Threat Intelligence Jobs in England

26 to 50 of 75 Threat Intelligence Jobs in England

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

Intelligence Analyst - Influence Operations Intelligence & Discovery, Ads & Monetization- USDS

London, United Kingdom
Hybrid / WFH Options
TikTok
/department. We regularly review our hybrid work model, and the specific requirements may change at any time.As a member of the Influence Operations Intelligence & Discovery (IOID) Team, the candidate will leverage experience in social media advertising methods and marketing strategies to unveil unveil command and control (C2) elements … TTP), and identify trends and tradecraft of Advanced Persistent Manipulators (APM) to drive action and response. The candidate must be able to craft formal intelligence and use incident response best practices to participate in active investigations and document relevant findings of these activities.- Leverage knowledge of marketing and advertising … social media monetization spaces.- Leverage internal and OSINT tools to uncover, track and memorialize adversary IO within the ads and monetization space- Develop technical intelligence products to report hunt, investigation, and advesary tradecraft findings- Respond to escalated events and actions as neededThe candidate must have expert threat management more »
Salary: £ 70 K
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security events … and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in the … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

Incident Response Remediation Manager - Senior Manager

London, England, United Kingdom
PwC
security services to major organisations worldwide. Our global team of over 4,850 cybersecurity professionals includes specialised consultants, former law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders in cybersecurity and privacy. We are rated as a leader by multiple industry analysts for Global … cost to the attacker”. Our Cyber Incident Response practice works closely alongside many other of our front-line technical teams, including our global threat intelligence team, our Managed Cyber Defence threat hunting team and our ethical hacking practice. We also work with PwC’s dedicated crisis more »
Employment Type: Technology
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
or equivalent accepted cyber management certification Working knowledge of the following Information Security domains, 4 required Security Operations Cloud Security Network Security Vulnerability and Threat Management Identity and Access Management (IAM) Database Security Application Security 2 or more years of experience in an IT management role 2 or more … information and event management (SIEM) tools 3 or more years of experience with endpoint protection tools 2 or more years of experience working with threat intelligence feeds and IOCs Cybersecurity Certification (CISSP, CISM, GSEC, etc) Preferred Qualifications and Education: Experience with cloud services and APIs Working knowledge of more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities Respond to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

Incident Response/Threat Hunting Specialist

London, United Kingdom
Barclay Simpson Corporate Governance Recruitment
PG I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will … clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents.Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service.Create and improve playbooks/runbooks.Conduct threat hunting engagements.Conduct … years cyber incident response experience.Certifications such as GCIH, GCIA or GCFA/E.Ideally, consultancy experience however, strong regulated exposure is also welcomed.Strong baseline threat hunting skills and ideally, an interest in research focused tasks.This is an exciting role for an incident responder, looking for a step up from basic more »
Salary: £ 80 K
Posted:

Security Engineer (Threat/Response): £160,000 + Market leading Bonus

Greater London, England, United Kingdom
Hunter Bond
Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: £90,000 - £160,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the … computer systems. Role: Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Threat detection - Analyse/monitor security infrastructure and detect potential threats Analyse cyber threat intelligence and mitigate threats/improve security posture. End … to end incident management, including investigation Develop and deploy detections/rules to prevent threats Threat hunting Stakeholder management Requirements: Experience with data analysis Proficiency in Python or PowerShell Extensive knowledge of security engineering concepts Exposure to cloud technologies (AWS/AZURE/GCP) hands on creating detections hands more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre … SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and … cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks, e.g APT tracking and … successful in your application, you will need: A Security Operations background, where you have had exposure to IR, and have a strong baseline of threat hunting experience. Come from a consultancy background. Hybrid role (x2 a week in office), London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
the company Security Operations Centre (SOC). Mature play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards Hybrid … for a growing and dynamic company. Logiq Consulting provides Cyber Security and Information Assurance expertise. We specialise in providing leading edge consultancy to high threat facing clients and delivering security services and products throughout the Public and Private Sector. Fast growing, we have exceeded all financial and growth expectations more »
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have partnered … successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain security clearance. What’s next? If more »
Posted:

Cyber Security Specialist

Stockport, Greater Manchester, North West, United Kingdom
INFUSED SOLUTIONS LIMITED
your career. Skills: Hands on experience as a Cyber Security Analyst/Engineer Experience with Vulnerability Management (Tenable) Experience in Application Security Exposure to Threat intelligence (Rapid7) Must have Stakeholder engagement experience Strong communication skills Adaptable mentality Understanding of GRC Understanding of IAM Interest in Azure Location: Stockport more »
Employment Type: Permanent
Salary: £65,000
Posted:

Cyber Security Analyst Apprentice

Staffordshire University, College Road, Stoke-On-Trent, England
Staffordshire University
The role of the Cyber Security Analyst Apprentice will perform the following: • Security event monitoring and management • Initiate incident response • Review and act on threat intelligence • Undertake vulnerability management and liaise with Digital Services teams to remediate • Undertake security reviews and security control verification • Raise user awareness in more »
Employment Type: Degree Apprenticeship
Salary: £23,700.00
Posted:

Cyber Security Consultant - Risk

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Group Cyber Security Operations Analyst

London, United Kingdom
Mentmore Recruitment
incidents, faults and service requests within current toolsets to ensure all tickets are logged and resolved within agreed service level agreements. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Provide guidance and support to staff on cybersecurity best … update security event investigation notes and maintain case data in the Incident Response Management platform. Document information security operations policies, process and procedures. Monitor threat and vulnerability news services for any relevant information that may impact installed infrastructure. Analyse reports to understand threat campaign(s) techniques, lateral movements more »
Employment Type: Permanent
Salary: £35000 - £40000/annum + Package
Posted:

Information Security Analyst (AVP): £40,000 - £70,000 (Fintech)

Greater London, England, United Kingdom
Hybrid / WFH Options
Hunter Bond
are set around, monitoring, compliance, security engagement, and detection/response. Role: · Assist in the design, implementation, and maintenance of security measures. . Develop threat intelligence capabilities . Provide a strong level consultancy when it comes to engineering security solutions. · Provide input for architecture plans with consideration of more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Retail Web and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
NCSC CTAS and CPA Assurance Schemes. Knowledge of working in secure environments (List X facilities) and accredited labs (ISO17025). Research and Development experience. Threat Intelligence experience. To discuss this or wider Consulting roles with our recruitment team, all you need to do is apply, create a profile more »
Posted:
Threat Intelligence
England
10th Percentile
£40,000
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£97,500