Permanent Threat Intelligence Jobs in the UK

26 to 50 of 89 Permanent Threat Intelligence Jobs in the UK

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining … and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. more »
Posted:

Cyber Security Analyst - £45,000-£50,000

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Cyber Security Analyst Experience Level: 4 years + Salary: £45,000-£50,000 Location: London/Hybrid Skills: Cyber Security, Incident Response, Threat Intelligence, Vulnerability Management The role: My client are seeking a mid-level Cyber Security Analyst to join their team. The role will eventually … Security assessments Penetration tests Hardware and software compliance Working to maintain the Cyber Essentials and ISO27001 accreditations Providing Cyber related training to staff members Threat Intelligence and hunting Vulnerability Management Knowledge of Windows environments including cloud The successful candidate will have experience in as many of these areas more »
Posted:

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise applicable vulnerabilities based on Starling Bank's environmental factors and risk frameworks Collaborate … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand. Alignment of risk assessment approach for vulnerabilities to the Bank's risk more »
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
ARM
Security technology and Security Operations Centre management. Key focus areas for this role, the ideal candidate will have experience in each of the below; Threat & Vulnerability Management Security Operations Centre - 24/7 Outsourced Web & Content Filtering - ProofPoint, Zscaler, etc. Endpoint Security Infrastructure Security Accountabilities * Lead the Security Operations … pillar, determining and delivering requirements, methods, and tools to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . * Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and guidance). * Manage the application … ensuring their investigation. * Lead the Security Operations team's response to incidents, recommending actions and appropriate control improvements. * Monitor the external environment to gather intelligence on emerging technologies, documenting impacts, threats, and opportunities to IT. * Provide expert advice on threat intelligence activities, identifying which threat categories more »
Employment Type: Permanent
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling more »
Posted:

Digital Security Consultant

England, United Kingdom
Hybrid / WFH Options
Public Sector Resourcing
collaboration with the wider information security community within the ICO and across strategic partners, such as NCSC, NCA, CPNI, you will ensure that the threat landscape across the regulatory sector and at national levels are understood; that priorities and direction reflect the changing credible threats to the ICO and … that our key systems and assets are appropriately secured, assessed, monitored. As Digital Security Consultant your main responsibilities will be: Vulnerability and remediation management Threat modelling and Threat intelligence Project and Change engagement Creation and updating of threat models for the core ICO services. Aligning these … threat models and delivering appropriate workstreams to ensure clear oversight of the controls in place for each service. Co-ordinating with relevant ICO departments to provide input and direction into areas such as physical and personnel security, and the ongoing review of credible threats to both staff and the more »
Posted:

Security Operations Center Analyst

Leeds, England, United Kingdom
Locke and McCloud
and systems are secure and resilient.Position Summary:As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats.Key Responsibilities:Monitor security events and … logs to identify potential security incidents.Perform incident analysis, classification, and response actions.Provide proactive threat intelligence and recommend mitigation strategies.Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations.Conduct threat hunting activities to identify potential security breaches.Assist in the tuning of security monitoring tools and … security methodologies, processes, and technologies (firewalls, SIEM, IDS/IPS).Proficiency in TCP/IP protocols, network analysis, and troubleshooting.Experience with incident response and threat intelligence.Excellent written and verbal communication skills.Ability to work independently and as part of a team.Eligible to obtain Security Clearance.Desired Qualifications:Relevant certifications (e.g., GCIH more »
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security events … and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in the … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Lead Security Operations Center Analyst

United Kingdom
Skywaves Rise
Incident Manager ensures the resilience and integrity of our information systems. This role requires a proactive approach to security, a deep understanding of cyber threat landscapes, and the ability to coordinate effectively across teams and entities to maintain the organization's security posture. Tasks & Responsibilities Identify and assess security … continuous improvement of the organization's ability to monitor, detect, and mitigate cyber security threats. Assist in planning, engineering, configuring, and implementing systems for threat detection and response, ensuring they are optimized for efficient operation. Aggregate, analyses, and triage information from multiple logs/events. Handle the acceptance, assignment … and disposition of all reported suspicious events and security incidents, coordinating as necessary with external service providers. Leverage global threat intelligence resources to maintain awareness of the threat landscape and inform security strategies and incident response actions. Maintain accurate records and documentation for all security incidents and more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Silicon Logic UK Ltd
our systems and data. The ideal candidate will be responsible for leading compliance assessment and enforcement efforts, designing and implementing robust security architectures, managing threat detection and response activities, and overseeing identity and access management initiatives. Responsibilities: Conduct compliance assessments and enforce security policies and standards to ensure adherence … regulatory requirements and industry best practices. Design, implement, and maintain security architectures that protect our systems and data from cybersecurity threats and vulnerabilities. Lead threat detection and response efforts, including monitoring and analyzing security events, investigating incidents, and implementing remediation measures. Develop and implement identity and access management strategies … Advanced degree or relevant certifications (e.g., CISSP, CISM, CEH) preferred. Proven experience as a Security Engineer, with a focus on compliance assessment, security architecture, threat detection and response, and identity and access management. Deep understanding of cybersecurity principles, methodologies, and technologies, with hands-on experience in implementing security controls more »
Posted:

Senior Cyber Security Specialist

England, United Kingdom
City & Guilds
Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including malware, data theft, denial of service, and … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities Respond to more »
Employment Type: Permanent
Salary: £50,000
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Analyst

Glasgow, Glasgow City, City of Glasgow, United Kingdom
Nine Twenty
to identify potential threats. Investigate and analyse security alerts to determine their impact and scope, utilize security information and XDR platform for real-time threat detection Incident Triage: Evaluate and prioritize security alerts based on severity and potential impact. Determine false positives and escalate genuine threats for further investigation. … mitigate security incidents. Document incident details, actions taken, and lessons learned for post-incident analysis. with cross-functional teams to coordinate incident response efforts. Intelligence and Analysis: Stay informed about the latest cybersecurity threats and vulnerabilities. Analyse threat intelligence data to enhance proactive threat detection and more »
Employment Type: Permanent
Salary: £40000 - £45000/annum
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

Security Operations Specialist

Glasgow, Scotland, United Kingdom
NT Assured Solutions Ltd
to identify potential threats. Investigate and analyse security alerts to determine their impact and scope, utilize security information and XDR platform for real-time threat detection Incident Triage: Evaluate and prioritize security alerts based on severity and potential impact. Determine false positives and escalate genuine threats for further investigation. … mitigate security incidents. Document incident details, actions taken, and lessons learned for post-incident analysis. with cross-functional teams to coordinate incident response efforts. Intelligence and Analysis: Stay informed about the latest cybersecurity threats and vulnerabilities. Analyse threat intelligence data to enhance proactive threat detection and more »
Posted:

Regional Sales Director-UKI

London, England, United Kingdom
Hunters
in selling SaaS solutions. Experience in working for cyber-related channel partners and MSSPs - an advantage. Experience in selling cyber solutions like SIEM, SOAR, Threat Hunting, Incident Response, and Threat Intelligence - an advantage. Technical hands-on experience in SOC, Cyber security, or IT - an advantage. Experience in more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre … SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is more »
Posted:

DevSecOps Engineer

East London, London, United Kingdom
Hybrid / WFH Options
MECS Communications Ltd
office, 4 days remote working, work from home Key Skills: Continuous Integration (CI), Continuous Deployment (CD), Infrastructure as Code (IaC), Security Automation, Vulnerability Management, Threat Intelligence, Secure Software Development Lifecycle (SSDLC), Compliance as Code, Security Orchestration, Container Security, Microservices Security, Threat Modelling, Secure Configuration Management, Secure DevOps more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response … management or risk management within an enterprise environment. Self-motivated interest in the latest cyber security threats and vulnerabilities and is able to integrate threat intelligence into incident response strategies to proactively defend against emerging risks. Nice to have would be: Deep technical knowledge of network fundamentals, common more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will … going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat … incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up more »
Posted:
Threat Intelligence
10th Percentile
£40,875
25th Percentile
£47,500
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250