst Doncaster (South Yorkshire) - Hybrid working pattern Salary – Up to £50,000 (DOE) + Additional Corporate Benefits The Client: A leading digital MSSP requires a Cyber Security Analyst! The Company: The Security Operations Centre provides around the clock protective monitoring solutions to a client base that … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities You will work alongside the SOC team to ensure the effective delivery of … the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in more »
Posted:

Cyber Security Analyst

Doncaster, England, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Security Analyst Doncaster (South Yorkshire) - Hybrid working pattern Salary – Up to £35,000 (DOE) + Additional Corporate Benefits The Client: A leading digital MSSP requires a Cyber Security Analyst! The Company: The Security Operations Centre provides around the clock protective monitoring solutions to a client base that … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities You will work alongside the SOC team to ensure the effective delivery of … the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in more »
Posted:

Cyber Network Defense Analyst II

Arlington, Virginia, United States
Raytheon
As a prospective employee of Nightwing, you'll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings. Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our … customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets. … Nightwing is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize of the severity of breaches, develop mitigation plans, and assist with the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Incident Response Analyst

Reading, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Bristol, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Redhill, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:
Cyber Intelligence
10th Percentile
£35,903
25th Percentile
£50,313
Median
£67,000
75th Percentile
£101,250