Threat Intelligence Jobs in the UK

1 to 25 of 73 Threat Intelligence Jobs in the UK

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability … data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability … data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Information Security Threat Detection Specialist

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
Fruition IT Resources Limited
Information Security Threat Detection Specialist 12 Month Fixed Term Contract £45,000 - £50,000 + exceptional benefits Leeds/Hybrid, once per week/month in the office Our client, a very well reputable global business, is looking to hire an enthusiastic Information Security Threat Detection Specialist to … join them as they proceed on their security transformation journey! In this position, you will play a crucial role in the Threat Detection Team and be responsible for configuring and implementing security monitoring tools to detect security incidents, supporting stakeholders across Security and the wider business. Experience Required: Experience … in Detection, Threat Intelligence and Threat Hunting. Knowledge of monitoring tools across SIEM, Automation and Threat Intelligence platforms. Familiarity with networking protocols and the latest cyber security trends. Experience with AWS Security tools - AWS Config Guard Duty, AWS Inspector, AWS Security Hub etc. The Offer more »
Employment Type: Any
Salary: GBP 50,000 Annual
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £80,000
Posted:

Technical Cyber Secutity Consultant

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £80,000
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £80,000
Posted:

Senior Network & Security Engineer

Oxfordshire, South East, United Kingdom
Hybrid / WFH Options
La Fosse Associates Ltd
Working with other members of the Security Operation Centre, you will be supporting the ongoing development of the function through the use of automation, threat intelligence, and attack driven defence techniques. You will also be responsible for timely resolution of security incidents, requests and changes, following existing ITIL more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Cybersecurity Engineer

Central London, London, United Kingdom
Fortrea
Operations & Engineering tower, wielding extensive expertise in Google Chronicle alongside proficient Python programming skills. This role is crucial for advancing cybersecurity infrastructure through innovative threat intelligence, data analytics, and the development and maintenance of integrations to streamline security operations. The position embodies a philosophy of perpetual learning and … next career move. Responsibilities include, but are not limited to: Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security … analytics and operations. Direct the data onboarding process for Google Chronicle, ensuring data quality is high, accurate, and non-duplicative to maintain integrity in threat intelligence and analysis. Foster collaboration with cross-functional teams to ensure seamless data integration and operational efficiency, maximizing Chronicles capabilities. Spearhead initiatives to more »
Employment Type: Permanent
Posted:

Cyber Security Consultant - Risk

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Cyber Security Consultant - Risk

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … Produce security incident review reports to present information about the security incident and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence and its use in an operational environment Support incident response to national scale incidents in a coaching capacity Work with other teams more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

SOC Analyst - Lv3

Crawley, England, United Kingdom
Hybrid / WFH Options
Matchtech Careers
the Cyber Security Operations Manager. The role offers an excellent blend of in-office and remote working options post-probationary period. Key Responsibilities: Advanced Threat Hunting: Analyse and assess multiple threat intelligence sources and indicators of compromise to identify new threat patterns, vulnerabilities, and anomalies, and more »
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
the Cyber Security Operations Manager. The role offers an excellent blend of in-office and remote working options post-probationary period. Key Responsibilities: Advanced Threat Hunting: Analyse and assess multiple threat intelligence sources and indicators of compromise to identify new threat patterns, vulnerabilities, and anomalies, and … capabilities and develop important security and performance metrics. Job Requirements: Extensive experience in a SOC Level 2 or 3 role with evidence of advanced threat hunting and incident response. Experience in log correlation, forensics investigations, and compliance with regulatory frameworks. Proficiency in security technologies including SIEM, SOAR, EDR, IDS more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

CSOC Analyst

West Midlands, England, United Kingdom
Strativ Group
team. Key Responsibilities: Monitor, detect, and respond to cyber security incidents in real-time and from various sources, such as network, endpoint, cloud, and threat intelligence. Conduct in-depth analysis of security events and alerts to identify potential threats. Identify and prioritize the cyber security incidents and escalate them … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. Requirements: Bachelor's degree in Cybersecurity, Information Technology, or related field. Minimum of 3 years … officials and non-technical individuals. Strong understanding of network and system security principles. Relevant certifications (e.g., CISSP, CEH, GCIH) are a plus. Experience in threat intelligence and information sharing. Ability to work in a fast-paced, high-stakes environment. If you have the relevant experience and interested in more »
Posted:
Threat Intelligence
10th Percentile
£40,000
25th Percentile
£46,969
Median
£58,750
75th Percentile
£70,000
90th Percentile
£101,250