Cyber Threat Intelligence Jobs in Yorkshire

9 Cyber Threat Intelligence Jobs in Yorkshire

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems … and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence more »
Posted:

Threat Intelligence Analyst

Leeds, England, United Kingdom
Hybrid / WFH Options
Anson McCade
Threat Intelligence Lead Location: London - Hybrid Travel: Max 2 days consulting travel Employment : Full-Time Role Overview : We are seeking a skilled Threat Intelligence Lead to join our team, focusing on supporting the defence of a major UK Critical National Infrastructure (CNI) organization. In this role … you will oversee the collation and analysis of Threat Intelligence (TI), ensuring the SOC (Security Operations Centre) is equipped with the necessary insights to proactively defend against cyber threats. The ideal candidate will have a strong technical background, exceptional analytical skills, and the ability to effectively communicate … complex concepts to technical and non-technical audiences. Responsibilities: • Produce and maintain threat assessments to provide a comprehensive understanding of the customer threat landscape. • Maintain and update the Indicator of Compromise (IoC) database tailored to the monitored environment and threats. • Oversee threat profiles and threat modelling more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify … their digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security … and resilience of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
preparation and delivered Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the service and review use cases and propose changes and enhancements in line with the changing threat. SOC Analyst Technical Experience: Basic Python and/or … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

INformation Security COnsultant

Horsforth, West Yorkshire, Rodley, United Kingdom
Reed Technology
awareness of security risks. Develop and enhance security policies, processes, procedures, and technical controls. Proactively identify security risks and opportunities to strengthen resilience to cyber threats. Participate in the design and implementation of systems and applications. Develop user and technical training guides. Maintain and manage the IT Risk register. … Two years of hands-on experience in security and/or infrastructure within an enterprise environment. Familiarity with enterprise information security standards such as Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. Proficiency in Microsoft O365 Security solutions, Networking, Security operations, Vulnerability Management, and Security Auditing. Experience … in security testing, vulnerability scanning, and risk management. Ability to create formal documents such as reports or procedures. Detailed knowledge of Microsoft O365 environment, Threat Intelligence analysis, Security Incident Response, and Disaster Recovery principles. Strong interpersonal skills, analytical mindset, and ability to communicate in non-technical language. Good more »
Employment Type: Permanent
Salary: £55000 - £65000/annum
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
minimum of three years of hands-on experience in security/infrastructure within an enterprise environment. Requirements: Proficiency in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident … formal document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client … security requirement questionnaires and support the bidding process. Identify and raise awareness of cyber security risks. Develop and enhance security policies, processes, procedures, and technical controls. Take a proactive role in identifying cyber security risks, mitigations, and opportunities to strengthen resilience. Participate in the design and implementation of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Information Security Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Be Technology
and improve Disaster Recovery plans. Technical Requirements: * Minimum two years of practical experience in enterprise security and infrastructure. * Familiarity with enterprise information security standards: Cyber Essentials, ISO 27001, 27002, Data Protection Act, GDPR. * Proficiency in Microsoft O365 Security, Networking, Security operations, Vulnerability Management, and Security Auditing. * Strong understanding of … scanning, risk identification, resolution, and reporting. * Demonstrated expertise in formal document creation, including report and procedure development. Essential Skills: * Microsoft O365 platform expertise. * Advanced Threat Intelligence analysis and best practices implementation. * Proficient in managing Security Incident Response processes. * Knowledgeable about Disaster Recovery and Business Continuity principles. * Experienced in … CV if interested! Key Words: Information Security Analyst, Information Security Engineer, Security Analyst, Information Security, NIST, COBIT, ISO-27001, ISO-27002, Compliance, Governance, Risk, Cyber Security, SOX, Sentinel, Defender, InTune BeTechnology Group Limited is acting as an Employment Agency in relation to this vacancy. more »
Employment Type: Permanent
Salary: £40,000
Posted:
Cyber Threat Intelligence
Yorkshire
10th Percentile
£40,000
25th Percentile
£45,000
Median
£55,000
75th Percentile
£60,000
90th Percentile
£62,500