Remote Permanent Threat Intelligence Jobs in London

1 to 12 of 12 Permanent Threat Intelligence Jobs in London with Remote Work Options

Senior Threat Intelligence Engineer

London, England, United Kingdom
Hybrid / WFH Options
Jisc
More details Senior Threat Intelligence Engineer Salary: Circa £45,000 per annum negotiable depending on experience Contract: Permanent Location: Hybrid - flexibility to work from home and at any of our main hubs (London, Bristol, Manchester and Milton Park - Oxfordshire) Jisc is the UK digital, data and technology agency … Working within the Architecture and engineering team, reporting into the Lead Security Architect, (Platform Services) you will take responsibility for the development of the threat intelligence platforms that drive the protective elements of our Security Centre. You will need to use your expertise with threat intelligence, SIEM and SOAR platforms as you will work with our threat intelligence teams to develop effective ways to integrate and automate our SIEM, SOAR and intelligence into efficient and accurate presentations of data for analysis. You will need to be able to demonstrate your previous experience more »
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
Our client within the public sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing strategic direction and … coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take a leadership role in the … cyber security team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents have an in-depth understanding of the tools more »
Salary: £ 70 K
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Information Security Lead - Vulnerability Management

London, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … improvement of the vulnerability management process.ResponsibilitiesLead a team of information security professionals to:Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans.Collate and prioritise applicable vulnerabilities based on Starling Bank’s environmental factors and risk frameworksCollaborate with relevant … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand.Alignment of risk assessment approach for vulnerabilities to the Bank's risk appetite more »
Salary: £ 70 K
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

SDR Manager (Remote UK)

London, United Kingdom
Hybrid / WFH Options
Anomali
/Full-time/RemoteCompany DescriptionAnomali, a world-renowned platform leader in Security Operations, supercharges SecOps by fusing Lightspeed Security Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management … and dark web protection. Transforming CISOs into superheroes and analysts into SOC terminators. Anomali's Platform offers: “Match” Next-Gen SIEM, “Lens” AI Threat Hunter, “ThreatStream” TIP, Anomali Integrator, Anomali ISAC, Anomali Attack Surface Management, and Anomali Digital Risk Protection, infused with Anomali AI. Anomali bridges the gap between … develop career paths of team memberso Develop and maintain a strong, quality pipelineo Partner cross functionally with key stakeholders in various departmentso Complete a Threat Intelligence and Security concepts sales training program, and receive advanced training throughout your careero Stay on pulse with Anomali’s technology, industry trends more »
Salary: £ 70 K
Posted:

Intelligence Analyst - Influence Operations Intelligence & Discovery, Ads & Monetization- USDS

London, United Kingdom
Hybrid / WFH Options
TikTok
/department. We regularly review our hybrid work model, and the specific requirements may change at any time.As a member of the Influence Operations Intelligence & Discovery (IOID) Team, the candidate will leverage experience in social media advertising methods and marketing strategies to unveil unveil command and control (C2) elements … TTP), and identify trends and tradecraft of Advanced Persistent Manipulators (APM) to drive action and response. The candidate must be able to craft formal intelligence and use incident response best practices to participate in active investigations and document relevant findings of these activities.- Leverage knowledge of marketing and advertising … social media monetization spaces.- Leverage internal and OSINT tools to uncover, track and memorialize adversary IO within the ads and monetization space- Develop technical intelligence products to report hunt, investigation, and advesary tradecraft findings- Respond to escalated events and actions as neededThe candidate must have expert threat management more »
Salary: £ 70 K
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Information Security Analyst (AVP): £40,000 - £70,000 (Fintech)

Greater London, England, United Kingdom
Hybrid / WFH Options
Hunter Bond
are set around, monitoring, compliance, security engagement, and detection/response. Role: · Assist in the design, implementation, and maintenance of security measures. . Develop threat intelligence capabilities . Provide a strong level consultancy when it comes to engineering security solutions. · Provide input for architecture plans with consideration of more »
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior Cyber Specialist Help deliver cyber training to our cyber insurance and cyber risk community. Monitor and maintain an understanding … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being able more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

SOC Engineer

Harlow, London, United Kingdom
Hybrid / WFH Options
Raytheon
Operations Centre. Main Duties Responding to requests from SOC to tune SIEM, IDS and associated tooling in an effective and timely manner. Working with threat management teams and liaising directly with Network and Data Centre teams to ensure Network architecture, Security Zone configuration and deployment of sensors and remediation … or Python. Experience of working in MOD and/or other regulated industries i.e. banking, telecommunications. Experience of use case development and implementation, leveraging threat intelligence. An understanding of designing and implementing secure systems to HMG security requirements. You will be a self-starter with the ability to prioritise more »
Employment Type: Permanent, Work From Home
Posted:
Threat Intelligence
London
10th Percentile
£50,000
25th Percentile
£60,000
Median
£67,500
75th Percentile
£77,500
90th Percentile
£101,250