Cyber Threat Intelligence Jobs in London

1 to 25 of 38 Cyber Threat Intelligence Jobs in London

SOC Analyst (SC Cleared) Perm - Hybrid

London, United Kingdom
Hybrid / WFH Options
Real Time Consultants Ltd
response activities to effectively contain, eradicate, and recover from security incidents. Develop and maintain incident response plans, ensuring they align with industry best practices. Threat Intelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development … of threat intelligence feeds to enhance proactive threat detection. Investigations: Perform in-depth investigations into incidents, determining the root cause and impact. Document findings and lessons learned to improve incident response procedures. Collaboration: Collaborate with cross-functional teams, including IT, legal, and management, to address security incidents more »
Employment Type: Permanent
Salary: GBP 60,000 Annual
Posted:

Cyber Threat Intelligence Analyst

London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: GBP 75,000 Annual
Posted:

Cyber Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Workday
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
join their dynamic Information Management (IM) team and be at the forefront of driving digital transformation and security optimization within their enterprise. As a Cyber/IT Security Operations Lead, you will play a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing … cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities: Manage a global team of IT security operations analysts, supporting their development and training. Select … deploy, and maintain cyber defence technologies such as Endpoint Detect and Response, Anti-Virus, SIEM, and SOAR. Monitor and manage the use of cyber defence tools, ensuring efficient performance and driving operational efficiency. Develop Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to more »
Posted:

Cyber Security Operations Analyst

London Area, United Kingdom
Cynexa
Cyber Security Operations Analyst London (hybrid) Up to £100,000 Are you an accomplished Cyber Security Operations professional looking to join a Global Team. Can you play a crucial role in ensuring effective security monitoring and incident response? This role could be for you. The successful individual will … based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability more »
Posted:

Security Architect (contract)

London, England, United Kingdom
Viasat
positive impact to join our team. Job Description What you'll Do As Viasat continues to mature our internal technology stack, and develop commercial cyber security products and services, we recognize the value of formal information security architecture & engineering processes as key enablers of such activities. It is the … planning process that provides the models, templates and principles that are used to design, implement and operate cyber and information security solutions. It enables consistency, leverage and reuse to satisfy the business requirements for security services in an optimum manner, but it is the effective implementation and operation of … and principles Expert technical knowledge of network and security device configuration Expertise in network security areas including firewalling, application firewalling, IDS/IPS, NAC, threat intelligence, DDoS Mitigation, proven experience in configuration and administration of security devices from leading vendors Experience in supporting design and implementation of secure more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we’re looking for: Level 3 SOC Analyst/Senior Cyber Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Security Engineer (Threat/Response): £220,000 + Market leading Bonus

Greater London, England, United Kingdom
Hunter Bond
Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: Circa £220,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the opportunity … computer systems. Role: Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Threat detection - Analyse/monitor security infrastructure and detect potential threats Analyse cyber threat intelligence and mitigate threats/improve security posture. … End to end incident management, including investigation Develop and deploy detections/rules to prevent threats Threat hunting Stakeholder management Requirements: Experience with data analysis Proficiency in Python or PowerShell Extensive knowledge of security engineering concepts Exposure to cloud technologies (AWS/AZURE/GCP) hands on creating detections more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities … will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting … service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain … incident response playbooks and automation o Monitor security dashboards and reports for alerts and threats o 2nd line support to IT Service Desk for cyber related incidents/events raised by users o Act as an escalation point for alerts and investigations raised by SOC partner and will be more »
Posted:

Cyber Security Trainee

Romford, England, United Kingdom
e-Careers
WILL PROVIDE FULL TRAINING AT NO COST. Overview We have a pool of companies who are looking to employ someone for the role of Cyber Security Trainee. The candidate does NOT need to have any prior experience since all the necessary training will be provided for FREE . The … Training All training is included and is funded by the UK Government and will be delivered online over 16 weeks. Level 2 "Principles of Cyber Security" course 16 weeks ONLINE self-paced course Our tutor will support you along the way The Role As a Cyber Security Trainee … experienced professionals in the field to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you more »
Posted:

Cyber Security Trainee

Kingston Upon Thames, England, United Kingdom
e-Careers
WILL PROVIDE FULL TRAINING AT NO COST. Overview We have a pool of companies who are looking to employ someone for the role of Cyber Security Trainee. The candidate does NOT need to have any prior experience since all the necessary training will be provided for FREE . The … Training All training is included and is funded by the UK Government and will be delivered online over 16 weeks. Level 2 "Principles of Cyber Security" course 16 weeks ONLINE self-paced course Our tutor will support you along the way The Role As a Cyber Security Trainee … experienced professionals in the field to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you more »
Posted:

Information Technology Security Analyst

London Area, United Kingdom
Eames Consulting
alerts to detect any abnormal or suspicious activities, conducting regular security assessments and risk evaluations. Remain updated on emerging cybersecurity threats and vulnerabilities, utilizing threat intelligence to enhance security measures. Prepare and deliver routine security reports to management and stakeholders, summarizing the organization's security posture, incidents encountered more »
Posted:

Enterprise Account Executive

London Area, United Kingdom
Zendr
UKI and EMEA Strategic/Enterprise Account Executive - Hunting/Net New Logo Regional Sales A Global Leader in Threat Intelligence are looking for 2 London-based Strategic/Enterprise Account Executives. They work with half of the Fortune 100, most of the top 10 banks in the more »
Posted:

SC Cleared Lead Monitoring & Incident Response Analyst

London, United Kingdom
Hybrid / WFH Options
Alexander Mann Solutions - Public Sector Resourcing
checks. Experience in-line with the Vulnerability Management role (with additions) of the Government Security Profession Career Framework - Information Risk Assessment and Risk Management. Threat Intelligence and Threat Assessment. Experience of consuming threat intelligence information for use in security monitoring activities. Cyber Security Operations. … as part of a multi-disciplinary team in delivering SOC services. Experience of using Microsoft Sentinel to facilitate security monitoring and incident response activities. Threat Understanding. An understanding of common cyber threats, including common attack vectors. If this role sounds like something that you would be interested in more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
ensure that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact … business and solutions Work with members of the IT Security team to help design, implement and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate more »
Posted:

Senior SOC Analyst

Greater London, England, United Kingdom
Evolution
Develop and maintain incident response plans, ensuring they align with industry best practices . Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Perform in more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:

Information Security Analyst

Kingston Upon Thames, England, United Kingdom
Hybrid / WFH Options
JNC Recruitment Limited
to maintain compliance on InfoSec governance audits, including: ISO27001, ISO27017, ISO27701 & ISO22301 UK and EU General Data Protection Regulation (GDPR) Data Protection Act 2018 Cyber Essential Plus IASME Governance Sarbanes Oxley On top of this, the role is responsible for: Managing the information security management system (ISMS) Managing information … the information security program Ensure adherence to legal and regulatory compliance Monitor security operations toolsets including SIEM, vulnerability management, endpoint protection, intrusion detection and threat intelligence Liaise with and give presentations to all levels of business including clients and senior stakeholders. Promote Info Sec awareness within the business more »
Posted:
Cyber Threat Intelligence
London
10th Percentile
£52,500
25th Percentile
£62,500
Median
£70,000
75th Percentile
£90,000
90th Percentile
£101,875