Cyber Threat Intelligence Jobs in the UK excluding London

1 to 25 of 40 Cyber Threat Intelligence Jobs in the UK excluding London

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully … on site in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure … manner. Analysis of information across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems … and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in … protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify … their digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security … and resilience of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of … give you a world of potentialThe Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … across all of the global Computershare environments.The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP’s to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information security and other enterprise teams to evaluate Computershare’s cyber defense posture, processes, and more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … you a world of potential The Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … all of the global Computershare environments. The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP’s to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information security and other enterprise teams to evaluate Computershare’s cyber defense posture, processes, and more »
Employment Type: null
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments … for key personnel/systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and more »
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … team. Responsibilities Leverage internal, commercial, and open-source tools and data sources to analyze, enrich and synthesize indicators of compromise and/or other intelligence artifacts to provide meaningful and actionable intelligence Analyze raw data sets and extract relevant insight to form high quality TI responses Perform proactive … products, where appropriate Maintain a broad understanding and knowledge of the latest offensive and defensive Tactics, Techniques and Procedures (TTPs) as well as overall Threat Landscape trends Collaborate internally and externally, and develop, enhance and produce Secureworks TI products Own and execute ongoing projects such as customer threat more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should … possess a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
preparation and delivered Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the service and review use cases and propose changes and enhancements in line with the changing threat. SOC Analyst Technical Experience: Basic Python and/or … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and … tools. Good knowledge of Exabeam, Tenable.io and Tenable.sc would be considered a positive Proficient in incident management and response, with a deep understanding of cyber-attacks, threat vectors, and risk management. Knowledge of various operating systems (Windows, Linux, Unix), cloud security concepts, applications, and databases. Excellent skills in … report preparation, dashboards, and documentation. Strong communication, leadership, and stakeholder management abilities. Preferred Qualifications: Experience developing and delivering strategies in cyber threat defence and vulnerability management. Awareness of regulatory compliance requirements such as GDPR. Familiarity with threat intelligence sources and their application in practical contexts. more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

Cyber Security Engineer

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Cyber Security EngineerThis is a hybrid position primarily based in Bristol or Edinburgh. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find out … give you a world of potentialThe Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … Security Operations team is responsible for delivering a comprehensive portfolio of technical security control and monitoring services across all of the global Computershare environments.The Cyber Security Engineer role has hands-on responsibilities for the implementation and maintenance of our o prem and cloud-related infrastructure and technologies. This role more »
Posted:

Cyber Security Engineer

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Cyber Security Engineer This is a hybrid position primarily based in Bristol or Edinburgh. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find … you a world of potential The Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … Operations team is responsible for delivering a comprehensive portfolio of technical security control and monitoring services across all of the global Computershare environments. The Cyber Security Engineer role has hands-on responsibilities for the implementation and maintenance of our o prem and cloud-related infrastructure and technologies. This role more »
Employment Type: null
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
ARM
Security technology and Security Operations Centre management. Key focus areas for this role, the ideal candidate will have experience in each of the below; Threat & Vulnerability Management Security Operations Centre - 24/7 Outsourced Web & Content Filtering - ProofPoint, Zscaler, etc. Endpoint Security Infrastructure Security Accountabilities * Lead the Security Operations … pillar, determining and delivering requirements, methods, and tools to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . * Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and guidance). * Manage the application … ensuring their investigation. * Lead the Security Operations team's response to incidents, recommending actions and appropriate control improvements. * Monitor the external environment to gather intelligence on emerging technologies, documenting impacts, threats, and opportunities to IT. * Provide expert advice on threat intelligence activities, identifying which threat categories more »
Employment Type: Permanent
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling … for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI SecOps reporting Proactive searching, identification and resolution of IOCs and IOBs. Optimisation of Information Security systems. Responsible for enforcing secure configurations and more »
Posted:

Cyber Security Analyst Apprenticeship 2024 - Hove

Brighton, England, United Kingdom
Hybrid / WFH Options
Legal & General
deadline. To be in with the best chance of securing a role, please submit your application ASAP What does this team do? As a Cyber Security Analyst Apprentice you will gain experience with all pillars of the security team with regards to Security Operations, Infrastructure, and Identity Management teams. … You will use the latest threat intelligence to inform daily activities and proactive threat hunts to detect and respond to threat actors. The Security Analyst Apprentice will work alongside other security professionals with the aim of making Legal & General a harder cyber target. Our Security … Description What you'll be doing Join us on a 24 month programme which includes support to study for an industry recognised Level 4 Cyber Security Technologist Qualification, whilst building your business acumen. You’ll receive on the job training and coaching from your line manager. Alongside this you more »
Posted:

Senior Manager Information Security

Swindon, England, United Kingdom
Hybrid / WFH Options
WHSmith
stakeholders to develop and implement technology solutions. As the Senior Information Security Manager here you will be responsible for maintaining and executing WHSmith’s cyber security strategy, ensuring compliance with regulations, managing incident response efforts, and implementing effective security controls to protect the organisation's digital assets. You will … lead cross-functional teams and our third-party providers and foster a culture of security awareness to mitigate cyber risks and safeguard critical information. What you will be doing Overseeing day-to-day security operations, including monitoring, incident response, vulnerability management, and threat intelligence, to maintain a … strong security posture and promptly address any security incidents or vulnerabilities Establishing and maintaining cyber security policies, standards, and procedures, ensuring compliance with industry regulations and best practices, and creating a framework for security governance Working closely with senior management, IT teams, legal and compliance departments, and other stakeholders more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
Managed Security Service Provider (MSSP) with a wealth of experience gained in the Defence and Commercial sectors. We help organisations of all sizes build cyber-security capabilities and maintain compliance through practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real … time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre (SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security … protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is looking for an individual to take responsibility for the delivery of several of our Managed Security Service more »
Posted:

Cyber Security Analyst Apprentice

Staffordshire University, College Road, Stoke-On-Trent, England
Staffordshire University
will collaborate with a variety of teams gaining technical knowledge and experience with a wide number of enterprise technologies. Role The role of the Cyber Security Analyst Apprentice will perform the following: • Security event monitoring and management • Initiate incident response • Review and act on threat intelligence • Undertake … vulnerability management and liaise with Digital Services teams to remediate • Undertake security reviews and security control verification • Raise user awareness in all matters of Cyber Security · To provide first line technical and user support, covering all aspects of cyber security · Ensure issue resolution is carried out promptly and … the apprenticeship. On completion of the apprenticeship, you will have the qualifications and practical experience required to apply for roles in the field of Cyber Security. Apprenticeship Standard Digital and technology solutions professional (level 6) Training Provider STAFFORDSHIRE UNIVERSITY Working Week Monday - Thursday 8:30am to 5:00 pm more »
Employment Type: Degree Apprenticeship
Salary: £23,700.00
Posted:

Junior SOC Engineer

Nottingham, Nottinghamshire, United Kingdom
Proactive Appointments
Analyst - Hybrid - 3 days on site - Nottinghamshire Main Responsibilities: - Triage, analyse and investigate alerts, log data and network traffic using security tools to identify cyber-attacks/security incidents. This includes the investigation and root cause analysis of potential security incidents. - Proactively investigate potential security breaches by utilising threat intelligence and internal and external security systems and provide subject matter expertise for technical responses to confirmed cyber security incidents. - Create and maintain the clients target cyber security architecture. - Deliver subject matter expertise to key stakeholders to drive the implementation of security controls to meet the … of clients detection and response controls by procuring, installing, and running penetration testing tooling. - Participate in process improvement work to automate and improve critical cyber security processes such as monitoring, patching, and hardening. - Develop and maintain process documentation for security architecture, vulnerability management, cyber incident response, and playbooks. more »
Employment Type: Permanent
Posted:

Cyber Security Control Officer

England, Abbots Langley, Hertfordshire
LA International Computer Consultants Ltd
gather information regards their current operations and how the team could support their security needs. There are multiple roles available across several of the Cyber Security Towers. Whilst previous Cyber experience is advantageous it is not essential for this role. Preference is given based on professional capabilities, transferrable … Coordinate operational activities' forecasting engaging with Office of CSO finance lead. Maintaining & Improving * Own/Update landing pages (intranet); work with comms teams, risk, intelligence & resilience, security operations, and supply chain. * Develop and maintain supply chain details and processes or lists for security incident response and departmental functions. * Develop … and maintain the monthly reporting schedule: KPIs; KRIs; Resilience; Threat intelligence as required. * Assist with drafting of statements of work, job descriptions or commercial proposals (incl Business Cases). Running & Change Management * Oversee staff onboarding and offboarding knowledge transfer. * Oversee engagements with other teams when presenting business cases more »
Employment Type: Contract
Posted:
Cyber Threat Intelligence
the UK excluding London
10th Percentile
£40,000
25th Percentile
£46,813
Median
£52,500
75th Percentile
£61,250
90th Percentile
£68,250