Permanent Cyber Threat Intelligence Jobs in the UK

26 to 50 of 60 Permanent Cyber Threat Intelligence Jobs in the UK

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: Cyber Security Consultant Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

United Kingdom
Cyberfort
Job Title: Cyber Security Consultant – Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with … match their requirements. You’ll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Posted:

Group Cyber Security Operations Analyst

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Analyst//Enterprise Bus & Rail Business//Up to £40k + Package//Flexible Working Arrangement Summary My client is seeking a skilled Group Cyber Security Operations Analyst to join their transport company providing Bus and Rail services in the UK. … As the Group Cyber Operations Analyst, you will play a key role in all aspects of cyber operations to ensure the security and integrity of their organisation's digital assets and infrastructure. Supporting the Group Cyber Security Operations Team Leader and mentoring Junior Cyber Security Analyst … incidents, faults and service requests within current toolsets to ensure all tickets are logged and resolved within agreed service level agreements. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Provide guidance and support to staff on cybersecurity best more »
Employment Type: Permanent
Salary: £35000 - £40000/annum + Package
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have partnered … expansion of a very successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Cyber Security Specialist

Stockport, Greater Manchester, North West, United Kingdom
INFUSED SOLUTIONS LIMITED
Cyber Security Specialist I am partnered with a leading financial services business committed to revolutionising technology in their space. They have received massive investments and are prioritising on expanding their security team which already consists of 6 dedicated cyber security specialists, who have a wealth of knowledge they … can share. This is a great opportunity for a driven Mid to Senior Cyber Security individual, who is looking to take on an all-rounded position as you will be between roles in the security team and giving you a wide range of security experience. Reporting directly to the … he will offer you a progression plan to upskill your abilities to ensure you excel in your career. Skills: Hands on experience as a Cyber Security Analyst/Engineer Experience with Vulnerability Management (Tenable) Experience in Application Security Exposure to Threat intelligence (Rapid7) Must have Stakeholder engagement more »
Employment Type: Permanent
Salary: £65,000
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling … for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI SecOps reporting Proactive searching, identification and resolution of IOCs and IOBs. Optimisation of Information Security systems. Responsible for enforcing secure configurations and more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
energy transition with more than 30,000 of the brightest minds across 54 countries. Here, what you do matters Job Overview: As the local Cyber management presence, provide guidance and support for the area. Establish role as a local presence and focal point for business and IT contact. Create … the relationships. As the local Cyber management presence, provide guidance and support for the area. Key Tasks and Responsibilities: Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects Continuously improve the integration and effectiveness of implemented technologies Maintain awareness of cybersecurity threats, events, tactics … of findings and recommendations (root cause and risk analysis as needed Assist with forensic investigations and incident response team (CIRT) activities. Assign work to Cyber SOC for remediation Escalate pertinent findings in a timely manner Leverage vendors and internal resources to interface various security tools to automate critical response more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows … Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve … playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks, e.g APT tracking and malware analysis. In order to be successful in your application, you will need: A Security Operations background, where you have had exposure to IR, and have a strong baseline of threat hunting experience. more »
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security … events and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers … will exhibit the following key skills and/or traits: Excellent communication skills and comfortable in a client facing role. A keen interest in cyber security and associated industries. A heightened awareness of current affairs in the cyber security industry. Proven ability to effectively communicate when under pressure more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
Managed Security Service Provider (MSSP) with a wealth of experience gained in the Defence and Commercial sectors. We help organisations of all sizes build cyber-security capabilities and maintain compliance through practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real … time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre (SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security … protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is looking for an individual to take responsibility for the delivery of several of our Managed Security Service more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
incidents and vulnerabilities. Collaborate with other team members to further investigate incidents and propose responses and solutions. Report any new knowledge gained about existing cyber threats or vulnerabilities within their network so that future incidents can be prevented. Promote and evolve the company Security Operations Centre (SOC). Mature … play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that the company has the correct procedures in place … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards more »
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
security products and tooling to continuously monitor and protect company assets Work closely with the managed security operation centre Assess and respond to external threat intelligence reports Conducting internal audits of security controls in place developed/supported/implemented by the technical infrastructure and development teams Support … ISO27001, Cyber Essentials Plus and other internal and external audit programmes Support the continuous improvement of security policies, procedures, standards and guidelines Implement and improve technical processes to create efficient and secure methodologies Support the management and investigation of security events including post incident reviews in conjunction with other … of IT Security and Governance best practices and industry standards, including, but not limited to, ISO27001, NIST etc Strong understanding of technical security risk, threat, and vulnerability management principles Ability to drive own workload identifying risks and requirements working flexibly where require Benefits: 35 days annual leave inclusive of more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

Technical Security Analyst

London, England, United Kingdom
iO Associates - UK/EU
of security tools such as SIEM, Firewalls and Cloud Security to monitor systems Providing Windows Server and Network Support Assess and respond to external threat intelligence reports Support ISO27001, Cyber Essentials Plus and other internal and external audit programme Implement and improve technical processes to create efficient more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
minimum of three years of hands-on experience in Security/Infrastructure within an enterprise environment. Requirements: Proficiency in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence … formal document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client … security requirement questionnaires and support the bidding process. Identify and raise awareness of cyber security risks. Develop and enhance security policies, processes, procedures, and technical controls. Take a proactive role in identifying cyber security risks, mitigations, and opportunities to strengthen resilience. Participate in the design and implementation of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
Linux Experience *BONUS SKILLS* Has a passion for Security Enjoys solving problems Is naturally inquisitive Understands the phases of security incident response and the Cyber Kill Chain *RESPONSIBILITIES* Analysis and investigation of alerts arising from Security Information and Event Management tools General day to day maintenance of the SIEM … tools to track and analyze events and abnormal user behaviors in order to identify and understand potential breaches, malware and other malicious activities Using Threat Intelligence Services to identify both known and potential new threats and develop new mitigations Working with customer security teams to detect, contain and more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
exercises and exceptional experiences for our customers. A day in the life of a NetSPI Red Team Operator: Plan, lead, and execute both regulated (threat intelligence-led), and non-regulated Red Team Operations. Utilize sophisticated technologies and capabilities to simulate complex attacks against mature, highly defended networks. Research … used in the wider ecosystem. Contribute to the information security community through the development of tools, presentations, white papers, and blogs. Requirements: Experience performing threat intelligence-led red teaming in accordance with a variety of regulatory frameworks (i.e., CBEST, GBEST, TIBER-XX, iCAST, CORIE, FEER, AASE, etc). more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
matters to our local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one … Why Join KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security … and offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the more »
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
Committee where appropriate. Security Audits and Certifications: Coordinate regular internal and external audits and address any issues raised to maintain certifications (currently ISO27001 and Cyber Essentials Plus), which are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all … employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of security systems, controls and infrastructure. Incident Management: Take charge of the response to all information security and data protection incidents and more »
Posted:
Cyber Threat Intelligence
10th Percentile
£44,875
25th Percentile
£50,000
Median
£60,000
75th Percentile
£70,000
90th Percentile
£101,250