Permanent Cyber Threat Intelligence Jobs in the UK

1 to 25 of 60 Permanent Cyber Threat Intelligence Jobs in the UK

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Private medical Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a … and cloud security designs as well as hardware & software. Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance. Passionate in cyber security. Able to deliver training to end users. Motivated, self-directed and able to work in large and virtual teams. Our Purpose: The Cyberfort more »
Employment Type: Permanent
Salary: £80,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

SOC Engineer

Harlow, London, United Kingdom
Hybrid / WFH Options
Raytheon
enabling the wider business in the delivery of its core services supporting Raytheon UK to successfully enable collaboration, operational activities, and business delivery. The Cyber Security team operate within the DT function - providing subject matter expertise support, governance and assurance, as well as technical security services to the function … role in our Cybersecurity organisation, working closely with SOC analysts, network specialists and information assurance staff to help protect the organisation and colleagues from cyber-attack. The SOC Engineer will be responsible for building the security architecture and systems within the SOC, as well as maintaining and improving the … You will be a key player across technology groups interfacing with Network, Data Centres and our internal Design Authority with a remit of driving cyber best practises into our operation. You will be responsible for the daily maintenance and support of applications and related hardware associated with our solutions more »
Employment Type: Permanent, Work From Home
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … the incoming shift Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful and unsuccessful intrusion attempts and compromises more »
Posted:

Cyber Threat Intelligence Manager

Reading, Berkshire, United Kingdom
Barclay Simpson Corporate Governance Recruitment
a mandate to recruit a CTI Manager to join the organisations team, based in Berkshire.In this role, you will help build out a fledgling cyber defence team, focused on utilising pro-active threat hunting and intelligence to defend the organisation. You will also be responsible for maintaining … order to ensure the successful build and run of these functions.In order to be successful, you must have experience both with security operations and threat intelligence. You will have worked as a hands on contributor, as well as having wider experience in strategic development and an interest in liasing more »
Salary: £ 80 K
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
Committee where appropriate. Security Audits and Certifications: Coordinate regular internal and external audits and address any issues raised to maintain certifications (currently ISO27001 and Cyber Essentials Plus), which are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all … employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of security systems, controls and infrastructure. Incident Management: Take charge of the response to all information security and data protection incidents and more »
Posted:

Business Development Manager - Cyber Security

South West London, London, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
We are currently seeking a Cyber Security Engineer to join our client, a leading technology company. As a Cyber Security Engineer focusing on Security Operations, you will play a vital role in protecting our client's systems and data from cyber threats. This is a permanent position … within the Technology sector, offering excellent career development opportunities. About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and … response playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager and Security Architect. Provide knowledge transfer to Service Delivery teams and mentor other members of the cybersecurity team. Develop an in-depth more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
Our client within the public sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing … strategic direction and coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take … a leadership role in the cyber security team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents more »
Salary: £ 70 K
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

CSOC Analyst

West Midlands, England, United Kingdom
Strativ Group
ensuring the security and reliability of our nation's energy supply. We are looking for a dynamic and skilled CSOC Analyst to join our Cyber Security Operations Centre (CSOC) team. Key Responsibilities: Monitor, detect, and respond to cyber security incidents in real-time and from various sources, such … as network, endpoint, cloud, and threat intelligence. Conduct in-depth analysis of security events and alerts to identify potential threats. Identify and prioritize the cyber security incidents and escalate them appropriately. Contribute to the development and improvement of the SOPs and Playbooks for CSOC. Contribute to the development … and implementation of the CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. Requirements: Bachelor's degree in Cybersecurity, Information Technology, or related more »
Posted:

Account Executive

London Area, United Kingdom
Trident Search
pivotal role as this vendor looks to expand their offerings across the UK and Central Europe. We are looking for someone with experience in cyber threat intelligence sales who has taken ownership of the entire sales process, from cradle to grave. We are looking to speak with … business growth Your sales experience is from dealing with leading enterprise companies or organisations, communicating and closing deals with CISOs, CSOs, CIOs, Heads of Intelligence or equivalent level of seniority Positive, energetic and driven by achieving personal and company/team success You enjoy working in a fast-paced more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
Cyber Security Engineers/Analyst Inside IR35 Circa £700 per day DV Clearance essential Hybrid 1-2 days per week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond to security … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME … incident. • Document, validate and create operational processes and procedures to help develop the SOC. • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources. • Build, install, configure, and test dedicated cyber defence hardware. • Support Junior Analysts to manage SOC systems. • Previous experience more »
Posted:

Cyber Security Architect

Camberley, Surrey, United Kingdom
BAE SYSTEMS
DescriptionJob title: Cyber Security ArchitectLocation: Various (Hybrid role with travel when required to London, Frimley, Preston)Salary: 72,000+ depending on experience What you will do:Provides advice, guidance and expertise to promote adoption of methods and tools and adherence to Cyber policies and standards. Evaluates and selects … appropriate methods and tools in line with agreed policies and standardsContributes to Cyber Security standards development and facilitates improvements to processes by changing approaches and working practices, typically using recognised modelsThe design and assurance of IT systems to meet Cyber Security requirements, balancing this with functional requirementsVerification of … systems and processes meet the specified security requirements and that processes to verify on-going compliance are in placeLeads on Cyber Security aspects of systems development and integration to functionCollects and analyses qualitative and quantitative cyber security data as required. Creates research reports to communicate research methodology, findings more »
Salary: £ 70 K
Posted:

Cyber Security Consultant - Risk

United Kingdom
Cyberfort
Job Title: Cyber Security Consultant – Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with … match their requirements. You’ll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have partnered … expansion of a very successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling … for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI SecOps reporting Proactive searching, identification and resolution of IOCs and IOBs. Optimisation of Information Security systems. Responsible for enforcing secure configurations and more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows … Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve … playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks, e.g APT tracking and malware analysis. In order to be successful in your application, you will need: A Security Operations background, where you have had exposure to IR, and have a strong baseline of threat hunting experience. more »
Posted:

Technical Security Analyst

London, England, United Kingdom
iO Associates - UK/EU
of security tools such as SIEM, Firewalls and Cloud Security to monitor systems Providing Windows Server and Network Support Assess and respond to external threat intelligence reports Support ISO27001, Cyber Essentials Plus and other internal and external audit programme Implement and improve technical processes to create efficient more »
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
Linux Experience *BONUS SKILLS* Has a passion for Security Enjoys solving problems Is naturally inquisitive Understands the phases of security incident response and the Cyber Kill Chain *RESPONSIBILITIES* Analysis and investigation of alerts arising from Security Information and Event Management tools General day to day maintenance of the SIEM … tools to track and analyze events and abnormal user behaviors in order to identify and understand potential breaches, malware and other malicious activities Using Threat Intelligence Services to identify both known and potential new threats and develop new mitigations Working with customer security teams to detect, contain and more »
Posted:

Technical Cyber Security Consultant

United Kingdom
Cyberfort
medical Life Assurance Comprehensive Employee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with expert … match their requirements. You’ll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a … and cloud security designs as well as hardware & software. Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance. Passionate in cyber security. Able to deliver training to end users. Motivated, self-directed and able to work in large and virtual teams. Our Purpose: The Cyberfort more »
Posted:
Cyber Threat Intelligence
10th Percentile
£44,875
25th Percentile
£50,000
Median
£60,000
75th Percentile
£70,000
90th Percentile
£101,250