OSINT Jobs in England

10 OSINT Jobs in England

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Helping develop a security culture within the business. Partnering with the different functions working on controls by: Supporting Incident Response activities providing further context, OSINT support and behavioural analysis in the event of a security incident impacting the business unit. Maintaining a balanced relationship with risk functions, compliance functions and more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Senior Frontend Developer

Croydon, England, United Kingdom
Janes
and defence companies to make critical decisions. Our expert-driven tradecraft, developed over 120 years, combined with human-machine teaming, delivers assured open-source intelligence across military capabilities and order of battle, equipment, events, countries, companies, and markets. Linking millions of assured data points, Janes data model more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
stakeholder management and engagement Knowledge of current threat landscape including specific awareness of adversarial cyber actors, including their TTPs Experience in utilising open-source intelligence and the development of tools to assist with this Experience in conducting malware, phishing, and SIEM log analysis Knowledge of relevant CTI … experience in conducting malware, phishing, and SIEM log analysis Experience with threat modelling systems and risk assessment models Extensive experience in utilising open-source intelligence Experienced CTI analyst with the ability to progress service provided to police forces, lead development, and train juniors Demonstrated ability to manage more »
Employment Type: Permanent, Work From Home
Posted:

Intelligence Analyst, Anti-Match-Fixing

London, England, United Kingdom
Sportradar
interpret and use data sources with a good aptitude for analysis and excellent problem-solving skills Perform advanced Open Source Intelligence (OSINT) research and analysis in order to support investigations and intelligence development projects. Produce link analysis charts and timelines using analytical software tools. Conduct social … and investigative processes Investigative interviewing experience. Ability to work on multiple investigations. Ability to write case reports, witness statements and evidence summaries Experienced in OSINT, SOCMINT, GEOINT/IMINT tools, techniques and methodologies capable of identifying, collecting and assessing intelligence and/or evidential material Fluent in English, other more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. more »
Employment Type: Permanent
Salary: £60,000
Posted:

Open Source Investigator OSINT

London
Hybrid / WFH Options
Client Server
Open Source Investigator/OSINT Analyst London/WFH to £45k Do you have a good understanding of OSINT combined with a naturally curious/investigative mindset? You could be progressing your career at an organisation that help to protect the copyrights of major brands. As an Open … to investigate and tackle infringements to client's rights. You'll be investigating, testing and analysing technologies and digital services of all types, conducting OSINT investigations into threat actors, carrying out data analysis in relation to piracy, and analysing the technical infrastructure used to support services and applications including networks … to work from home for the other two. About you: You are naturally inquisitive and have online research skills and prior experience in conducting OSINT investigations in the private sector using modern tools You have a strong knowledge of networks and DNS and experience of probing and testing network requests more »
Employment Type: Permanent
Salary: £38,000 - £45,000
Posted:

Information Ninja

London Area, United Kingdom
Tadaweb
make the world safer by empowering the human mind with the right information at the right time. Tadaweb offers a SaaS platform that makes OSINT investigations more effective and efficient and that follows ethical principles, only relying on publicly available information and actively supporting the implementation of customer policies. Tadaweb … research, explore, and help implement new technologies to help our customers. Your profile: Experience with collection of publicly available information, production of open source intelligence, internet investigations, or thorough online research. Experience with managing customer expectations and building relationships in demanding operational environments. Comfortable preparing and delivering more »
Posted:

Customer Success Manager, Corporate Sector

London Area, United Kingdom
Tadaweb
make the world safer by empowering the human mind with the right information at the right time. Tadaweb offers a SaaS platform that makes OSINT investigations more effective and efficient and that follows ethical principles, only relying on publicly available information and actively supporting the implementation of customer policies. Tadaweb … a client-facing role in support of clients based initially in UK (but growing globally) who utilize Tadaweb's SaaS platform to make their OSINT investigations more effective and efficient. This role will be based in our London Office in Angel and require around 25% travel to meet with customers … will research, explore and help implement new technologies to help our customers Your profile: Experience with collection of Publicly Available Information (PAI), production of OSINT and/or OSINF, internet investigations, or thorough online research either in or engaged with commercial entities Strong entrepreneurial drive, comfortable preparing and delivering product more »
Posted:

Intelligence Manager

Greater London, England, United Kingdom
Praetorian Connections Ltd
deadlines, you will leverage your experience in the intelligence and security industry to ensure thorough investigations, providing clients with comprehensive facts from the OSINT realm. You will be responsible for a regular weekly report, assembling and editing it with precision. Additionally, you will produce bespoke research and analytical work … addressing the evolving needs of our clients. Join us in this exciting opportunity to lead, inspire, and contribute to the continuous advancement of our OSINT reporting capabilities. Your expertise will be instrumental in driving excellence within our team and ensuring our clients receive the highest quality intelligence products. If more »
Posted:
OSINT
England
25th Percentile
£42,500
Median
£45,000
75th Percentile
£47,500
90th Percentile
£78,500