Permanent Cyber Threat Jobs

1 to 25 of 152 Permanent Cyber Threat Jobs

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify … track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to … incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Ashburn, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify … track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to … be considered for additional years of experience in lieu of a degree. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report … risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability to write clearly and concisely regarding technical and non-technical products based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in … cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience … As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify … track and investigate , and write technical products for dissemination to stakeholders regarding high priority threat campaigns, malicious actors , APTs , emerging threats, etc . Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for inclusion more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks … Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. … for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
and automation. Develop new processes, procedures, and playbooks for countermeasure implementation as new technologies are deployed in the environment. Understand intrusion sets, TTPs, and threat actors to better tailor countermeasure deployment across the enterprise. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including … Assess, analyze, and effectively communicate risks associated with various types of countermeasures and their deployment in the environment. Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise . Proactively and iteratively search through systems and networks to detect advanced threats and … . Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester

Huntsville, Alabama, United States
Leidos
to anticipate potential threats. They will also possess the ability to analyze both open and closed-source intelligence to determine potential cyber threat Tactics, Techniques, and Procedures (TTPS), attack vectors, and risks to systems of various size and complexity. Primary Responsibilities Penetration testing customers systems and networks. … analysis for systems under test. Penetration testing at multiple stages of the system development/acquisition lifecycle. Developing and recommending detailed cyber threat mitigation strategies for customer systems and networks. Exploiting vulnerabilities and misconfigurations within operating systems, protocols, and networks. Researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs). Offensive tool development for use in stand-alone and network-connected systems. Timely delivery of development updates and after-action reports. Create detailed reports outlining vulnerabilities, risks, and remediation strategies. Maintaining a comprehensive understanding of the cyber more »
Employment Type: Permanent
Salary: USD Annual
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and … apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance … Wireshark and Splunk analysis tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance … Wireshark and Splunk analysis tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Forensics and Malware Analyst

Ashburn, Virginia, United States
Leidos
visible cyber security single-award IDIQ vehicle that provides network operations security center (NOSC) support, including monitoring and analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a U.S. government … Work with the Splunk team to implement, enhance, or change existing use cases Pivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted, and what further remediation is required … operations, and/or federal law enforcement. Experience reverse engineering and analyzing malware and developing a malware analysis report Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Hands-on experience with EnCase, Axiom, FTK, CrowdStrike Falcon, Volatility, Security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Cyber Incident Response Manager

United Kingdom
hubbado
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so … security is one of the areas which has been identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. Responsibilities Manage and co-ordinate cyber security incidents for … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. Manage the development of in more »
Posted:

Site Reliability Engineering Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Experian Ltd
Reliability Engineering Manager, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform. Key Responsibilities: Leverage cutting … of SRE technical and managerial skills in a large enterprise environment, such as: A great background in theSRE field supporting a Cyber Threat Detection function, with demonstrable experience in a leadership or managerial role overseeing a team. Scripting and Automation Proficiency: Demonstrated expertise in scripting and automation … event management, with a focus on identifying, analyzing, and mitigating network-based threats. Strong understanding of the MITRE ATT&CK framework, cyber threat landscapes, attack vectors, and threat actors, enabling informed decision-making and strategy development. Relevant Security Certifications: Possession of relevant security certifications, such as more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

Cyber Security Manager

London Area, United Kingdom
Harrington Starr
Cyber Security Manager Join a leading global investment bank as a Cyber Security manager within our clients IT department. In this hands-on role, you will be instrumental in … providing Cyber Security services globally, focusing on driving the Cyber Assurance programme to reduce the bank’s cyber threat landscape and ensure robust "Business As Usual" cyber assurance processes. Key Responsibilities: Cyber Test and Validation Management: Oversee the Cyber … and cryptography. Security Solutions: Experience in architecting and engineering complex security solutions, implementing global policies and standards. Methodologies: Familiar with "Attack and Defensive" methods, Threat Hunting, Threat modeling, Reverse engineering, Vulnerability Management, Data modeling, and security metrics. Automation and Scripting: Skilled in Python, Shell, Ansible, Jenkins. Cloud Technologies more »
Posted:

Lead Cyber Security Engineer

United Kingdom
GCS
The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing the Cyber capabilities to bolster … and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis … support of the company's cyber goals and digital transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Lead complex technical deliverables, ensuring timely and budget-compliant completion. Work more »
Posted:

Email Security Analyst

Ashburn, Virginia, United States
Leidos
business. Are you ready for your next career challenge? Leidos has an immediate need for an Email Security Analyst to join our NOSC Cyber Team. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify … Investigation support Investigate email security concerns and triage customer tasks Collaborate with Incident Response, Cyber Forensic and Malware Analysis, Cyber Threat Intelligence, and Threat Hunt teams Interface with Federal customers and subscribers for email security related discussions and tasks Support on-call rotation for … GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CHFI, LPT, EC Council CSA, CTIA YOU MIGHT ALSO HAVE: Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks. SOC Experience/knowledge of more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

Manchester Area, United Kingdom
Lawrence Harvey
Cyber Threat Intelligence Analyst Salary – £40,000 - £55,000 + Bonus & Benefits Location – Manchester A growing MSSP organisation are looking to expand their state-of-the-art Threat Intelligence capability and looking for someone to get involved in the tracking and identification of existing and emerging … threats. This is a great opportunity for a junior cyber threat intelligence analyst to gain exposure to a whole range of investigations and get training from some of the most experienced and talented senior Threat Intelligence Analysts out there! Responsibilities: Perform open-source intelligence gathering and … emerging threats against operational environment and work collaborating with the wider security teams for detection, mitigation, and remediation efforts. Provide situational awareness on current threat landscape and maintain knowledge of adversary activities including TTPs to brief varying teams. Requirements: In-depth knowledge of the current tactics, techniques and procedures more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining security … for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. Deliver more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments for key personnel/… systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,750
Median
£65,000
75th Percentile
£81,250
90th Percentile
£110,000