Cyber Threat Intelligence Jobs in the UK excluding London

1 to 25 of 178 Cyber Threat Intelligence Jobs in the UK excluding London

Threat Intelligence Lead

Leeds, England, United Kingdom
Anson McCade
Join a leading defense organization committed to protecting the United Kingdom against cyber threats. We are seeking a highly skilled and experienced Threat Intelligence Manager to join our team in Leeds. This is an exciting opportunity to lead our threat intelligence efforts and play a … crucial role in enhancing our cyber defense capabilities. Position Overview: As the Threat Intelligence Manager, you will be responsible for leading and managing our threat intelligence program, providing strategic insights and actionable intelligence to inform decision-making and enhance our cybersecurity posture. The successful … candidate will have a strong background in defense and intelligence, with expertise in threat analysis, intelligence gathering, and cyber threat hunting. Key Responsibilities: Lead the development and implementation of a comprehensive threat intelligence program to identify, assess, and mitigate cyber threats targeting more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics … and Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as … coaching of junior analysts, and ongoing development of our service. This is a hands-on role and requires both a broad technical knowledge of Cyber Security, as well as specific focused knowledge of CTI tools and processes. Knowledge and/or experience of modern IT Systems, particularly Microsoft solutions more »
Employment Type: Permanent
Posted:

Lead Threat Modeller

Frimley, Surrey, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
Lead Threat Modeller Preston or Frimley (Hybrid) £55,000 - £62,500 + 10% bonus What you'll be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the … Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single point of contact for defined … groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence techniques and best practice Knowledge more »
Employment Type: Permanent
Salary: £55000 - £62500/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Lead Threat Modeller Remote-based with occasional travel to Preston or Frimley £55,000 - £63,000 + 10% bonus What you'll be doing - Lead Threat Modeller Leading the delivery of the threat modelling function by providing subject matter expertise, analysis and guidance to protect against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and recommendations in support of intelligence led security controls Presenting to, and engaging with internal/external customers, acting as a lead single … point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Essential Skills & Experience - Lead Threat Modeller Proven experience of working within a Cyber Threat Intelligence discipline Expert understanding of Cyber Threat Intelligence more »
Employment Type: Permanent
Salary: £55000 - £63000/annum + 10% bonus + benefits
Posted:

Lead Threat Modeller

Preston, Lancashire, North West
BAE Systems
Job title: Lead Threat Modeller Location: Preston or Frimley. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £60K What you'll be doing: Leading the delivery of the threat modelling function by … providing subject matter expertise, analysis and guidance to protect BAE Systems against cyber threats Acting as the Threat Modelling Lead, providing direction to Threat Modellers and liaising with defined groups, organisation functions and programmes, escalating issues and recommendations in support of intelligence led security controls Presenting … engaging with internal/external customers, acting as a lead single point of contact for defined groups Capturing and disseminating security information and providing threat modelling expertise as and when required Your skills and experiences: Essential: Proven experience of working within a Cyber Threat Intelligence discipline more »
Employment Type: Permanent
Salary: £60,000 - £60,000
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in … protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Threat Intelligence Analyst

Leeds, England, United Kingdom
Hybrid / WFH Options
Anson McCade
Threat Intelligence Lead Location: London - Hybrid Travel: Max 2 days consulting travel Employment : Full-Time Role Overview : We are seeking a skilled Threat Intelligence Lead to join our team, focusing on supporting the defence of a major UK Critical National Infrastructure (CNI) organization. In this role … you will oversee the collation and analysis of Threat Intelligence (TI), ensuring the SOC (Security Operations Centre) is equipped with the necessary insights to proactively defend against cyber threats. The ideal candidate will have a strong technical background, exceptional analytical skills, and the ability to effectively communicate … complex concepts to technical and non-technical audiences. Responsibilities: • Produce and maintain threat assessments to provide a comprehensive understanding of the customer threat landscape. • Maintain and update the Indicator of Compromise (IoC) database tailored to the monitored environment and threats. • Oversee threat profiles and threat modelling more »
Posted:

Cyber Vulnerability & Threat Analyst

Reading, England, United Kingdom
Hybrid / WFH Options
Thames Water
team you’ll help the business become an intelligent, connected organisation in order to deliver our digital transformation and turnaround. We are seeking a Cyber Threat & Vulnerability Analys t to be responsible for supporting the design, implementation, and maintenance of TVM (Cyber Threat & Vulnerability Management) solutions … concepts, technologies, and best practices, as well as the ability to collaborate effectively with cross-functional teams. What you will be doing as a Cyber Threat & Vulnerability Analyst Support vulnerability management across the enterprise, ensuring that a framework for identification, categorisation and mitigation exists and is implemented and … maintained. Collaborate with stakeholders to understand business requirements and assist with the development of threat assessment and vulnerability management (TVM) strategies and controls that align with organisational goals. Assist with the development and maintenance of TVM documentation, policies, and procedures. Integrate cyber security solutions (e.g. vulnerability scanning tools more »
Posted:

Threat Intelligence Research Lead

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Orbis Group
Threat Intelligence Lead (Salary flexible for the right candidate) Do you want to join a fast-paced company with a cloud security product with industry recognition and awards? Would you like to do research that has a positive impact on the security community? Are you unhappy with your … you answered yes to all of these questions then this is the role for you! The role: A cloud security scale-up, founded by cyber security SME's, are searching for a Threat Intelligence Lead to conduct malware analysis, lead threat intelligence research, and build … the research team that specifically focuses on Malware. This role will include line management responsibilities (no prior management experience is needed) of one other threat intelligence engineer and expectations to grow the team if/when needed. Desirable experience: 6+ months of experience working in a public cloud more »
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … team. Responsibilities Leverage internal, commercial, and open-source tools and data sources to analyze, enrich and synthesize indicators of compromise and/or other intelligence artifacts to provide meaningful and actionable intelligence Analyze raw data sets and extract relevant insight to form high quality TI responses Perform proactive … products, where appropriate Maintain a broad understanding and knowledge of the latest offensive and defensive Tactics, Techniques and Procedures (TTPs) as well as overall Threat Landscape trends Collaborate internally and externally, and develop, enhance and produce Secureworks TI products Own and execute ongoing projects such as customer threat more »
Posted:

Senior Cyber Security Analyst

Doncaster, England, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Security Analyst Doncaster (South Yorkshire) - Hybrid working pattern Salary – Up to £50,000 (DOE) + Additional Corporate Benefits The Client: A leading digital MSSP requires a Cyber Security Analyst! The Company: The Security Operations Centre provides around the clock protective monitoring solutions to a client base that … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities You will work alongside the SOC team to ensure the effective … delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information more »
Posted:

Senior Incident Response Analyst

Bolton, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response tooling Experience more »
Posted:

Senior Incident Response Analyst

Newcastle upon Tyne, England, United Kingdom
AXA UK
services to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we … the security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response tooling Experience more »
Posted:

SIEM Engineer - SIEM, Data, SOC

Wiltshire, United Kingdom
Adecco
we would like to speak with will have exceptional expertise within SIEM (security information and event management). An understanding of the CTI world (cyber threat intelligence) but we are not looking for a CTI Analyst, well versed in different operating systems with the ability to carry … capture/network analysis. Strong networking expertise. Comfortable with big data technologies which could include Splunk, Apache or similar. An overall understanding of the cyber security world, ideally you will have mentored more Junior members. You must be prepared to be on - site and able to undergo DV clearance … consider this before applying. This is exceptional position with an award winning global organisation that doesn't slow down. You will be joining the cyber security team assisting with the main stack which involves full configuration, as well as signatures and data pipelines. Working closely with CTI Analysts and more »
Employment Type: Permanent
Salary: £55000 - £70000/annum BENEFITS
Posted:

Cyber Security Analyst

Doncaster, England, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Security Analyst Doncaster (South Yorkshire) - Hybrid working pattern Salary – Up to £35,000 (DOE) + Additional Corporate Benefits The Client: A leading digital MSSP requires a Cyber Security Analyst! The Company: The Security Operations Centre provides around the clock protective monitoring solutions to a client base that … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities You will work alongside the SOC team to ensure the effective … delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should … possess a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Security Analyst Hybrid – Doncaster £25,000 - £35,000 Forward Role is partnered with an award-winning Cyber Security Company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Senior Security Analyst Hybrid – Doncaster Up to £50,000 Forward Role is partnered with an award-winning Cyber Security company, their Security Operations Centre provides around the clock protective monitoring solutions to a client base that spans multiple industry verticals. Utilising industry-leading detection technology, our team of experienced … in the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry … leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC more »
Posted:

Senior Threat Modeller

Filton, Gloucestershire, Almondsbury, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Preston, Frimley, or Filton - (Hybrid) - 2/3 split pending business need £45,000 - £52,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £52500/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £52,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Service Delivery Manager

Leeds, England, United Kingdom
Anson McCade
roadmap to ensure that the SOC sets the standard for SOCs in the UK and remains performant in line with customer’s requirements and threat profiles. The SDM drives continuous improvement of the SOC services to increase performance and reduce costs. This includes supporting the project teams with delivering … is building collaborative, trusted relationship with the authority teams and tenant owners. The SDM is a leader with a deep knowledge of technical and cyber security technologies and cyber threat tools, tactics, techniques and procedures who is experienced in planning and managing development activities in accordance with … security controls as well as detection tools to protect large cloud estates; Utilise SIEM tools to detect security breaches and recognise the importance of threat led Use Cases. • Knowledge of SIEM/SOAR tools (Splunk and Sentinel at a minimum) and other appropriate tooling e.g. SOAR, Threat Intelligence more »
Posted:

Senior SOC Analyst - Tier 2 / Tier 3

Surrey, England, United Kingdom
Nexere Consulting
Senior SOC Analyst (Tier 2/3) required to become an integral part of the Cyber Security Operations Centre for a global consultancy. This role will be in the global group that monitors the infrastructure to detect, triage and respond to cyber security incidents. They are looking for … analysts. Actively support SOC capability development and continuous improvement. Contributes to the improvement of SOC processes, detection mechanisms, tooling, data ingestion and analysis. Perform Threat Hunting supported by the Cyber Threat Intelligence function. Contributes to the SOC strategy and evolution. Provides recommendations to improve the security … Technical: Proven experience with commercial SIEM platforms; Elastic Security SOC, preferred, or Splunk Incident response software: Thrive Incident Response & Remediation Anti Virus: Microsoft Defender Cyber Triage Practical experience in the Microsoft ecosystem (on-premises, cloud). Remote (monthly office visits to Surrey-based SOC more »
Posted:

Cyber Incident Response Lead

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Respond Lead Cyber Incident Respond Lead will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. … Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident readiness program. This … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

🌳🌳🌳x2 Cyber Security Operations Managers - SOC/SIEM/SOAR/ISO27001/NIST/SANS/OWASP - URGENT - CONTRACT - 12 - 24 Months🌳🌳🌳

Reading, England, United Kingdom
Areti Group
X2 Cyber Security Operations Managers - SOC - CONTRACT - URGENT - Security - Offices Based In Reading/Oxford and Woking/Thames Valley🌳🌳🌳 Areti Group has exclusively partnered with a rapidly growing tech company who are actively seeking x2 Senior Cyber Security Operations Managers These roles are very urgent. Incredibly exciting … company • Leading our Security Operations Centre (SOC), and effective management to operationalise the service effectively Must have at least 5 years’ experience working in cyber security operations. • Must have practical experience of working in a security incident response team and leading the technical response to cyber security incidents … and be able to act as the incident manager. • Must have experience working with cyber security tools and technologies including endpoint security, email security, network security tools, SIEM and SOAR etc, and be able to optimise such tools. • Must have a have experience in Vulnerability/Threat management more »
Posted:
Cyber Threat Intelligence
the UK excluding London
10th Percentile
£38,015
25th Percentile
£46,306
Median
£50,950
75th Percentile
£61,063
90th Percentile
£66,625