Cyber Threat Intelligence Jobs in the North West

1 to 25 of 49 Cyber Threat Intelligence Jobs in the North West

Senior Information Security Engineer

Manchester, England, United Kingdom
ANS Group
recommendations, recommend necessary fixes or improvements as a result of those tests. Security Protocols: Develop and enforce security policies, standards, and procedures to ensure secure operations and recommend improvements. Threat Intelligence & Prevention: Stay updated on the latest cyber threats, emerging technologies, and trends in security to anticipate potential vulnerabilities. System Hardening: Perform system hardening by ensuring servers … architecture and development lifecycles, as well as managing key relationships with stakeholders. Training & Awareness: Provide security awareness training to employees and ensure everyone understands the importance of cybersecurity. Artificial Intelligence: Implementation & monitoring of security in relation to AI applications and software, whilst allowing ANS to advance within the AI sector. What will I bring to the role? Significant experience … or Azure Cloud environments. Experience with incident response frameworks and forensics. Familiarity with security automation tools (e.g., Ansible, Terraform). What is needed to do the role? Qualification in Cyber Security, Information Technology, Computer Science, or a related field. Certifications such as CISSP, CEH, CISM, or CompTIA Security+ are highly desirable. #J-18808-Ljbffr More ❯
Posted:

Cyber Security Manager

Manchester, England, United Kingdom
Pret A Manger
People at Pret work hard, have fun, learn a lot and really grow. Right now, we’re looking for a passionate Cyber Security Manager to join us. Job Purpose The Cyber Security Manager role will manage the development, implementation, oversight and enhancement of the organisation’s cybersecurity controls to protect its information systems and data. The role will … and cloud infrastructure is appropriately secured and that the cybersecurity strategy is executed and maintained, both within technology projects and other business functions. This position reports to the Global Cyber Security Officer and involves leading an outsourced team of security professionals, identifying and managing vulnerabilities and risks, executing security roadmaps and responding to cybersecurity events and incidents that could … to participate in the design and architecture of secure systems, integrating security into the development lifecycle. Team Management Lead and manage an outsourced Security Operations Centre (SOC) team and Cyber Security Analysts. Collaborate with internal teams and external vendors to optimise cybersecurity operations. Compliance & Risk Management Plan and conduct annual PCI DSS compliance assessments in collaboration with qualified security More ❯
Posted:

Cyber Security Engineer

Liverpool, Merseyside, North West, United Kingdom
Hybrid / WFH Options
In Technology Group Limited
Job Title: Cyber Security Engineer Location: Liverpool (hybrid- 2 days onsite) Industry: Financial Services Salary: £40,000-50,000 per annum Overview: We are seeking a skilled and proactive Cyber Security Engineer to join our growing Information Security team at a leading finance company based in Liverpool. In this role, you will be responsible for designing, implementing, and … maintaining robust cyber security measures to protect our systems, data, and infrastructure against emerging threats. Key Responsibilities: Monitor, detect, and respond to security incidents and threats in real-time. Design and implement security solutions and controls, including firewalls, intrusion detection/prevention systems (IDS/IPS), and endpoint protection. Perform regular vulnerability assessments, penetration testing, and risk analysis. Collaborate … training for staff and ensure compliance with internal policies and regulatory requirements (e.g., FCA, GDPR, ISO 27001). Stay up to date with the latest security technologies, trends, and threat intelligence. Essential Skills & Qualifications: Proven experience in a cyber security or information security engineering role. Strong knowledge of network and system security, encryption, and authentication protocols. Experience with More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Security Operations Center Analyst

Manchester, England, United Kingdom
Hybrid / WFH Options
Infoplus Technologies UK Limited
experienced SOC L3 Analyst with strong engineering knowledge and deep expertise in Microsoft Sentinel and the Microsoft Defender suite. The ideal candidate will take a lead role in advanced threat detection, incident response, detection engineering, and security monitoring, while also optimizing license consumption and SIEM integration efforts. 5+ years in cybersecurity with 2+ years in a Level 3 SOC … role Key Responsibilities: Advanced Threat Detection & Incident Response - Investigate and analyze complex security incidents escalated from L1/L2 SOC analysts. - Leverage Microsoft Sentinel (SIEM) and Microsoft Defender XDR to conduct in-depth incident response. - Correlate multi-source telemetry (network, endpoint, identity, cloud) to identify and contain threats. Threat Hunting & Detection Engineering - Perform proactive threat hunting using … KQL within Microsoft Sentinel. - Develop and fine-tune custom analytics rules, workbooks, and hunting queries. - Apply the MITRE ATT&CK framework to build coverage and improve threat visibility. Security Engineering & Platform Management - Onboard and integrate new data sources into Microsoft Sentinel, ensuring accurate log ingestion and parsing. - Build and manage data connectors, custom log parsers, and normalization schemas. - Collaborate More ❯
Posted:

Cyber Incident Response Analyst

Alderley Edge, England, United Kingdom
Royal London Mutual Insurance Society
Job Title: Cyber Incident Response Analyst Contract Type: Full time Permanent Location: Edinburgh/Glasgow/Alderley Park/London Working style: Hybrid 50% home/office based Closing date: 19th June 2025 This role will assure the response to a cybersecurity event or incident, taking the lead to contain the threat to the Royal London business and … support remediation activities to stabilize service. The role will coordinate activities between Defence, Threat Intelligence, SOC, and Engineering, and serve as the point of contact for IT Security within the Royal London Group incident management process. The team aims to minimize and control damage from cybersecurity incidents, ensuring incident management and response controls are effective to enable the … activities Identify and execute projects to enhance intrusion detection and incident response capabilities Conduct technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents Leverage cybersecurity tools to identify and remediate threats Execute the Incident Response Lifecycle and coordinate remediation activities across the organization Recommend solutions to optimize technical and process aspects More ❯
Posted:

Cyber Incident Response Analyst

Alderley Edge, England, United Kingdom
Royal London
Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Company: Royal London Group Job Title: Cyber Incident Response Analyst Contract Type: Full time Permanent Location: Edinburgh/Glasgow/Alderley Park/London Working style: Hybrid 50% home/office based Closing date: 19th June 2025 This role will assure … the response to a cybersecurity event or incident, taking the lead to contain the threat to the Royal London business and support the remediation activities to stabilise service. The role will coordinate activities between Defence, Threat Intelligence, SOC and Engineering, and be the point of contact for IT Security within the Royal London Group incident management process. … of incident response activities Identify and execute projects to improve intrusion detection and incident response capabilities Conduct technical analysis on impacted systems to determine impact, scope, and recovery from cyber incidents Leverage cybersecurity tools from RLG to identify and remediate threats Execute the Incident Response Lifecycle and coordinate remediation activities across the organization Recommend solutions to optimize technical and More ❯
Posted:

Security Consultant (Security Operations / SOC)

Chester, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
high-risk clients across Private and Public Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and industry best … making to ensure security measures are proportionate to the threats faced, balancing protection, operational effectiveness, and compliance with the organisations need and context. As leading players in MOD’s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements … and guidance to existing SOC team on areas of improvement and include experience of working collaboratively with them to help increase overall maturity. Setting proportionate goals and strategy for cyber exercising and implementing a plan to achieve this. The implementation of a comprehensive threat intelligence capability. Alignment of defensive cyber processes which have provided a measurable More ❯
Posted:

Security Consultant (Security Operations / SOC)

Warrington, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
high-risk clients across Private and Public Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and industry best … making to ensure security measures are proportionate to the threats faced, balancing protection, operational effectiveness, and compliance with the organisations need and context. As leading players in MOD’s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements … and guidance to existing SOC team on areas of improvement and include experience of working collaboratively with them to help increase overall maturity. Setting proportionate goals and strategy for cyber exercising and implementing a plan to achieve this. The implementation of a comprehensive threat intelligence capability. Alignment of defensive cyber processes which have provided a measurable More ❯
Posted:

Security Consultant (Security Operations / SOC)

Bolton, England, United Kingdom
Hybrid / WFH Options
JR United Kingdom
high-risk clients across Private and Public Sector. Due to rapid growth in our Security Capability , we are looking for experienced Security Consultants to join our team. What is Cyber Risk Management? Cyber risk management ensures that organisations can anticipate, withstand, and recover from cyber incidents, aligning security efforts with business objectives, regulatory requirements, and industry best … making to ensure security measures are proportionate to the threats faced, balancing protection, operational effectiveness, and compliance with the organisations need and context. As leading players in MOD’s cyber security transformation to Secure by Design (SbD), we are looking for team members and leaders who share our vision that cyber risk management is driven by business requirements … and guidance to existing SOC team on areas of improvement and include experience of working collaboratively with them to help increase overall maturity. Setting proportionate goals and strategy for cyber exercising and implementing a plan to achieve this. The implementation of a comprehensive threat intelligence capability. Alignment of defensive cyber processes which have provided a measurable More ❯
Posted:

Head of SOC

Manchester, United Kingdom
Threatmatrix
preferred). - Experience: - 5+ years of experience in cybersecurity, with at least 3 years in a leadership role within a SOC or similar environment. - Proven experience in incident response, threat intelligence, and security operations. - Demonstrated success in building, leading, and managing high-performing teams. - Skills: - Strong leadership and management skills, with the ability to inspire and motivate a More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst

Liverpool, England, United Kingdom
JR United Kingdom
Are you ready to take the leap into the elaborate world of Cyber? If you have a real passion for Cyber Security, possess a sharp analytical mind set with a desire to protect businesses, this is your chance! The ideal person will be working in IT and studying certifications such as Blue Team Level 1 (BLT1) or SC … this could be the perfect opportunity to transition into security and gain hands-on experience with cutting-edge technology. Gain hands on experience: - Threat Detection & Response – Monitor security alerts using SIEM platforms (Splunk, Sentinel, QRadar etc.) and act fast to counter potential threats. Incident Investigation – Analyse security incidents, conduct forensic investigations, and support remediation efforts. Vulnerability Management – Identify, assess … and report on security risks, ensuring proactive mitigation strategies. Security Automation & Intelligence – Leverage SOAR platforms and threat intelligence tools to enhance detection capabilities and streamline responses. Collaboration & Communication – Work closely and collaborate with senior analysts and clients to keep security operations running smoothly. The Ideal Profile: - Experience in an IT-focused role with a keen interest in More ❯
Posted:

Threat Hunter

Manchester, England, United Kingdom
NCC Group
Join to apply for the Threat Hunter role at NCC Group 1 day ago Be among the first 25 applicants Join to apply for the Threat Hunter role at NCC Group Direct message the job poster from NCC Group Threat Hunter We are seeking a highly capable and hands-on Threat Hunter to design and lead … a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You … ll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary More ❯
Posted:

Cyber Security Practitioner

Barrow-In-Furness, Cumbria, North West
BAE Systems
Job title: Cyber Security Practitioner Location: Barrow-In-Furness. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £50,000 subject to skills and experience What you'll be doing: Responsible for Incident Response planning through the creation and maintenance of incident response playbooks … and management of the response Submarines Cyber Security incidents Managing, translating and disseminating threat intelligence Assurance of BAU support provider operational cyber security activities and ensure support provider delivery in line with appropriate cyber security standards and risk tolerance Challenge insecure practices being undertaken in the discharging of IT service provision Support to the wider … IM&T resilience activities Support effective and consistent Risk Management Your skills and experiences: Essential: Cyber or Information Security background required Previous experience in Risk Management Cyber Incident Response or business continuity experience Desirable: Recognised Cyber Security qualification, such as CISSP, CISM, ECIH or equivalent is advantageous Direct leadership experience or people management through coaching/mentoring More ❯
Employment Type: Permanent
Posted:

Lead Threat Detection Analyst

Preston, England, United Kingdom
hackajob
hackajob Preston, England, United Kingdom Join or sign in to find your next job Join to apply for the Lead Threat Detection Analyst role at hackajob hackajob Preston, England, United Kingdom 21 hours ago Be among the first 25 applicants Join to apply for the Lead Threat Detection Analyst role at hackajob Get AI-powered advice on this … job and more exclusive features. hackajob is collaborating with BAE Critical Skills Subsid to connect them with exceptional tech professionals for this role. Job Title: Lead Threat Detection Analyst Location: Preston, Frimley or Filton. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa … as part of protective monitoring services across a range of networks/services Overseeing and contributing to the analysis and escalation of security threats and incidents identified Coordinate with Cyber Operations teams to respond to identified security threats and mitigate prior to impact Lead the development of people, process and technology improvements to aid the service Provide subject matter More ❯
Posted:

Cyber Security Practitioner

Barrow-in-Furness, Cumbria, North West
BAE Systems
Job title: Cyber Security Practitioner Location: Barrow-In-Furness. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £50,000 subject to skills and experience What you’ll be doing: Responsible for Incident Response planning through the creation and maintenance of incident response playbooks … and management of the response Submarines Cyber Security incidents Managing, translating and disseminating threat intelligence Assurance of BAU support provider operational cyber security activities and ensure support provider delivery in line with appropriate cyber security standards and risk tolerance Challenge insecure practices being undertaken in the discharging of IT service provision Support to the wider … IM&T resilience activities Support effective and consistent Risk Management Your skills and experiences: Essential: Cyber or Information Security background required Previous experience in Risk Management Cyber Incident Response or business continuity experience Desirable: Recognised Cyber Security qualification, such as CISSP, CISM, ECIH or equivalent is advantageous Direct leadership experience or people management through coaching/mentoring More ❯
Employment Type: Permanent
Posted:

Senior Cyber Security Analyst | Manchester, UK | Hybrid

Manchester, England, United Kingdom
Hybrid / WFH Options
AJ Bell
Senior Cyber Security Analyst AJ Bell Manchester, United Kingdom Apply now Posted 1 day ago Hybrid Job Permanent Competitive Senior Cyber Security Analyst AJ Bell Manchester, United Kingdom Apply now To support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bell's systems and services. … and supporting remediation where required. Track and manage penetration testing programs. Investigate and respond to security breaches and incidents. Supporting the administration of email and web gateways Develop our threat intelligence and provide monitoring of external information sources to make recommendations on latest security threats and vulnerabilities that affect our technical estate Collaborate with IT and other departments … with the latest security trends, threats, and technology solutions. Essential experience, knowledge and skills: Strong understanding and knowledge of Information Security risk management tools and techniques •A passion for cyber security and active interest in technology Experience of Information Security standards and frameworks Awareness and understanding of the Information Security threat landscape Understanding of Information Security solutions e.g. More ❯
Posted:

Security Operations & Threat Intelligence Analyst

Stockport, Lancashire, United Kingdom
zyncgroup.io
I am looking for a highly skilled Security Operations & Threat Intelligence Analyst to join a cybersecurity provider dedicated to protecting organizations from cyber threats. With global reach and deep technical expertise, the company delivers advanced threat detection, response, and intelligence services. Its mission is to build a safer digital society by helping businesses stay resilient … through proactive security solutions and trusted partnerships. Responsibilities: As a Security Operations & Threat Intelligence Analyst, you will monitor and investigate security alerts using SIEM tools, conduct threat hunting, and analyze suspicious activity. You ll gather and report threat intelligence, update detection rules and response playbooks, and collaborate across teams to improve security. You ll also … track threat actor tactics using MITRE ATT&CK and assist with incident response and reviews. Key skills required: • 3+ years of experience in Security Operations, Threat Intelligence, or Incident Response roles • Proficient in analyzing logs, network traffic, malware behavior, and attack vectors • Hands-on experience with SIEM tools (e.g., Splunk, QRadar, Sentinel) and EDR solutions • Familiar with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst

Preston, England, United Kingdom
JR United Kingdom
Social network you want to login/join with: Cyber Security Analyst, Preston, Lancashire Client: Network IT Recruitment Limited Location: Preston, Lancashire, United Kingdom Job Category: Other EU work permit required: Yes Job Views: 3 Posted: 31.05.2025 Expiry Date: 15.07.2025 Job Description: Are you ready to take the leap into the elaborate world of Cyber? If you have … a real passion for Cyber Security, possess a sharp analytical mindset with a desire to protect businesses, this is your chance! The ideal candidate will be working in IT and studying certifications such as Blue Team Level 1 (BLT1) or SC-200. This could be the perfect opportunity to transition into security and gain hands-on experience with cutting … edge technology. Gain hands-on experience: Threat Detection & Response: Monitor security alerts using SIEM platforms (Splunk, Sentinel, QRadar, etc.) and act quickly to counter potential threats. Incident Investigation: Analyse security incidents, conduct forensic investigations, and support remediation efforts. Vulnerability Management: Identify, assess, and report on security risks, ensuring proactive mitigation strategies. Security Automation & Intelligence: Leverage SOAR platforms and More ❯
Posted:

Lead Threat Detection Analyst

Preston, Lancashire, United Kingdom
BAE Systems
as part of protective monitoring services across a range of networks/services Overseeing and contributing to the analysis and escalation of security threats and incidents identified Coordinate with Cyber Operations teams to respond to identified security threats and mitigate prior to impact Lead the development of people, process and technology improvements to aid the service Provide subject matter … advice on security analysis and development of detection content Deputise for the Threat Detection Manager when required Analyses requirements and advises on scope and options for continual operational improvement Your skills and experiences: Experience of working within Security Operations or equivalent roles Demonstrable leadership in Operational Management Experience in the application of relevant industry standard frameworks (MITRE ATT&CK … of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations team: Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE Systems and its More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Cyber Security Operations Analyst

Manchester, England, United Kingdom
jobs24.co.uk
Join us in this role at the NCA and be at the forefront of protecting the organisation from ever-evolving cyber threats. You'll partner closely with the Head of Cyber Security Operations, shaping the organisation's cybersecurity strategy and leading the charge in ensuring its successful execution. You'll be the driving force behind identifying potential risks … stopping cyber-attacks in their tracks, and securing sensitive information across NCA facilities. Your expertise in web and email security, firewalls, and antivirus protocols will be integral to safeguarding NCA's digital infrastructure. Working with senior leadership, you'll craft cybersecurity policies and ensure every layer of security aligns with the latest industry best practices, while keeping NCA's … ll not only minimise disruptions but also play a key part in ensuring uninterrupted patient care. As a seasoned expert, you'll guide and inspire a team of talented cyber professionals, fostering an environment where growth, learning, and excellence are the norm. By leveraging your leadership skills, you'll help build a high-performing team that's as passionate More ❯
Posted:

L3 SOC Analyst - Consultancy

Manchester, United Kingdom
Hamilton Barnes Associates Limited
is a challenging, rewarding role for a seasoned SOC professional looking to make a tangible impact. Apply now to join a team focused on protecting enterprise assets against evolving cyber threats. Key Responsibilities: Lead investigations and response efforts for high-severity security incidents. Conduct proactive threat hunting using Microsoft Sentinel and the Defender suite. Develop and fine-tune … Microsoft Sentinel, including KQL, custom analytic rules, and automation. Hands-on experience with Microsoft Defender for Endpoint, Identity, and Office 365. Strong knowledge of the MITRE ATT&CK framework, threat intelligence, and adversary TTPs. Solid understanding of Windows, Linux, and core network security principles. Skilled in incident response, digital forensics, and proactive threat hunting. Experience working with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Operations Engineer

Darwen, Lancashire, United Kingdom
Hakim Group
an exclusive club of the happiest eye-care professionals. As an IT Security Operations Engineer, you will play a crucial role in safeguarding our IT systems and infrastructure against cyber threats. You will also receive: Exciting calendar of events, fostering a vibrant work culture. Employee health plan to prioritise your well-being. Access to our financial flexibility fund, providing … ensure configuration conforms to security best practices. SKILLS, KNOWLEDGE & EXPERIENCE Proven experience in a SOC or security operations role, with hands-on experience in security monitoring, incident response, and threat detection. Strong understanding of network security principles, protocols, and technologies (firewalls, IDS/IPS, SIEM, etc.). Experience with security tools such as SIEM/SOAR platforms, endpoint detection … and response (EDR) solutions, vulnerability management, detection and response/remediation (VMDR) solutions and threat intelligence platforms. Knowledge of security standards and frameworks (e.g., NIST, CIS Controls, ISO 27001) and regulatory requirements (e.g., GDPR, HIPAA). Proficiency in scripting and automation (e.g., Python, PowerShell) for security operations and incident response. What's Next? Click apply below and we More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat intelligence engineer - Hybrid

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Jisc
Salary: From £40,000 per annum negotiable depending on experience + fantastic benefits! Jisc grade: TCY3 (internal use only) Hours: 35 hours per week Contract: Permanent Reports into: Senior Threat intelligence engineer Location: Hybrid - A blend of working from home and your nominated hub office, we have hubs in London, Bristol, Manchester and Oxford. Specific patterns for working … the UK's research and education landscape? At Jisc, we operate Janet - the UK's ultra-fast, secure network dedicated to research and education. We're looking for a Threat intelligence engineer to help us protect this critical national asset. You'll be at the heart of our security operations, developing and maintaining the infrastructure that powers our … cutting-edge cybersecurity services. Your focus will be on enhancing and managing our: SIEM (Security Information and Event Management) systems SOAR (Security Orchestration, Automation, and Response) platforms Threat Intelligence tools and integrations You'll work closely with our threat intelligence teams to design and implement smart, automated solutions that keep our defences sharp and responsive. Why More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat intelligence engineer - Hybrid

Manchester, England, United Kingdom
Hybrid / WFH Options
Jisc
Salary: From £40,000 per annum negotiable depending on experience + fantastic benefits! Jisc grade: TCY3 (internal use only) Hours: 35 hours per week Contract: Permanent Reports into: Senior Threat intelligence engineer Location: Hybrid - A blend of working from home and your nominated hub office, we have hubs in London, Bristol, Manchester and Oxford. Specific patterns for working … the UK's research and education landscape? At Jisc, we operate Janet – the UK’s ultra-fast, secure network dedicated to research and education. We're looking for a Threat intelligence engineer to help us protect this critical national asset. You’ll be at the heart of our security operations, developing and maintaining the infrastructure that powers our … cutting-edge cybersecurity services. Your focus will be on enhancing and managing our: SIEM (Security Information and Event Management) systems SOAR (Security Orchestration, Automation, and Response) platforms Threat Intelligence tools and integrations You’ll work closely with our threat intelligence teams to design and implement smart, automated solutions that keep our defences sharp and responsive. Why More ❯
Posted:

Security Operations Center Analyst

Manchester, England, United Kingdom
Hybrid / WFH Options
ZipRecruiter
experienced SOC Analyst (Level 3) to join its cybersecurity operations team. This role is ideal for senior professionals who thrive in high-stakes environments and enjoy working on proactive threat detection, incident response, and advanced security automation. Key Responsibilities Lead the investigation and resolution of high-severity security incidents Conduct proactive threat hunting using Microsoft Sentinel and the … optimise Microsoft security tool integration Mentor junior SOC analysts and contribute to internal knowledge sharing Maintain and enhance incident response processes and documentation Produce regular SOC performance reports and threat intelligence summaries Required Skills & Experience: 5+ years in cybersecurity, with 2+ years at SOC Level 3 or senior analyst level Expertise in Microsoft Sentinel (KQL, custom rules, automation … Endpoint, , and Office 365 Proficient in handling incidents aligned with MITRE ATT&CK framework Solid understanding of Windows and Linux systems, networking, and endpoint security Skilled in digital forensics, threat intelligence, and advanced incident handling Familiarity with SOAR platforms and automated workflows Excellent written and verbal communication Nice to Have: Experience supporting SOC environments in the retail or More ❯
Posted: