Cyber Threat Intelligence Jobs in England

1 to 25 of 69 Cyber Threat Intelligence Jobs in England

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
incidents and vulnerabilities. Collaborate with other team members to further investigate incidents and propose responses and solutions. Report any new knowledge gained about existing cyber threats or vulnerabilities within their network so that future incidents can be prevented. Promote and evolve the company Security Operations Centre (SOC). Mature … play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that the company has the correct procedures in place … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role is focused on … such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks … Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best practices, and act as SME when assisting other teams. There will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we’re looking for: Level 3 SOC Analyst/Senior Cyber Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
Cyber Specialist Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the … UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. … enable reach back from the customer community where beneficial to the client. Your Role and Responsibilities; - Lead working groups and follow project developments. - Develop cyber strategy and associated documentation, identifying and offering solutions to gaps in capabilities and visibility. - Provide subject matter expertise for customer inquiries. - Establish and maintain more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Vulnerability Management Specialist

Bath, Somerset, South West, United Kingdom
Hybrid / WFH Options
Sanderson Recruitment
our remediation efforts, driving remediation action plans and closing vulnerability risks. Main responsibilities: Assessing and triaging open vulnerabilities, whilst prioritising remediation efforts based on threat intelligence, risk and business context. Collaborating with engineering teams to manage/drive the remediation of vulnerability risks and providing guidance and support … Have good knowledge and understanding of application security technologies. Are proficient and experienced with vulnerability scanning tools. Have good understanding and practical experience of Cyber Security Frameworks and standards, e.g. NIST CSF, ISO27001:2022. Have strong understanding of information security concepts, technologies and best practices. Are an excellent problem more »
Employment Type: Contract, Work From Home
Rate: Up to £600 per day + Umbrella Only
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify … their digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security … and resilience of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat more »
Posted:

Security Lead

England, United Kingdom
Haystack
impacts. Role Purpose: Our client has embarked on an ambitious journey to embed world class Security Operations practises into an already impressive set of cyber security capabilities. We are looking for a highly driven and technically excellent individual who has the passion and drive to enhance their current operational … processes and procedures, and achieve the desired next level in capability maturity. The role is a key part of the Cyber/Information Security function. It plays a key role in the security service offered to keep our client and its customer assets safe. As a Security Operations Manager … you will contribute across broad range of initiatives covering, but not limited to Security Assurance, Threat Detection, Risk Management, Cloud Security Posture Management (CSPM), Threat Intelligence, Vulnerability Management and Incident Management and Response. Responsibilities: Accountability for delivering and maintaining our Security Incident Management Procedures, along with Security more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Posted:

Security Analyst

England, United Kingdom
Haystack
Spec: For the role as Security Analyst you will be the subject matter expertise in relation to IT and Information Security controls and assurance, Cyber Security threat and vulnerability management and response, and supplier security due diligence and assurance. The role is a key part of the Cyber … customer assets safe. As a Security Analyst you will lead a broad range of initiatives covering, but not limited to Security Operations, Security Assurance, Threat Detection, Incident Management and Response in the objective to protect the organisation against internal and external cyber security threats. Responsibilities: Support with Vulnerability … awareness and training. Leverage and contribute towards the Policies, Processes, Procedures and Guidelines. Engage with and support IT, Enterprise and Operational Risk Management Processes. Threat intelligence - evaluate and refine available technical intelligence feeds to drive maximum value. Research threats, Indicators of Compromise (IoCs) and threat actor more »
Posted:

Senior Threat Intelligence Lead

England, United Kingdom
Hybrid / WFH Options
Barclay Simpson
Leading Financial Services firm seeks a Senior Threat Intelligence Lead to add to their Security function. In this role, you will aid in the strategy for the CTI function, be a key player for c-suite relationship management, mentor the junior members in the team, be part of … the drive for the continuation and maintenance of the threat hunting programme, and handle incident escalation. This is a brilliant opportunity to actively support the safeguarding of the firm’s cyber security posture within a friendly and collaborative environment. In order to be considered for this role, you … will have relevant experience in the following – Experience in a CTI-focused team, ideally with management/leadership. Success in building operational teams for Cyber Defense. C suite management/engagement experience – speaking to technical and non-technical individuals. Desirable: Qualification CTI, CEH qual Cloud – AWS, Azure, GCP This more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities … will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting … service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain … incident response playbooks and automation o Monitor security dashboards and reports for alerts and threats o 2nd line support to IT Service Desk for cyber related incidents/events raised by users o Act as an escalation point for alerts and investigations raised by SOC partner and will be more »
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
Committee where appropriate. Security Audits and Certifications: Coordinate regular internal and external audits and address any issues raised to maintain certifications (currently ISO27001 and Cyber Essentials Plus), which are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all … employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of security systems, controls and infrastructure. Incident Management: Take charge of the response to all information security and data protection incidents and more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
ensure that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact … business and solutions Work with members of the IT Security team to help design, implement and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate more »
Posted:

Head of Security Operations

South East London, England, United Kingdom
dmg media
this information. Job Introduction A challenging and rewarding role for an experienced senior professional who can manage and mitigate risks related to information and cyber security across the organisation and its third parties. The Head of Information Security Operations is responsible for leading and managing the Security Operations Centre … SOC), a team of cyber analysts and the Business as Usual (BAU) Security Operations functions. The role involves overseeing the detection, analysis, response and reporting of cyber incidents, ensuring compliance with security policies and standards, and providing strategic guidance and direction for the continuous improvement of the security … and non-compliance issues. Manage the day-to-day operations of the SOC, ensuring the timely and effective delivery of security monitoring, incident response, threat intelligence and vulnerability management services. Lead and develop a team of cyber analysts, providing coaching, mentoring, performance management and career development opportunities. more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
preparation and delivered Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the service and review use cases and propose changes and enhancements in line with the changing threat. SOC Analyst Technical Experience: Basic Python and/or … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and … tools. Good knowledge of Exabeam, Tenable.io and Tenable.sc would be considered a positive Proficient in incident management and response, with a deep understanding of cyber-attacks, threat vectors, and risk management. Knowledge of various operating systems (Windows, Linux, Unix), cloud security concepts, applications, and databases. Excellent skills in … report preparation, dashboards, and documentation. Strong communication, leadership, and stakeholder management abilities. Preferred Qualifications: Experience developing and delivering strategies in cyber threat defence and vulnerability management. Awareness of regulatory compliance requirements such as GDPR. Familiarity with threat intelligence sources and their application in practical contexts. more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:
Cyber Threat Intelligence
England
10th Percentile
£45,000
25th Percentile
£50,000
Median
£60,000
75th Percentile
£70,625
90th Percentile
£101,250