Cyber Threat Jobs in the UK excluding London

1 to 25 of 68 Cyber Threat Jobs in the UK excluding London

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and … apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our … systems and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … security threats. Responsibilities The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape. The role … will be responsible for: Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools. Identify credible, new intelligence, and subject matter resources relative to current and emerging more »
Posted:

Cyber Threat Analyst

Bristol, England, United Kingdom
Workday
Cyber Threat Analyst Salary: Up to £37,000 This is an exciting opportunity for someone with threat hunting and incident response experience to join our team to help drive and maintain a critical cyber service for Aviva, and in doing so protect our customers. … A bit about the job: This role is responsible to conduct threat hunts to enable us to detect and respond to malicious behaviours and anomalous activity across a diverse set of infrastructures/platforms, utilising leading security tools using your own research and input from other teams within Aviva. … on call rota. Skills and experience we’re looking for: Demonstrable experience in triaging incidents and going through the incident response lifecycle. Have conducted threat hunts using your understanding of the current threat landscape and methodologies used by attackers. Experience of creating custom detections or correlations rules in more »
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
Provide Security Input for projects in a Digital Transformation Programme as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber security team. Manage Security tooling risks and processes. Own vulnerability management through the whole … infrastructure to identify vulnerabilities and implement necessary improvements. Act as the escalation point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to … end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of information … across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the Threat more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments for key personnel/… systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in more »
Posted:

Cyber Lead

Alsager, Cheshire East, England
BAE Systems
Job title: Cyber Lead Location: Glascoed, Radway Green or Washington We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: £52k - £62k per annum What you'll be doing: Provide security architecture/technical input … Land UK IM&T capabilities to identify Cyber Security Risks in line with business risk appetite and the changing cyber threat Identification of risk and appropriate mitigations, development & analysis of secure solutions and assessment of compliance with internal and external standards and regulations Defining a … to internal and external stakeholders Your skills and experiences: Essential Relevant experience in a related discipline (ICT/Computing, assurance, risk management, vulnerability/threat assessment) Wide ranging knowledge of application, infrastructure and security technologies and familiarity with implementing them in a secure configuration Desirable Previous experience of providing more »
Employment Type: Permanent
Salary: £52,000 - £62,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and … Exabeam, Tenable.io and Tenable.sc would be considered a positive Proficient in incident management and response, with a deep understanding of cyber-attacks, threat vectors, and risk management. Knowledge of various operating systems (Windows, Linux, Unix), cloud security concepts, applications, and databases. Excellent skills in report preparation, dashboards … and documentation. Strong communication, leadership, and stakeholder management abilities. Preferred Qualifications: Experience developing and delivering strategies in cyber threat defence and vulnerability management. Awareness of regulatory compliance requirements such as GDPR. Familiarity with threat intelligence sources and their application in practical contexts. more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me … on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC … candidate should possess a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Safety and Cyber Security Engineer

Oxford, England, United Kingdom
Oxa
the safety concepts, solutions and argumentation in order to achieve safety and unlock autonomy through safety engineering. Your Role As our Safety and Cyber Security Engineer, you will work to develop cyber safety considerations for the Core Safety Case of our products. You will work closely … map the Core Safety Case to their specific domains and also the Autonomy Assurance team to align on regulations pertaining to safety relevant cyber security. In This Role, You Will Perform and support safety focused cyber security analyses: TARA, attack trees etc. Perform safety relevant cyber security requirements elicitation and derivation, cascade and monitor their delivery Implement and/or support developers in implementing safety relevant cyber security mitigations Recommend and implement appropriate cyber security standards and processes in support of Oxa’s safety approach Act as a central source more »
Posted:

Senior SOC Analyst - Tier 2 / Tier 3

Surrey, England, United Kingdom
Nexere Consulting
Senior SOC Analyst (Tier 2/3) required to become an integral part of the Cyber Security Operations Centre for a global consultancy. This role will be in the global group that monitors the infrastructure to detect, triage and respond to cyber security incidents. They are … analysts. Actively support SOC capability development and continuous improvement. Contributes to the improvement of SOC processes, detection mechanisms, tooling, data ingestion and analysis. Perform Threat Hunting supported by the Cyber Threat Intelligence function. Contributes to the SOC strategy and evolution. Provides recommendations to improve the security … Proven experience with commercial SIEM platforms; Elastic Security SOC, preferred, or Splunk Incident response software: Thrive Incident Response & Remediation Anti Virus: Microsoft Defender Cyber Triage Practical experience in the Microsoft ecosystem (on-premises, cloud). Remote (monthly office visits to Surrey-based SOC more »
Posted:

Head of Cyber Security Service Management

Norwich, England, United Kingdom
Workday
Head of Cyber Security Service Management Salary between £115,000 - £130,000 Input into the development and implementation of cyber security strategy - which will have a direct contribution to helping achieve our exciting growth plans. … We are currently recruiting for a significant role within our Cyber Security Operations function, if you have experience working with technical security threat response and service management, we would love to hear from you! A bit about the job: As the Head of Cyber Security … ensuring key technologies and processes which underpin our timely response to security threats are continuously improved to meet the ever-changing cyber threat landscape in line with all relevant regulations and industry standards and aligned with business goals and objectives. This is truly an amazing opportunity that more »
Posted:

Infrastructure Engineer

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

IT Systems Engineer - 1st- 3rd line support

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

Cyber Security Engineer Lead

Bridgwater, England, United Kingdom
Assystem
arrangements to protect the availability, integrity, and confidentiality of Instrumentation & Control (I&C) systems during site storage, installation, and commissioning activities The OT Cyber Security Lead will directly report to the Commissioning team but will work under supervision with the HPC Cyber Security & Information Assurance Manager … wider site security team and commissioning to secure the delivery, storage, installation, and commissioning of I&C systems for the final plant. OT Cyber Security Lead will help to assure the I&C systems delivered to HPC by key supply chain partners against the HPC OT Cyber Security Guidelines and support the delivery of the HPC OT Cyber security strategy to ensure that the cyber security risks that impact all critical I&C systems during construction are mitigated are protected from malware and integrity is assured. The OT cyber more »
Posted:

Senior Infrastructure Engineer

Manchester, England, United Kingdom
Hybrid / WFH Options
iO Associates - UK/EU
or Azure, including deployment, configuration, and optimisation of cloud resources. Implement and maintain security measures to protect the company's IT infrastructure from cyber threats, including malware, ransomware, and unauthorised access. Develop and maintain backup and disaster recovery plans to ensure data integrity and minimise downtime in the more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify … their digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and … various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft actionable intelligence reports, alerts, and recommendations to facilitate swift and effective response measures. Collaborate closely with interdisciplinary teams to devise proactive more »
Posted:

IT Epos Engineer

Manchester, United Kingdom
Morson Talent
respond to alerts and monitoring notifications, demonstrating our dedication to excellence. Maintain security measures to protect systems, networks, and data from unauthorised access, cyber threats, and malware, installing and maintaining firewalls, antivirus software, and intrusion detection systems, and conducting security audits and assessments. Document and maintain accurate records more »
Employment Type: Contract
Rate: £150 - £200/day
Posted:

Identity Management Consultant

Bristol, England, United Kingdom
DiverseJobsMatter
and automation. Proactively address IGA-related challenges and issues. About the team: The purpose of this team is to protect the organisation from cyber threats through internal and external users and allow our customers to trust that we safeguard their information. We pride ourselves on providing value to more »
Posted:

3rd Line Engineer

Witney, Oxfordshire, United Kingdom
The Burford Recruitment Company Ltd
servers, networking equipment, and storage systems. Security Management: Implement and maintain security measures to protect the company's IT systems and data from cyber threats. System Administration : Perform system administration tasks, including user management, system monitoring, and backup management. Technical Documentation: Maintain accurate documentation of IT systems, configurations more »
Employment Type: Permanent
Salary: £42000 - £44000/annum Plus Bonus
Posted:

Senior Infrastructure Engineer

Stone, Staffordshire, United Kingdom
Hybrid / WFH Options
yolk recruitment
downtime and ensure reliability. Implementing security best practices, such as access controls, encryption, firewalls, and intrusion detection/prevention systems, to protect against cyber threats. The experience you will bring to the team: Experience in the design, build & maintenance of on-prem Windows server infrastructure. Experience in the more »
Employment Type: Permanent
Posted:

Security Engineer

Douglas, Isle of Man, United Kingdom
Orchard Recruitment Ltd
to the Change Team. In this role you will Ensure continual alignment of Information Security Policies with industry standards, regulatory requirements, and evolving cyber threats Develop and communicate an effective strategy for the implementation of Information Security Policies across all departments and systems within the organisation Establish mechanisms … testing, and penetration testing reports Organise and oversee regular vulnerability assessments and penetration testing activities to identify weaknesses and potential entry points for cyber threats Develop and maintain incident response plans aligned with identified risks and potential threats The ideal candidate for the role of Security Engineer will more »
Employment Type: Permanent
Salary: £35000 - £47500/annum Excellent benefits package
Posted:
Cyber Threat
the UK excluding London
10th Percentile
£37,500
25th Percentile
£47,000
Median
£60,000
75th Percentile
£72,500
90th Percentile
£83,000