Permanent OSINT Jobs in London

8 Permanent OSINT Jobs in London

Senior Threat Intelligence Specialist

Stanmore, England, United Kingdom
Sky
risks and threats, maintaining the highest standards of cybersecurity in a large, modern organisation. What you will do Perform horizon scanning and research using OSint and commercial threat intelligence tooling to proactively identify and analyse threats and vulnerabilities. Use a variety of sources of information to identify and evaluate more »
Posted:

Creative Director, Now/Verify Infographics

London, England, United Kingdom
Hybrid / WFH Options
BBC
Suite, Figma, D3 and other data visualisation tools). Familiarity with HTML, CSS, and web publishing platforms is a strong plus. Experience working with OSINT sources and tools is a strong plus. Exceptional project management skills with the ability to prioritise, delegate, and manage multiple projects simultaneously. Strong communication and more »
Posted:

Intelligence Analyst

London Area, United Kingdom
Matchtech
operation. The successful candidate will require the following knowledge and/or skills: Qualified intelligence analyst (PHIA or equivalent police/military qualifications) OSINT trained Intelligence cycle and key aspects of intelligence collection within UK and partner organisations PHIA or equivalent police/military intelligence qualifications more »
Posted:

Senior Frontend Developer

Croydon, England, United Kingdom
Janes
and defence companies to make critical decisions. Our expert-driven tradecraft, developed over 120 years, combined with human-machine teaming, delivers assured open-source intelligence across military capabilities and order of battle, equipment, events, countries, companies, and markets. Linking millions of assured data points, Janes data model more »
Posted:

Open Source Investigator OSINT

London
Hybrid / WFH Options
Client Server
Open Source Investigator/OSINT Analyst London/WFH to £45k Do you have a good understanding of OSINT combined with a naturally curious/investigative mindset? You could be progressing your career at an organisation that help to protect the copyrights of major brands. As an Open … to investigate and tackle infringements to client's rights. You'll be investigating, testing and analysing technologies and digital services of all types, conducting OSINT investigations into threat actors, carrying out data analysis in relation to piracy, and analysing the technical infrastructure used to support services and applications including networks … to work from home for the other two. About you: You are naturally inquisitive and have online research skills and prior experience in conducting OSINT investigations in the private sector using modern tools You have a strong knowledge of networks and DNS and experience of probing and testing network requests more »
Employment Type: Permanent
Salary: £38,000 - £45,000
Posted:

Information Ninja

London Area, United Kingdom
Tadaweb
make the world safer by empowering the human mind with the right information at the right time. Tadaweb offers a SaaS platform that makes OSINT investigations more effective and efficient and that follows ethical principles, only relying on publicly available information and actively supporting the implementation of customer policies. Tadaweb … research, explore, and help implement new technologies to help our customers. Your profile: Experience with collection of publicly available information, production of open source intelligence, internet investigations, or thorough online research. Experience with managing customer expectations and building relationships in demanding operational environments. Comfortable preparing and delivering more »
Posted:

Customer Success Manager, Corporate Sector

London Area, United Kingdom
Tadaweb
make the world safer by empowering the human mind with the right information at the right time. Tadaweb offers a SaaS platform that makes OSINT investigations more effective and efficient and that follows ethical principles, only relying on publicly available information and actively supporting the implementation of customer policies. Tadaweb … a client-facing role in support of clients based initially in UK (but growing globally) who utilize Tadaweb's SaaS platform to make their OSINT investigations more effective and efficient. This role will be based in our London Office in Angel and require around 25% travel to meet with customers … will research, explore and help implement new technologies to help our customers Your profile: Experience with collection of Publicly Available Information (PAI), production of OSINT and/or OSINF, internet investigations, or thorough online research either in or engaged with commercial entities Strong entrepreneurial drive, comfortable preparing and delivering product more »
Posted:

Intelligence Manager

Greater London, England, United Kingdom
Praetorian Connections Ltd
deadlines, you will leverage your experience in the intelligence and security industry to ensure thorough investigations, providing clients with comprehensive facts from the OSINT realm. You will be responsible for a regular weekly report, assembling and editing it with precision. Additionally, you will produce bespoke research and analytical work … addressing the evolving needs of our clients. Join us in this exciting opportunity to lead, inspire, and contribute to the continuous advancement of our OSINT reporting capabilities. Your expertise will be instrumental in driving excellence within our team and ensuring our clients receive the highest quality intelligence products. If more »
Posted:
OSINT
London
10th Percentile
£38,900
25th Percentile
£39,750
Median
£63,250
75th Percentile
£87,500
90th Percentile
£91,750