Threat Intelligence Jobs in England

1 to 25 of 75 Threat Intelligence Jobs in England

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in cyber … threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience As a member of … the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions. Limiting the impact of more »
Employment Type: Permanent, Work From Home
Posted:

Global Head of Cyber Threat

London, United Kingdom
Willis Towers Watson
Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services.You will need to have a good technical aptitude, excellent communicative … a solid business acumen to deal with other senior stakeholders across the business.This role would suit those with an extensive history in Incident Response, Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different … time-zones. To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat, your primary responsibilities more »
Salary: £ 70 K
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital more »
Employment Type: Permanent, Work From Home
Posted:

Senior Threat Intelligence Engineer

London, England, United Kingdom
Hybrid / WFH Options
Jisc
More details Senior Threat Intelligence Engineer Salary: Circa £45,000 per annum negotiable depending on experience Contract: Permanent Location: Hybrid - flexibility to work from home and at any of our main hubs (London, Bristol, Manchester and Milton Park - Oxfordshire) Jisc is the UK digital, data and technology agency … Working within the Architecture and engineering team, reporting into the Lead Security Architect, (Platform Services) you will take responsibility for the development of the threat intelligence platforms that drive the protective elements of our Security Centre. You will need to use your expertise with threat intelligence, SIEM and SOAR platforms as you will work with our threat intelligence teams to develop effective ways to integrate and automate our SIEM, SOAR and intelligence into efficient and accurate presentations of data for analysis. You will need to be able to demonstrate your previous experience more »
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
Our client within the public sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing strategic direction and … coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take a leadership role in the … cyber security team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents have an in-depth understanding of the tools more »
Salary: £ 70 K
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … Produce security incident review reports to present information about the security incident and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence and its use in an operational environment Support incident response to national scale incidents in a coaching capacity Work with other teams more »
Posted:

SOC Analyst

Maidstone, Kent, United Kingdom
Anson McCade
resources to identify cyber-attacks/security incidents.Write up high quality security incident tickets using a combination of existing knowledge resources and independent research.Understand Threat Intelligence and its use in an operational environmentProduce new workflows for automation into SOAR tools for common attack types.Continually improve the service and … X, and LinuxExperience using Splunk and SentinalWorking with a range of security tooling/technologyStrong understanding of security architecture, in particular networkingDetailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence.Experience in investigating complex network intrusions (by state-sponsored groups or targeted ransomware more »
Salary: £ 100 K
Posted:

SOC Tier 2 Cybersecurity Analyst - SC Cleared

London, United Kingdom
Hybrid / WFH Options
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. *Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. *Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. *Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. *Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. People Source Consulting Ltd is acting more »
Employment Type: Contract
Rate: £65 - £80/hour PAYE CONTRACT
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

CSOC Analyst

West Midlands, England, United Kingdom
Strativ Group
team. Key Responsibilities: Monitor, detect, and respond to cyber security incidents in real-time and from various sources, such as network, endpoint, cloud, and threat intelligence. Conduct in-depth analysis of security events and alerts to identify potential threats. Identify and prioritize the cyber security incidents and escalate them … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. Requirements: Bachelor's degree in Cybersecurity, Information Technology, or related field. Minimum of 3 years … officials and non-technical individuals. Strong understanding of network and system security principles. Relevant certifications (e.g., CISSP, CEH, GCIH) are a plus. Experience in threat intelligence and information sharing. Ability to work in a fast-paced, high-stakes environment. If you have the relevant experience and interested in more »
Posted:

Information Security Lead - Vulnerability Management

London, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … improvement of the vulnerability management process.ResponsibilitiesLead a team of information security professionals to:Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans.Collate and prioritise applicable vulnerabilities based on Starling Bank’s environmental factors and risk frameworksCollaborate with relevant … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand.Alignment of risk assessment approach for vulnerabilities to the Bank's risk appetite more »
Salary: £ 70 K
Posted:

Managing Director, Global Head of Intelligence & Investigations

London Area, United Kingdom
Barclays
purpose team of professionals across a global footprint to deliver the following key components as one Centre of Excellence: Financial crime investigations and financial intelligence; and Nominated Officer/Suspicious Activity Reporting Oversight The role will be a member of the Global Financial Crime leadership team, reporting to the … GlobalCo-Heads of Financial Crime Compliance. Key Accountabilities The Global Head of Intelligence & Investigations will: Provide strategic leadership of Financial Crime Intelligence & Investigations – managing multi-disciplinary teams in several locations who deliver services of the highest quality that support Barclays in the detection and prevention of financial crime … threats and aid in the development of mitigating controls. Lead the implementation of the defined target operating model for Financial Crime Intelligence & Investigations in the second line which is able to develop and respond to threat intelligence and perform oversight of Suspicious Activity Reporting to prevent, detect more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

SDR Manager (Remote UK)

London, United Kingdom
Hybrid / WFH Options
Anomali
/Full-time/RemoteCompany DescriptionAnomali, a world-renowned platform leader in Security Operations, supercharges SecOps by fusing Lightspeed Security Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management … and dark web protection. Transforming CISOs into superheroes and analysts into SOC terminators. Anomali's Platform offers: “Match” Next-Gen SIEM, “Lens” AI Threat Hunter, “ThreatStream” TIP, Anomali Integrator, Anomali ISAC, Anomali Attack Surface Management, and Anomali Digital Risk Protection, infused with Anomali AI. Anomali bridges the gap between … develop career paths of team memberso Develop and maintain a strong, quality pipelineo Partner cross functionally with key stakeholders in various departmentso Complete a Threat Intelligence and Security concepts sales training program, and receive advanced training throughout your careero Stay on pulse with Anomali’s technology, industry trends more »
Salary: £ 70 K
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling more »
Posted:

Cyber Threat Intelligence Manager

Reading, Berkshire, United Kingdom
Barclay Simpson Corporate Governance Recruitment
join the organisations team, based in Berkshire.In this role, you will help build out a fledgling cyber defence team, focused on utilising pro-active threat hunting and intelligence to defend the organisation. You will also be responsible for maintaining and driving development of a security operations function, working … order to ensure the successful build and run of these functions.In order to be successful, you must have experience both with security operations and threat intelligence. You will have worked as a hands on contributor, as well as having wider experience in strategic development and an interest in liasing more »
Salary: £ 80 K
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: GBP Daily
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:
Threat Intelligence
England
10th Percentile
£40,000
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£97,500