Cyber Threat Intelligence Jobs in England

51 to 75 of 80 Cyber Threat Intelligence Jobs in England

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:

Account Executive

London Area, United Kingdom
Trident Search
pivotal role as this vendor looks to expand their offerings across the UK and Central Europe. We are looking for someone with experience in cyber threat intelligence sales who has taken ownership of the entire sales process, from cradle to grave. We are looking to speak with … business growth Your sales experience is from dealing with leading enterprise companies or organisations, communicating and closing deals with CISOs, CSOs, CIOs, Heads of Intelligence or equivalent level of seniority Positive, energetic and driven by achieving personal and company/team success You enjoy working in a fast-paced more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling … for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI SecOps reporting Proactive searching, identification and resolution of IOCs and IOBs. Optimisation of Information Security systems. Responsible for enforcing secure configurations and more »
Posted:

Technical Security Analyst

London, England, United Kingdom
iO Associates - UK/EU
of security tools such as SIEM, Firewalls and Cloud Security to monitor systems Providing Windows Server and Network Support Assess and respond to external threat intelligence reports Support ISO27001, Cyber Essentials Plus and other internal and external audit programme Implement and improve technical processes to create efficient more »
Posted:

SIEM/Incident SME (DV Cleared)

Corsham, Wiltshire, United Kingdom
Hybrid / WFH Options
Experis IT
forefront of innovation to address the entire breadth of opportunities in the evolving world of cloud, digital and platforms. Role purpose/summary The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: GBP 700 Daily
Posted:

SIEM/Incident SME - DV clearance required - Hybrid role

Corsham, Wiltshire, United Kingdom
Hybrid / WFH Options
Lorien
days per week - Corsham, Portsmouth or Northallerton Duration: 6 months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role: . Develop and integrate security event monitoring and incident management … methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. . Maintain a baseline of system security according to latest threat intelligence and evolving trends. . Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. . Provide Subject Matter more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Business Development Manager - Cyber Security

Manchester, North West, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £50,000
Posted:

Business Development Manager - Cyber Security

South West London, London, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £50,000
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. more »
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers … will exhibit the following key skills and/or traits: Excellent communication skills and comfortable in a client facing role. A keen interest in cyber security and associated industries. A heightened awareness of current affairs in the cyber security industry. Proven ability to effectively communicate when under pressure more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security … events and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

SIEM/Incident SME (Need Active DV Clearance)

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: GBP Daily
Posted:

Cyber Security Specialist

Stockport, Greater Manchester, North West, United Kingdom
INFUSED SOLUTIONS LIMITED
Cyber Security Specialist I am partnered with a leading financial services business committed to revolutionising technology in their space. They have received massive investments and are prioritising on expanding their security team which already consists of 6 dedicated cyber security specialists, who have a wealth of knowledge they … can share. This is a great opportunity for a driven Mid to Senior Cyber Security individual, who is looking to take on an all-rounded position as you will be between roles in the security team and giving you a wide range of security experience. Reporting directly to the … he will offer you a progression plan to upskill your abilities to ensure you excel in your career. Skills: Hands on experience as a Cyber Security Analyst/Engineer Experience with Vulnerability Management (Tenable) Experience in Application Security Exposure to Threat intelligence (Rapid7) Must have Stakeholder engagement more »
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to … service, executive, and operational stakeholders for mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience … in cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational more »
Employment Type: Permanent, Work From Home
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk … limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior Cyber Specialist Help deliver cyber training to … our cyber insurance and cyber risk community. Monitor and maintain an understanding of key cyber threats and the broader cybersecurity landscape, taking ownership for collating and maintaining a repository of data sources. Continue to develop cyber subject matter knowledge, providing insights and support on the risk more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Employment Type: Permanent
Salary: £30,000
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
minimum of three years of hands-on experience in Security/Infrastructure within an enterprise environment. Requirements: Proficiency in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence … formal document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client … security requirement questionnaires and support the bidding process. Identify and raise awareness of cyber security risks. Develop and enhance security policies, processes, procedures, and technical controls. Take a proactive role in identifying cyber security risks, mitigations, and opportunities to strengthen resilience. Participate in the design and implementation of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Cyber Security Control Officer

England, Abbots Langley, Hertfordshire
LA International Computer Consultants Ltd
gather information regards their current operations and how the team could support their security needs. There are multiple roles available across several of the Cyber Security Towers. Whilst previous Cyber experience is advantageous it is not essential for this role. Preference is given based on professional capabilities, transferrable … Coordinate operational activities' forecasting engaging with Office of CSO finance lead. Maintaining & Improving * Own/Update landing pages (intranet); work with comms teams, risk, intelligence & resilience, security operations, and supply chain. * Develop and maintain supply chain details and processes or lists for security incident response and departmental functions. * Develop … and maintain the monthly reporting schedule: KPIs; KRIs; Resilience; Threat intelligence as required. * Assist with drafting of statements of work, job descriptions or commercial proposals (incl Business Cases). Running & Change Management * Oversee staff onboarding and offboarding knowledge transfer. * Oversee engagements with other teams when presenting business cases more »
Employment Type: Contract
Posted:
Cyber Threat Intelligence
England
10th Percentile
£45,000
25th Percentile
£50,000
Median
£60,000
75th Percentile
£70,313
90th Percentile
£100,125