Cyber Intelligence Jobs

1 to 25 of 26 Cyber Intelligence Jobs

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. … Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments to more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting … our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/ more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and … Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as leadership … coaching of junior analysts, and ongoing development of our service. This is a hands-on role and requires both a broad technical knowledge of Cyber Security, as well as specific focused knowledge of CTI tools and processes. Knowledge and/or experience of modern IT Systems, particularly Microsoft solutions more »
Employment Type: Permanent
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and … recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven … experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and … recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven … experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/Red Team disciplines, Penetration Testing and Vulnerability Management lifecycles Excellent knowledge of cyber threat landscape, current affairs and geopolitics, including activity groups more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of … information across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors … and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a … minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

United Kingdom
Iceberg Cyber Security
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors … and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesn’t have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess … a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting more »
Posted:

Cyber Defence Lead Detection Engineer

London, England, United Kingdom
Live Nation
Job Summary: Company: Live Nation Entertainment Department: Trust and Security Location: UK, remote Reports to: Senior Manager of Cyber Defence Working Hours: Full time Contract Type: Permanent About us Live Nation Entertainment is the world’s largest live entertainment company, comprised of global market leaders: Ticketmaster, Live Nation Concerts … protection risk, arming the business with industry-leading subject matter expertise as it builds the future of live. Reporting to the Senior Manager of Cyber Defence, you will be a part of a global, dedicated multidisciplinary team of passionate information security and privacy professionals. You will lead with a … and virtualization technologies Desirable Proven experience in Information Security or similar discipline Demonstrable experience of Linux/Unix, Mac and Windows system analysis experience Cyber Threat Intelligence knowledge and/or experience Familiarity with the Threat Intelligence lifecycle Experience writing strategic threat reports Experience working in a more »
Employment Type: Technology
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
ensure that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects … business and solutions Work with members of the IT Security team to help design, implement and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in more »
Posted:

Senior Incident Response Analyst

Leicester, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Haverhill, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Morecambe, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Weybridge, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Senior Incident Response Analyst

Bournemouth, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the more »
Posted:

Junior SOC Analyst Windows Server Support / Microsoft Defender for Endpoint

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
MS Talent Ltd
Endpoint) you need to have experience working with the following; Microsoft Defender for Endpoint Azure AD/Entra ID M365 tenants A passion for Cyber Security Get Training and certifications in Microsoft Azure and M365 security products! As aJunior SOC Analyst Windows Server Support/Microsoft Defender you will … processes (security run books). Tuning security alerting and prevention rulesets. Managing security technologies. Communicating with clients during an incident (email and phone). Cyber intelligence gathering. Contributing to security bulletins/posts. As a Junior SOC Analyst this is a Hybrid role between home and the office more »
Employment Type: Permanent, Work From Home
Salary: £30,000
Posted:

Junior SOC Analyst - Windows Server Support/Microsoft Defender for Endpoint

Birmingham, United Kingdom
MS Talent
Endpoint) you need to have experience working with the following. Microsoft Defender for Endpoint Azure AD/Entra ID M365 tenants A passion for Cyber Security Get Training and certifications in Microsoft Azure and M365 security products! As a Junior SOC Analyst - Windows Server Support/Microsoft Defender you … processes (security run books). Tuning security alerting and prevention rulesets. Managing security technologies. Communicating with clients during an incident (email and phone). Cyber intelligence gathering. Contributing to security bulletins/posts. As a Junior SOC Analyst this is a Hybrid role between home and the office more »
Employment Type: Permanent
Salary: GBP 30,000 Annual
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

Python Platform Engineer

United Kingdom
Hybrid / WFH Options
Stott and May
Python Platform Engineer - £50k - £70k (fully remote within UK) Stott and May have partnered with a leading Cyber Security startup who're recruiting a Python Platform Engineer to play a fundamental role in building new cyber threat intelligence and cyber security products and tools. You'll more »
Posted:

Senior SOC Analyst - Tier 2 / Tier 3

Surrey, England, United Kingdom
Nexere Consulting
Senior SOC Analyst (Tier 2/3) required to become an integral part of the Cyber Security Operations Centre for a global consultancy. This role will be in the global group that monitors the infrastructure to detect, triage and respond to cyber security incidents. They are looking for … development and continuous improvement. Contributes to the improvement of SOC processes, detection mechanisms, tooling, data ingestion and analysis. Perform Threat Hunting supported by the Cyber Threat Intelligence function. Contributes to the SOC strategy and evolution. Provides recommendations to improve the security posture of the organization. Promote information security … Technical: Proven experience with commercial SIEM platforms; Elastic Security SOC, preferred, or Splunk Incident response software: Thrive Incident Response & Remediation Anti Virus: Microsoft Defender Cyber Triage Practical experience in the Microsoft ecosystem (on-premises, cloud). Remote (monthly office visits to Surrey-based SOC more »
Posted:

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building threat detection …/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the public domain. The client is on the hunt for a Senior Threat Detection Engineer to join an … expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber Defence the role will work closely with the Global SOC and Cyber Threat Intelligence teams to build more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Software Configuration Manager

Warton, England, United Kingdom
Atlas Recruitment Group Ltd
locations in Warton. The organisation work with the UK and US government to supply them with products and services that span areas such as Cyber Security & Intelligence, Air, Land, Sea, Space and Electronics. They are key players in strengthening the security posture of the United Kingdom. This role more »
Posted:
Cyber Intelligence
10th Percentile
£35,903
25th Percentile
£50,313
Median
£67,000
75th Percentile
£101,250