Cyber Threat Intelligence Jobs

26 to 50 of 78 Cyber Threat Intelligence Jobs

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we're looking for: '€¢Level 3 SOC Analyst/Senior Cyber Security and security operations experience '€¢Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience '€¢Experience of onboarding, tuning, reporting, and configuring SIEM solutions '€¢Experience of more »
Employment Type: Permanent
Posted:

Cybersecurity Senior Engineer

United Kingdom
McDermott International Inc
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Digital Forensic and Incident Response (DFIR) Analyst

United Kingdom
Hybrid / WFH Options
Pen Test Partners
them with the environment to develop and perform at their best. Going the extra mile to work on cool research, publish and promote expert cyber security knowledge and deliver outstanding work for our customers, all in support of our industry. We have ambitious plans and therefore are growing our … Incident Response Analyst with a robust background in system administration and networking with a security focus. The ideal candidate will possess expertise in investigating cyber incidents, mitigating threats, and implementing proactive measures. Proficiency in handling DDoS attacks, coupled with a keen understanding of threat intelligence, is essential. … Responsibilities: Conduct digital forensics investigations to analyse and respond to cyber incidents. Collaborate with client cross-functional teams to identify and mitigate security threats promptly. Utilise knowledge of system administration and networking to lead mitigation and containment strategies during an active incident. Lead Investigations and response to incidents related more »
Posted:

Space Force Cybersecurity Policy Expert

Odenton, Maryland, United States
Leidos
a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command's (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission. The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and … specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface … Management and Threat Intelligence Collaboration activities. Primary Responsibilities: Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications. Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
preparation and delivered Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the service and review use cases and propose changes and enhancements in line with the changing threat. SOC Analyst Technical Experience: Basic Python and/or … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Lead Security Operations Center

United Kingdom
Skywaves Rise
Remote Purpose of the Job The Senior Security Incident Manager plays a pivotal role in safeguarding the organization's information assets and infrastructure from cyber threats and vulnerabilities. This position is responsible for leading and owning the response to security incidents, managing the lifecycle of incidents from detection through … Security Incident Manager ensures the resilience and integrity of our information systems. This role requires a proactive approach to security, a deep understanding of cyber threat landscapes, and the ability to coordinate effectively across teams and entities to maintain the organization's security posture. Tasks & Responsibilities Identify and … the creation and refinement of security processes and procedures aimed at the continuous improvement of the organization's ability to monitor, detect, and mitigate cyber security threats. Assist in planning, engineering, configuring, and implementing systems for threat detection and response, ensuring they are optimized for efficient operation. Aggregate more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … a unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role is focused on … such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks … Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best practices, and act as SME when assisting other teams. There will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The more »
Posted:

Account Executive

London Area, United Kingdom
Trident Search
pivotal role as this vendor looks to expand their offerings across the UK and Central Europe. We are looking for someone with experience in cyber threat intelligence sales who has taken ownership of the entire sales process, from cradle to grave. We are looking to speak with … business growth Your sales experience is from dealing with leading enterprise companies or organisations, communicating and closing deals with CISOs, CSOs, CIOs, Heads of Intelligence or equivalent level of seniority Positive, energetic and driven by achieving personal and company/team success You enjoy working in a fast-paced more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities … will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting … service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

SIEM/ Incident SME Analyst 00254732 Portsmouth

Portsmouth, South East
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external … cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: £650 - £671
Posted:

SIEM/ Incident SME Analyst 00254732 Northallerton

Northallerton, North Yorkshire, Yorkshire and the Humber
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external … cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: £650 - £671
Posted:

DV Cleared SIEM/ Incident SME Analyst 00254732 Corsham

Corsham, Wiltshire, South West
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external … cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: £650 - £670
Posted:

Cyber Security Specialist

Stockport, Greater Manchester, North West, United Kingdom
INFUSED SOLUTIONS LIMITED
Cyber Security Specialist I am partnered with a leading financial services business committed to revolutionising technology in their space. They have received massive investments and are prioritising on expanding their security team which already consists of 6 dedicated cyber security specialists, who have a wealth of knowledge they … can share. This is a great opportunity for a driven Mid to Senior Cyber Security individual, who is looking to take on an all-rounded position as you will be between roles in the security team and giving you a wide range of security experience. Reporting directly to the … he will offer you a progression plan to upskill your abilities to ensure you excel in your career. Skills: Hands on experience as a Cyber Security Analyst/Engineer Experience with Vulnerability Management (Tenable) Experience in Application Security Exposure to Threat intelligence (Rapid7) Must have Stakeholder engagement more »
Employment Type: Permanent
Salary: £65,000
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

SIEM/Incident SME (Need Active DV Clearance)

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: GBP Daily
Posted:

DV Cleared SIEM/Incident SME

Corsham, Wiltshire, United Kingdom
Hybrid / WFH Options
fortice
/5 days in either Warwick, Farnborough or Corsham. Role Description : Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on … priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Employment Type: Contract
Rate: GBP 690 Daily
Posted:
Cyber Threat Intelligence
10th Percentile
£45,000
25th Percentile
£50,000
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250