Remote Permanent Cyber Threat Jobs in the UK

1 to 25 of 42 Permanent Cyber Threat Jobs in the UK with Remote Work Options

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in … cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience … As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders more »
Employment Type: Permanent, Work From Home
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for inclusion more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks … Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing strategic direction and … coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take a leadership … team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents have an in-depth understanding of the more »
Salary: £ 70 K
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller (Remote)

Frimley, England, United Kingdom
Hybrid / WFH Options
CBS Butler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent Benefits What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Business Analyst

United Kingdom
Hybrid / WFH Options
PURVIEW
and develop robust security policies and procedures. Web Application Firewall (WAF) Management: Design, deploy, and manage WAF solutions to safeguard web applications against cyber threats. Monitor and analyse WAF logs and alerts to detect and respond to security incidents. Perform regular updates and tuning of WAF policies to more »
Posted:

Senior associate - Cybersecurity risk management (Global role – in a virtual working environment)

United Kingdom
Hybrid / WFH Options
Grant Thornton International Ltd
the most valued network in the profession’. The primary purpose of this role is to support Grant Thornton International Ltd.’s internal cyber risk assessment programme, which manages information security risk associated with suppliers, products, transactions and shared services. The ideal candidate will have experience evaluating vendors … solutions as part of a risk management programme Understanding of cyber security best practices including knowledge of the general cyber threat landscape and common security controls architecture Due to the global scope of the role, any multi-language capability would be highly desirable Benefits There more »
Posted:

Cyber Security Resilience Manager

Glasgow, Lanarkshire, United Kingdom
Hybrid / WFH Options
Iberdrola
Cyber Security Resilience ManagerLocation: Glasgow – hybrid workingSalary: 62-78K (up to 20% Performance Bonus, Healthcare & Car Allowance)Permanent, Full Time Help us create a better future, quickerYou'll integrate into an ambitious global cyber security function, contributing to the Customer Business’s cyber security posture, and ensuring the protection of our systems and data against cyber threats. The Cyber Resilience Manager supports the Head BISO in all aspects of risk management and assurance, providing a leading role in the Customer Business’s cyber security function … program to reduce risk, achieve compliance, and deliver a cyber-resilient business.What you’ll be doingThe Cyber Risk & Resiliency Manager will provide expert guidance on modern applications, application redundancy arrangements, and application resiliency, enhancing security risk management, security controls, and compliance requirements. You’ll lead the more »
Salary: £ 70 K
Posted:

Infrastructure Engineer

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

IT Systems Engineer - 1st- 3rd line support

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME) on more »
Posted:

Principal Operational Technology Consultant

London Area, United Kingdom
Hybrid / WFH Options
Anson McCade
in Operational Technology (OT) security risk management. Your expertise in integrated information systems and OT, coupled with your ability to identify and address cyber threats, will be invaluable in propelling our clients' businesses forward through digitalization. What we're looking for: Experience in security management of industrial control more »
Posted:

Managing Consultant - CyXcel

London, United Kingdom
Hybrid / WFH Options
Weightmans
About your new role Come and join CyXcel, the amazing cyber group at Weightmans LLP! Our mission is to deliver cyber excellence for all our clients. CyXcel is led from London but undertakes a broad range of substantial, challenging work around the world for private, public … such as due diligence, contract, and resource requirement activities to ensure alignment to client timelines and objectives. • Conduct thorough assessments to measure client cyber posture and develop detailed reports outlining prioritised opportunities for improvement. • Build and maintain relationships with clients on delivery engagements by understanding needs and identifying … assessment findings into tangible next step actionsAbility to adapt to complex situations and new responsibilities of the roleInterest in the evolving cyber threat landscape and proactive learning capacityWhy work for usWeightmans is a Top 40 law firm with offices throughout the UK. Having been recognised as the more »
Salary: £ 70 K
Posted:

Microsoft Enterprise Cloud & Security Architect

Swindon, England, United Kingdom
Hybrid / WFH Options
Global Technology Solutions Ltd
including high-level designs, detailed designs, architecture diagrams, and data flow diagrams. ? Execute comprehensive security solutions to safeguard client systems and data against cyber threats. Key Skills and Experience ? Microsoft Server & Enterprise App Services, including: • Windows Server 2022, 2019, 2016, 2012R2 and previous versions • Microsoft Active Directory • Microsoft more »
Posted:

Senior Infrastructure Engineer

Stone, Staffordshire, United Kingdom
Hybrid / WFH Options
yolk recruitment
downtime and ensure reliability. Implementing security best practices, such as access controls, encryption, firewalls, and intrusion detection/prevention systems, to protect against cyber threats. The experience you will bring to the team: Experience in the design, build & maintenance of on-prem Windows server infrastructure. Experience in the more »
Employment Type: Permanent
Posted:

Senior Threat Intelligence Engineer

London, England, United Kingdom
Hybrid / WFH Options
Jisc
More details Senior Threat Intelligence Engineer Salary: Circa £45,000 per annum negotiable depending on experience Contract: Permanent Location: Hybrid - flexibility to work from home and at any of our main hubs (London, Bristol, Manchester and Milton Park - Oxfordshire) Jisc is the UK digital, data and technology agency focused … Working within the Architecture and engineering team, reporting into the Lead Security Architect, (Platform Services) you will take responsibility for the development of the threat intelligence platforms that drive the protective elements of our Security Centre. You will need to use your expertise with threat intelligence, SIEM and … SOAR platforms as you will work with our threat intelligence teams to develop effective ways to integrate and automate our SIEM, SOAR and intelligence into efficient and accurate presentations of data for analysis. You will need to be able to demonstrate your previous experience in designing and deploying technical more »
Posted:

Information Security Engineer (Automation)

London Area, United Kingdom
Hybrid / WFH Options
Hamilton Barnes 🌳
a crucial role in safeguarding the firm's physical and IT assets, ensuring compliance with global regulatory standards, and staying ahead of emerging cyber threats. Location : London (Hybrid) Compensation Package Up to £250,000 (Depending on Experience) The Role: As a Senior Information Security Engineer, you will be more »
Posted:

SSPM Consultant

Knutsford, England, United Kingdom
Hybrid / WFH Options
Experis IT
skills to design, build and protect enterprise systems, applications, data, assets and people. Provide services to safeguard information, infrastructures, applications and business against Cyber Threats Develop telemetry solution to give full observability of malicious traffic. Investigate strategic XDR solution. Secure 3rd Party SaaS configuration - Uplift security posture management more »
Posted:

Platforms Operations Manager

Royston, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Johnson Matthey Plc
your engineering team thrive in managing the platforms effectively. Keep Things Secure: Implement and uphold strong security measures to protect our platforms from cyber threats and data breaches, ensuring they run smoothly and securely. Design for Success: Lead the design, implementation, and upkeep of platform services, focusing on more »
Employment Type: Part Time, Work From Home
Posted:

SDR Manager (Remote UK)

London, United Kingdom
Hybrid / WFH Options
Anomali
Sales/Full-time/RemoteCompany DescriptionAnomali, a world-renowned platform leader in Security Operations, supercharges SecOps by fusing Lightspeed Security Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and … dark web protection. Transforming CISOs into superheroes and analysts into SOC terminators. Anomali's Platform offers: “Match” Next-Gen SIEM, “Lens” AI Threat Hunter, “ThreatStream” TIP, Anomali Integrator, Anomali ISAC, Anomali Attack Surface Management, and Anomali Digital Risk Protection, infused with Anomali AI. Anomali bridges the gap between point … develop career paths of team memberso Develop and maintain a strong, quality pipelineo Partner cross functionally with key stakeholders in various departmentso Complete a Threat Intelligence and Security concepts sales training program, and receive advanced training throughout your careero Stay on pulse with Anomali’s technology, industry trends and more »
Salary: £ 70 K
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£82,500
90th Percentile
£110,000