Cyber Threat Jobs

1 to 25 of 178 Cyber Threat Jobs

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify … track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to … incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report … risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability to write clearly and concisely regarding technical and non-technical products based more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify … track and investigate , and write technical products for dissemination to stakeholders regarding high priority threat campaigns, malicious actors , APTs , emerging threats, etc . Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. … for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Specialist

City of London, London, United Kingdom
GCS Ltd
our Cyber capabilities to fortify our defenses, employing innovative and cutting-edge cyber technologies. Our duties span cyber threat management, real-time attack detection and prevention, and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, we leverage Cyber DevOps automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of our Operational Technology (OT), IT, and digital infrastructure in the face of emerging challenges. We are responsible for defining and setting the Cyber framework and Security compliance policies across the company, including … regulatory landscapes, such as NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualization technology, including containerization (e.g., Docker, Kubernetes, Linux, etc.) Host-based security products (threat detection, mitigations, end-user detection and response, micro-segmentation, zero trust) Experience working within an ITIL environment or structured platform management, particularly change and more »
Employment Type: Permanent
Salary: £95000 - £100000/annum
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
and automation. Develop new processes, procedures, and playbooks for countermeasure implementation as new technologies are deployed in the environment. Understand intrusion sets, TTPs, and threat actors to better tailor countermeasure deployment across the enterprise. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including … Assess, analyze, and effectively communicate risks associated with various types of countermeasures and their deployment in the environment. Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise . Proactively and iteratively search through systems and networks to detect advanced threats and … . Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Specialist

London Area, United Kingdom
GCS
CIP, NIST, NIS2, GDPR, EPCIP, etc. Knowledge of virtualization technologies including Docker, Kubernetes, Linux, etc. Experience with host-based security products and methodologies (e.g., threat detection, end-user detection and response, micro-segmentation, zero trust). Exposure to ITIL environments or structured platform management. Possession of professional certifications such … and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis … support of cyber goals and the company's digitization transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Continuously enhance professional cyber skills and awareness to stay more »
Posted:

Penetration Tester

Huntsville, Alabama, United States
Leidos
to anticipate potential threats. They will also possess the ability to analyze both open and closed-source intelligence to determine potential cyber threat Tactics, Techniques, and Procedures (TTPS), attack vectors, and risks to systems of various size and complexity. Primary Responsibilities Penetration testing customers systems and networks. … analysis for systems under test. Penetration testing at multiple stages of the system development/acquisition lifecycle. Developing and recommending detailed cyber threat mitigation strategies for customer systems and networks. Exploiting vulnerabilities and misconfigurations within operating systems, protocols, and networks. Researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs). Offensive tool development for use in stand-alone and network-connected systems. Timely delivery of development updates and after-action reports. Create detailed reports outlining vulnerabilities, risks, and remediation strategies. Maintaining a comprehensive understanding of the cyber more »
Employment Type: Permanent
Salary: USD Annual
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and … apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance … Wireshark and Splunk analysis tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance … Wireshark and Splunk analysis tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our … systems and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … security threats. Responsibilities The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape. The role … will be responsible for: Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools. Identify credible, new intelligence, and subject matter resources relative to current and emerging more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. This is an opportunity to join a high performing team that … clients. · Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). · Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them. · Manage the development of KPMG … deliver high quality work in a timely manner. What will you need to do it? · A broad understanding of the cyber security threat landscape. · Strong technical background in computers and networks, and programming skills. · Significant and proven experience of dealing with cyber security incidents and more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and … Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well … research and analyse emerging cyber threats, malware variants, and attacker Tactics, Techniques, and Procedures (TTPs) from various open and closed sources, including threat intelligence feeds, dark web monitoring, and open-source reporting. Develop and maintain comprehensive threat intelligence reports and briefings tailored for technical and non more »
Employment Type: Permanent
Posted:

Email Security Analyst

Ashburn, Virginia, United States
Leidos
business. Are you ready for your next career challenge? Leidos has an immediate need for an Email Security Analyst to join our NOSC Cyber Team. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify … Investigation support Investigate email security concerns and triage customer tasks Collaborate with Incident Response, Cyber Forensic and Malware Analysis, Cyber Threat Intelligence, and Threat Hunt teams Interface with Federal customers and subscribers for email security related discussions and tasks Support on-call rotation for … GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CHFI, LPT, EC Council CSA, CTIA YOU MIGHT ALSO HAVE: Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks. SOC Experience/knowledge of more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building … threat detection systems in the cloud; scripting skillset in Python or PowerShell; understanding of CI/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the … public domain. The client is on the hunt for a Senior Threat Detection Engineer to join an expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Cyber Threat Analyst

Bristol, England, United Kingdom
Workday
Cyber Threat Analyst Salary: Up to £37,000 This is an exciting opportunity for someone with threat hunting and incident response experience to join our team to help drive and maintain a critical cyber service for Aviva, and in doing so protect our customers. … A bit about the job: This role is responsible to conduct threat hunts to enable us to detect and respond to malicious behaviours and anomalous activity across a diverse set of infrastructures/platforms, utilising leading security tools using your own research and input from other teams within Aviva. … on call rota. Skills and experience we’re looking for: Demonstrable experience in triaging incidents and going through the incident response lifecycle. Have conducted threat hunts using your understanding of the current threat landscape and methodologies used by attackers. Experience of creating custom detections or correlations rules in more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Incident Response Deputy Team Lead

Ashburn, Virginia, United States
Leidos
analysis in support of the protection of the customers' systems, networks, and assets. Primary Responsibilities: Responsible for managing the team of Cyber Threat Hunt Analysts, threat hunts, the scheduling of hunts, and proposing new enclaves, systems, and assets to conduct hunts on. Partner with other task … including technical staff, and leadership. Flexible and adaptable self-starter with strong relationship-building skills Ability to stay up to date with the latest threat intelligence, security trends, tools and capabilities. Possess strong problem-solving abilities with an analytic and qualitative eye for reasoning. Ability to independently prioritize and … Fundamentals GXPN - Exploit Researcher and Advanced Penetration Tester GWEB - Web Application Defender GNFA - Network Forensic Analyst GMON - Continuous Monitoring Certification GCTI - Cyber Threat Intelligence GOSI - Open Source Intelligence OSCP (Certified Professional) OSCE (Certified Expert) OSWP (Wireless Professional) OSEE (Exploitation Expert) CCFP - Certified Cyber Forensics Professional more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Manager

Greater London, England, United Kingdom
Haley Bridge
Cyber Security Manager, 2nd Line of Defence, Cyber Security … Consulting, Business and Technology Change, Information Security Framework, Cyber Security Solution Delivery, Cyber Security Incidents, Security Compliance, Cyber Threat Defence, IT Security Operations, NIST, ISO 27001, Financial Services 12 Month FTC Salary: Circa 110k base + £7620 Allowance + 30 days holiday + … days a week in the London office Responsibilities: My client, a leading Commercial Banking/Trade Finance organisation, is looking to hire a Cyber Security Lead with detailed hands-on experience. In this role, you will report to the Head of Operational Risk and work closely with the more »
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
Provide Security Input for projects in a Digital Transformation Programme as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber security team. Manage Security tooling risks and processes. Own vulnerability management through the whole … infrastructure to identify vulnerabilities and implement necessary improvements. Act as the escalation point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to … end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of information … across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the Threat more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining security … for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. Deliver more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£80,000
90th Percentile
£110,000