Cyber Kill Chain Jobs in London

4 Cyber Kill Chain Jobs in London

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Security Operations Engineer

London, United Kingdom
Feenicks Ltd TA Archway International
is Security Operations Senior with experience working within a Cloud/Devsecops environment, you will have experience in the development and operation of the cyber defence function. as part of this you will play a crucial role in the monitoring of malicious activity within the organisation. you will be … the SOC -prior experience with incident response, threat and vulnerability management -development of incident response plans, processes and procedures -Working with Security frameworks MITRE, cyber kill chain and APT campaigns - cloud environment experience such AWS, Kubernetes, Cloudflare, Terraform and Python -working knowledge of the centre for Internet more »
Employment Type: Contract
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
to, and collection from incident response and managed threat hunting teams; Insight to our adversary emulation team on novel tools and techniques used by cyber threat actors; and, Access to cutting edge research to inform and underpin all services provided by PwC’s several thousand strong cyber security … a strategic analyst within PwC’s Global Threat Intelligence team, you’ll be responsible for explaining the what and the why of compromises and cyber attacks across the globe and PwC’s broad range of clients. From working on bespoke threat assessments, defining the threats to Critical National Infrastructure … part of a world class intelligence team made up of technical analysts, focused on reversing malware and network tracking, and other strategic analysts contextualising cyber incidents and trends through geopolitical lenses. Responsibilities Liaising and curating long term relationships with a broad stakeholder base to understand, document, prioritise, and communicate more »
Posted:
Cyber Kill Chain
London
25th Percentile
£70,000
Median
£87,610
75th Percentile
£95,000