Cyber Threat Intelligence Jobs in the North of England

17 of 17 Cyber Threat Intelligence Jobs in the North of England

Senior Threat Intelligence Consultant

Manchester Area, United Kingdom
Hybrid / WFH Options
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Strategic Threat Intelligence team, reporting to the Strategic Threat Intelligence Manager. As a senior member in this team, you will have some limited line management responsibilities but will be expected to be heavily involved in the training and mentoring of other Threat intelligence team members, as well as supporting the overall growth of the Strategic Threat Intelligence … pieces of client facing work where you will need to be able to manage multiple internal and external stakeholders. Key Accountabilities Support the development and growth of our Strategic Threat Intelligence capabilities in line with our overall Threat Intelligence and Corporate Strategy Support and lead the delivery of Regulator-driven Threat Intelligence Engagements (CBEST More ❯
Posted:

Cyber Threat Intelligence Lead

Leeds, England, United Kingdom
Anson McCade
for DV clearance and therefore must be British-born. Are you ready to lead in one of the most critical roles in the cybersecurity industry? We are seeking a Cyber Threat Intelligence and Vulnerability Lead to play a pivotal role in the operation and improvement of a Security Operations Centre (SOC) dedicated to safeguarding a major UK … organisation. This position offers an opportunity to make a tangible impact in protecting the systems that power the nation. About the Role As the Cyber Threat Intelligence and Vulnerability Lead, you will: Take accountability for detecting, triaging, and reporting potential cyber threats and key vulnerabilities daily. Oversee the delivery and quality of all threat intelligence and vulnerability products, ensuring deadlines are met with excellence. Develop and continuously review tailored Priority Intelligence Requirements (PIRs) and collection plans to align intelligence products with client needs. Provide in-depth analysis, context, and predictive insights to support threat mitigation. Assess and enhance the maturity of the SOC's existing functions, driving continuous improvement. Lead, mentor More ❯
Posted:

Cyber Threat Intelligence Analyst

Preston, Lancashire, North West
BAE Systems
Job title: Cyber Threat Intelligence Analyst Location: Preston, Frimley or Filton We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £45,000 depending on experience What you’ll be doing: Performing threat research to identify threats relevant to BAE Systems, including … collecting, processing, and disseminating actionable, high fidelity threat intelligence Assisting with the identification of current tactics, techniques, & procedures (TTPs) and Indicators of Compromise (IOC) Uses analysis techniques useful for investigating suspected attacks and perform intelligence tasking Will develop and maintain knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs … Your skills and experiences: Essential: An understanding of Cyber Threat Intelligence techniques and best practice Knowledge of cyber threat landscape, current affairs, and geopolitics, including activity groups and how to apply this knowledge within an operational environment Desirable: Knowledge of the types of threat actors and how they operate Knowledge of network protocols such More ❯
Employment Type: Permanent
Posted:

Threat Hunter

Manchester, Lancashire, United Kingdom
NCC Group
Threat Hunter UK (Manchester, Cheltenham or London) We are seeking a highly capable and hands-on Threat Hunter to design and lead a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You'll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying … indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting methodologies. Use threat intelligence, MITRE ATT&CK, and risk models More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
to a wide range of clients across sectors. As part of the expanding Incident Response team, the successful candidate will play a critical role in detecting, analysing, and mitigating cyber threats. This role requires strong analytical thinking, problem-solving abilities, and the agility to operate in a fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and … contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic analysis. Thoroughly document incidents, including timelines, affected systems, response actions, and improvement … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Threat Hunter - National Security - Leeds

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threat intelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Architect - L1

Leeds, Yorkshire, United Kingdom
Wipro Technologies
after BGV completion, so 4 Weeks Notice is also okay The Role: We are looking for an experienced Akamai WAF Engineer with expertise in web application security, content distribution, Threat and Vulnerability Management, DDoS protections, and delivering change projects. As part of the Cyber Security Team, you will collaborate with other cyber professionals across Digital Cyber … Key Responsibilities: Deliver security software and configurations using Akamai, GCP, and Azure cloud native products. Maintain security solutions for our Enterprise and Digital Channels. Manage DDoS, Vulnerability management, and threat intelligence, ensuring layer 6 & 7 defenses are proactive against cyber threats. Participate in incident response and threat mitigation strategies. Required Skills: Strong experience with multiple WAF More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Analyst

Manchester, United Kingdom
Hybrid / WFH Options
Latcom plc
and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in … impact. Develop, implement, and optimise security automation processes to improve detection, response, and mitigation efforts Security Compliance & Governance Ensure security configurations align with compliance frameworks such as ISO 27001, Cyber Essentials Plus, and regulatory requirements Skills and experience Essential 3yrs+ with current IT Security Analyst experience. Proven experience with M365 security solutions. Proven experience in system configuration and hardening. … and able to travel, when required, to centres. Degree or postgraduate degree in Computer Science, Cybersecurity, Information Technology, or equivalent industry experience. Desirable Experience of Microsoft Sentinel Knowledge of Cyber Essentials, Cyber Essentials Plus and/or ISO 27001 Please send in your CV if you have the above skills and you do not need sponsoring, as my More ❯
Employment Type: Permanent
Posted:

Cyber Security Specialist - MSP

Manchester, North West, United Kingdom
Netteam tX Ltd
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Security Specialist - MSP

Manchester, Lancashire, England, United Kingdom
Netteam tX Ltd
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
Employment Type: Full-Time
Salary: £45,000 - £50,000 per annum
Posted:

Head of Cyber Security

Darlington, County Durham, United Kingdom
Hybrid / WFH Options
Sellick Partnership
Head of Cyber Security County Durham Permanent Up to £95,000 plus excellent benefits Hybrid working Sellick Partnership have partnered with our large private sector client to recruit a Head of Cyber Security on a permanent basis. You will be responsible for the development and delivery of the cyber security strategy with the ability to elevate their … existing cyber security capabilities. You will play a pivotal role in improving and safeguarding the organisational enterprise data and systems and ensuring critical assets are protected across an evolving and complex digital landscape. We are looking for a candidate who can lead on the cyber security strategy who has a solution orientated mindset, with a proactive and resilient … approach and be able to translate complex technical risks into clear and actionable insights for the organisation. Responsibilities: Development and management of the security operational roadmap, ensuring vulnerability management, threat detection and effective incident management. Be the primary point of escalation for security events and incidents in the organisation. Leading on, developing and implementing the cyber security strategy More ❯
Employment Type: Permanent
Salary: £88000 - £95000/annum
Posted:

Artificial Intelligence (AI) Security Engineer

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Siemens AG
lifecycle of a product, from concept to completion. Sustainability and Innovation: Siemens DI SW emphasizes sustainable business growth and innovation through its comprehensive digital solutions. Job Summary: The Artificial Intelligence (AI) Security Engineer will be responsible for leading the development and implementation of security strategies for our artificial intelligence (AI) systems. In this role, you will design and … deploy robust security measures to protect AI models, data, and infrastructure from cyber threats, adversarial attacks, and vulnerabilities. You will collaborate with AI researchers, software engineers, and security teams to ensure the integrity, confidentiality, and availability of AI-driven solutions. You will then implement these principles in the deployment of our internally developed AI Solutions for Security helping us … the product run time. Position Overview: Siemens Software (DI SW) is looking for a highly skilled and experienced leader reporting to the Director of Security Innovation & Automation. The Artificial Intelligence (AI) Security Engineer will play a critical role in developing and implementing security frameworks for AI models, algorithms, and datasets while collaborating across the product teams and Product Solution More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Akamai WAF Engineer - 1

Leeds, Yorkshire, United Kingdom
Wipro Technologies
Engineer/Architect Location: Leeds, London The Role: We are seeking a proficient Akamai WAF Engineer/Architect with a strong background in web application security, content distribution, and Threat and Vulnerability Management, including DDoS protections and implementing change projects within the organization. As a member of the Cyber Security Team, you will collaborate with other cybersecurity professionals … across Digital Cyber Security and the broader organization, contributing to the team's success in various areas. Key Responsibilities: Deliver security software and configurations utilizing Akamai, GCP, and Azure cloud-native products. Provide and sustain security solutions for our Enterprise and Digital Channels. Oversee DDoS mitigation, vulnerability management, and threat intelligence, ensuring that layers 6 and … defenses remain proactive against cyber threats. Participate in addressing incidents and threats to Lloyds' cybersecurity to identify strategies for mitigating future attacks. Required Skills: Extensive experience with various WAF solutions for edge, cloud, and on-premise environments. Proficient in WAF tuning and configuration, with a solid foundation in web security principles and practices. Develop custom WAF rules and features More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Analyst

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Medical Protection Society
a Security Operations Analyst to join our Member Experience, Digital and Data based Leeds. The role of a Security Operations Analyst is all about monitoring, detecting, and responding to cyber threats and security incidents. This includes helping set up and maintain security systems, analyzing security events and logs, investigating breaches, and supporting the creation and implementation of security policies … and best practices. The Analyst plays a key part in protecting MPS data and assets from potential threats by reviewing threat intelligence and recommending ways to prevent or minimize risks. In addition to day-to-day tasks, the role also involves supporting and promoting security best practices, as well as working on projects to enhance the team and … overall security services. Main Responsibilities As our new Security Operations Analyst, you will also: Help monitor, detect, and respond to cyber threats and security incidents at MPS. Assist in developing, implementing, and maintaining security systems within MPS. Contribute to documenting processes and procedures for the Security Operations team, as part of the larger Information Security group. Play a role More ❯
Employment Type: Permanent
Salary: £30000 - £40000/annum
Posted:

Head of IT Security

Yorkshire and the Humber, United Kingdom
Hybrid / WFH Options
Harvey Nash
to keep the organisation secure. Key Responsibilities: Lead and develop the IT security strategy. Manage and mentor a team of IT security professionals. Oversee security operations, incident response and threat intelligence. Collaborate with cross-functional teams to ensure security best practices. Stay updated with the latest IT security trends and technologies. Key Requirements: A relevant degree or qualified by … experience Possession of industry-recognised certifications such as CISSP, CISM, CISA, CRISC, or CGEIT. Proven experience in leading IT cyber security teams, with a strong emphasis on operational security and incident response. Extensive knowledge of IT risk management, threat intelligence, IAM and vulnerability management. Familiarity with key regulatory and compliance frameworks, including ISO 27001, GDPR, NIST, and More ❯
Employment Type: Permanent
Salary: £80000 - £95000/annum
Posted:

L3 SOC Analyst - Consultancy

Manchester, United Kingdom
Hamilton Barnes Associates Limited
is a challenging, rewarding role for a seasoned SOC professional looking to make a tangible impact. Apply now to join a team focused on protecting enterprise assets against evolving cyber threats. Key Responsibilities: Lead investigations and response efforts for high-severity security incidents. Conduct proactive threat hunting using Microsoft Sentinel and the Defender suite. Develop and fine-tune … Microsoft Sentinel, including KQL, custom analytic rules, and automation. Hands-on experience with Microsoft Defender for Endpoint, Identity, and Office 365. Strong knowledge of the MITRE ATT&CK framework, threat intelligence, and adversary TTPs. Solid understanding of Windows, Linux, and core network security principles. Skilled in incident response, digital forensics, and proactive threat hunting. Experience working with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

UX/UI Designer (12-Month FTC)

Manchester, Lancashire, United Kingdom
Lloyds Banking Group
Leeds , Manchester), may be required . About this opportunity As a UX/UI Designer, you will be part of the Enterprise Experience Design ( eXD ) Team, primarily supporting the Cyber Security area of Lloyds Bank ing Group . You will collaborate closely with engineers, product owners, and consumers to understand user needs and behavi ours. You will employ rapid … to life through Figma . You'll be confident presenting work and running user testing sessions. Design intuitive, efficient, and visually engaging interfaces for internal users working with security threat intelligence. Define UI components and interaction patterns to a level of detail that enables seamless handoff to development, as well as inclusion into our Design system. Advocate customer inclusion … the Chief Security Office (CSO) plays a vital role in keeping our customers, colleagues, and data safe. They lead everything from property security to colleague security education and preventing cyber-attacks . You will be joining the Enterprise Experience Design Team, working across the CSO Platform . You will work directly with feature teams to help them consider how More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Cyber Threat Intelligence
the North of England
10th Percentile
£52,375
25th Percentile
£55,000
Median
£72,500
75th Percentile
£90,938
90th Percentile
£91,250