Threat Intelligence Jobs

1 to 25 of 215 Threat Intelligence Jobs

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully … on site in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure … manner. Analysis of information across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. Responsibilities … Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital more »
Employment Type: Permanent, Work From Home
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics … and Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as … Responsibilities: Proactively research and analyse emerging cyber threats, malware variants, and attacker Tactics, Techniques, and Procedures (TTPs) from various open and closed sources, including threat intelligence feeds, dark web monitoring, and open-source reporting. Develop and maintain comprehensive threat intelligence reports and briefings tailored for technical more »
Employment Type: Permanent
Posted:

Threat Intelligence Analyst

Leeds, England, United Kingdom
Hybrid / WFH Options
Anson McCade
Threat Intelligence Lead Location: London - Hybrid Travel: Max 2 days consulting travel Employment : Full-Time Role Overview : We are seeking a skilled Threat Intelligence Lead to join our team, focusing on supporting the defence of a major UK Critical National Infrastructure (CNI) organization. In this role … you will oversee the collation and analysis of Threat Intelligence (TI), ensuring the SOC (Security Operations Centre) is equipped with the necessary insights to proactively defend against cyber threats. The ideal candidate will have a strong technical background, exceptional analytical skills, and the ability to effectively communicate complex … concepts to technical and non-technical audiences. Responsibilities: • Produce and maintain threat assessments to provide a comprehensive understanding of the customer threat landscape. • Maintain and update the Indicator of Compromise (IoC) database tailored to the monitored environment and threats. • Oversee threat profiles and threat modelling, detailing more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify their … digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and resilience … of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Threat Intelligence Research Lead

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Orbis Group
Threat Intelligence Lead (Salary flexible for the right candidate) Do you want to join a fast-paced company with a cloud security product with industry recognition and awards? Would you like to do research that has a positive impact on the security community? Are you unhappy with your … then this is the role for you! The role: A cloud security scale-up, founded by cyber security SME's, are searching for a Threat Intelligence Lead to conduct malware analysis, lead threat intelligence research, and build internal tooling for security projects. You will be of … the research team that specifically focuses on Malware. This role will include line management responsibilities (no prior management experience is needed) of one other threat intelligence engineer and expectations to grow the team if/when needed. Desirable experience: 6+ months of experience working in a public cloud more »
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
Lead Threat Modeller Preston or Frimley (Hybrid) £55,000 - £62,500 + 10% bonus What you'll be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined groups … Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge of Purple/ more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Lead Threat Modeller Remote-based with occasional travel to Preston or Frimley £55,000 - £63,000 + 10% bonus What you'll be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber … threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point … of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … team. Responsibilities Leverage internal, commercial, and open-source tools and data sources to analyze, enrich and synthesize indicators of compromise and/or other intelligence artifacts to provide meaningful and actionable intelligence Analyze raw data sets and extract relevant insight to form high quality TI responses Perform proactive … products, where appropriate Maintain a broad understanding and knowledge of the latest offensive and defensive Tactics, Techniques and Procedures (TTPs) as well as overall Threat Landscape trends Collaborate internally and externally, and develop, enhance and produce Secureworks TI products Own and execute ongoing projects such as customer threat more »
Posted:

Threat Intelligence Lead

England, United Kingdom
Atlas Recruitment Group Ltd
Threat Intelligence Lead Hybrid - 1-2 times a month Locations - Guildford or Preston Salary - £60,000 - £64,000 + 10% annual bonus MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and … project! Role - We are on the hunt for a leader within the Threat Modelling/Intelligence space. You will be supporting with the strategic road mapping of the project, selecting the most appropriate tech stack to move forward with and building a team of Threat Modellers. Leading … the delivery of the threat modelling function by providing analysis and guidance. Acting as the Threat Modelling Lead, providing direction to Threat Modellers Capturing and disseminating security information and providing threat modelling expertise Communicating with multiple business functions and programmes, being the first point of contact more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our organisation … from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a challenging and rewarding environment … you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Senior Threat Intelligence Analyst

England, United Kingdom
Atlas Recruitment Group Ltd
Senior Threat Intelligence Analyst Hybrid - 1-2 times a month Locations - Guildford or Preston Salary - £50,000 - £55,000 MUST be eligible for SC Clearance This is an opportunity to work for a globally leading FTSY 500 defence organisation in their brand new team and project Role - We … are on the hunt for a senior level analyst that has ideally come from a SOC, Red Team or Threat Modelling background. Reporting into the Lead Threat Modeller. Creating and implementing processes and procedures for threat modelling capability Maintaining up to date knowledge of cyber security threats … activity group tactics, techniques, and procedures (TTPs) Supporting Purple team by building attack simulations showing potential attack patterns to support future remediation. Key Skills Threat Modelling Knowledge of Threat Landscape, Current Affairs and Geopolitics Operational Risk Management Red or Purple Team abilities Cyber/Threat Intelligence more »
Posted:

Cyber Defence Lead Detection Engineer

London, England, United Kingdom
Live Nation
virtualization technologies Desirable Proven experience in Information Security or similar discipline Demonstrable experience of Linux/Unix, Mac and Windows system analysis experience Cyber Threat Intelligence knowledge and/or experience Familiarity with the Threat Intelligence lifecycle Experience writing strategic threat reports Experience working in … during weekly on-call rotations, including Weekends and Holidays What the role includes Work closely with the Global Security Operations Centre (GSOC), and Cyber Threat Intelligence teams to build new tailored security detections. Build mechanisms that combine multiple detection signals to create higher fidelity threat detections Design more »
Employment Type: Technology
Posted:

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience '€¢Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience '€¢Experience of onboarding, tuning, reporting, and configuring SIEM solutions '€¢Experience of threat intelligence '€¢Leadership and mentoring experience and skills '€¢Understanding of low-level concepts including operating systems and networking '€¢Commercial experience in Penetration Testing and more »
Employment Type: Permanent
Posted:

SC Cleared Lead Monitoring & Incident Response Analyst

London, United Kingdom
Hybrid / WFH Options
Alexander Mann Solutions - Public Sector Resourcing
checks. Experience in-line with the Vulnerability Management role (with additions) of the Government Security Profession Career Framework - Information Risk Assessment and Risk Management. Threat Intelligence and Threat Assessment. Experience of consuming threat intelligence information for use in security monitoring activities. Cyber Security Operations. Demonstrable … as part of a multi-disciplinary team in delivering SOC services. Experience of using Microsoft Sentinel to facilitate security monitoring and incident response activities. Threat Understanding. An understanding of common cyber threats, including common attack vectors. If this role sounds like something that you would be interested in, please more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
Proftech Talent
Ability provide leadership for live security incidents and helping conduct robust investigations in order to identify corrective actions and see them through to completion. Threat Intelligence . Ability to provide guidance on proactive threat identification, analysis, and mitigation. Skilled in actionable intelligence, industry sources, and general … awareness of threat landscape. Vulnerability Assessment. Ability to identify and classify security vulnerabilities in networks, systems and applications and mitigating or eliminating their impact. Risk Management . Ability to identify IT security operations risks and the delivery of audit remediation activities. Emerging technology monitoring. Ability to identify and assess … Manager: Lead the Security Operations pillar, determining and delivering requirements, methods, and tools to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and more »
Employment Type: Permanent
Salary: £40750 - £61100/annum
Posted:

SOC Analyst (T2)

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
appropriate incident remediation and containment, and/or provide recommendations and support to customers based on defined procedures and analyst experience. Youll work with threat intelligence and threat hunting to drive the detection and enrichment efficacy, and youll share our passion for automating the mundane repetitive tasks … to mitigate the impact of live and ongoing security incidents. As part of the SOC team, youll support and contribute to excellence, sharing information, intelligence and best practise, and working with your peers to document, review, iterate and conform to processes related to security monitoring procedures. Above all, youll … developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £45,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior SOC Analyst

Greater London, England, United Kingdom
Evolution
Develop and maintain incident response plans, ensuring they align with industry best practices . Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Perform in more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities … Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to cyber-related incidents, coordinating remediation efforts and post-incident reviews. Enable threat hunting through the fusion of threat intelligence and business risk analysis. Requirements: Strong understanding of network protocols, firewalls, and intrusion detection/… scale security technology deployments (SIEM/SOAR/EDR/NDR). Ability to lead technical teams and manage service providers effectively. Familiarity with threat intelligence sources and incident prioritization. Understanding of cybersecurity regulations and standards (e.g., GDPR, NIST). Working knowledge of the MITRE ATT&CK framework. more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC … clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a minimum of 2 years of experience in a SOC environment. This role necessitates … the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. more »
Employment Type: Permanent
Salary: £60,000
Posted:
Threat Intelligence
10th Percentile
£39,650
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,313
90th Percentile
£101,250