Cyber Threat Jobs in England

1 to 25 of 116 Cyber Threat Jobs in England

Threat Model Security Engineer

Ruddington, England, United Kingdom
Experian
a disability or special need that requires accommodation, please let us know at the earliest opportunity. Job Description As a Security Engineer within the Threat Informed Defense (TID) Team, you'll play a pivotal role in securing our critical business applications. You'll be tasked with conducting thorough threat modelling exercises, identifying potential vulnerabilities, and enumerating relevant threat scenarios. Leveraging this information, you'll design and implement effective detection strategies that bolster our defense mechanisms against evolving cyber threats. Your work will directly contribute to the continuous improvement of our security posture, ensuring the integrity … and resilience of our digital assets. Key Responsibilities: Conduct comprehensive threat modelling of business-critical applications to identify potential security vulnerabilities and risks. Enumerate relevant threat scenarios based on structured threat intelligence, industry trends, and the evolving cyber threat landscape. Design and implement effective more »
Posted:

Cyber Security Specialist

City of London, London, United Kingdom
GCS Ltd
our Cyber capabilities to fortify our defenses, employing innovative and cutting-edge cyber technologies. Our duties span cyber threat management, real-time attack detection and prevention, and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, we leverage Cyber DevOps automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of our Operational Technology (OT), IT, and digital infrastructure in the face of emerging challenges. We are responsible for defining and setting the Cyber framework and Security compliance policies across the company, including … regulatory landscapes, such as NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualization technology, including containerization (e.g., Docker, Kubernetes, Linux, etc.) Host-based security products (threat detection, mitigations, end-user detection and response, micro-segmentation, zero trust) Experience working within an ITIL environment or structured platform management, particularly change and more »
Employment Type: Permanent
Salary: £95000 - £100000/annum
Posted:

Cyber Security Specialist

London Area, United Kingdom
GCS
CIP, NIST, NIS2, GDPR, EPCIP, etc. Knowledge of virtualization technologies including Docker, Kubernetes, Linux, etc. Experience with host-based security products and methodologies (e.g., threat detection, end-user detection and response, micro-segmentation, zero trust). Exposure to ITIL environments or structured platform management. Possession of professional certifications such … and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis … support of cyber goals and the company's digitization transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Continuously enhance professional cyber skills and awareness to stay more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and … apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our … systems and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … security threats. Responsibilities The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape. The role … will be responsible for: Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools. Identify credible, new intelligence, and subject matter resources relative to current and emerging more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. This is an opportunity to join a high performing team that … clients. · Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). · Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them. · Manage the development of KPMG … deliver high quality work in a timely manner. What will you need to do it? · A broad understanding of the cyber security threat landscape. · Strong technical background in computers and networks, and programming skills. · Significant and proven experience of dealing with cyber security incidents and more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and … Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well … research and analyse emerging cyber threats, malware variants, and attacker Tactics, Techniques, and Procedures (TTPs) from various open and closed sources, including threat intelligence feeds, dark web monitoring, and open-source reporting. Develop and maintain comprehensive threat intelligence reports and briefings tailored for technical and non more »
Employment Type: Permanent
Posted:

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building … threat detection systems in the cloud; scripting skillset in Python or PowerShell; understanding of CI/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the … public domain. The client is on the hunt for a Senior Threat Detection Engineer to join an expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Cyber Threat Analyst

Bristol, England, United Kingdom
Taleo BE
Cyber Threat Analyst Salary: Up to £37,000 This is an exciting opportunity for someone with threat hunting and incident response experience to join our team to help drive and maintain a critical cyber service for Aviva, and in doing so protect our customers. … A bit about the job: This role is responsible to conduct threat hunts to enable us to detect and respond to malicious behaviours and anomalous activity across a diverse set of infrastructures/platforms, utilising leading security tools using your own research and input from other teams within Aviva. … on call rota. Skills and experience we’re looking for: Demonstrable experience in triaging incidents and going through the incident response lifecycle. Have conducted threat hunts using your understanding of the current threat landscape and methodologies used by attackers. Experience of creating custom detections or correlations rules in more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Cyber Security Manager

Greater London, England, United Kingdom
Haley Bridge
Cyber Security Manager, 2nd Line of Defence, Cyber Security … Consulting, Business and Technology Change, Information Security Framework, Cyber Security Solution Delivery, Cyber Security Incidents, Security Compliance, Cyber Threat Defence, IT Security Operations, NIST, ISO 27001, Financial Services 12 Month FTC Salary: Circa 110k base + £7620 Allowance + 30 days holiday + … days a week in the London office Responsibilities: My client, a leading Commercial Banking/Trade Finance organisation, is looking to hire a Cyber Security Lead with detailed hands-on experience. In this role, you will report to the Head of Operational Risk and work closely with the more »
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
Provide Security Input for projects in a Digital Transformation Programme as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber security team. Manage Security tooling risks and processes. Own vulnerability management through the whole … infrastructure to identify vulnerabilities and implement necessary improvements. Act as the escalation point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to … end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of information … across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the Threat more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining security … for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. Deliver more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime and espionage … activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated espionage actors, originating … from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection from incident response and managed threat more »
Posted:

Cyber Incident Responder

Greater Manchester, England, United Kingdom
Locke and McCloud
Cyber Incident Responder | Manchester | £40,000-£60,000 Are you a junior or mid-level Cyber Incident Response professional with a passion for dealing with incidents and uncovering the truth behind them. We have an exciting opportunity for a Cyber Incident Responder to join … reports and documentation of investigative findings, maintaining a high standard of accuracy and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as … well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of Cyber Kill Chain and MITRE attack MUST BE SC CLEARED or eligible and ability to gain NPVV3 CLEARANCE Strong analytical and problem-solving skills, with the ability to think critically and more »
Posted:

Cyber Lead

Alsager, Cheshire East, England
BAE Systems
Job title: Cyber Lead Location: Glascoed, Radway Green or Washington We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: £52k - £62k per annum What you'll be doing: Provide security architecture/technical input … Land UK IM&T capabilities to identify Cyber Security Risks in line with business risk appetite and the changing cyber threat Identification of risk and appropriate mitigations, development & analysis of secure solutions and assessment of compliance with internal and external standards and regulations Defining a … to internal and external stakeholders Your skills and experiences: Essential Relevant experience in a related discipline (ICT/Computing, assurance, risk management, vulnerability/threat assessment) Wide ranging knowledge of application, infrastructure and security technologies and familiarity with implementing them in a secure configuration Desirable Previous experience of providing more »
Employment Type: Permanent
Salary: £52,000 - £62,000
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a … process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant and proven experience of dealing with cyber security incidents and more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

SC Cleared Cyber Security Advisor

England, United Kingdom
Hybrid / WFH Options
Public Sector Resourcing
Cyber Security Advisor (Inside IR35) Contract Term: 6 Months (Extension Likely) Contracting Authority: The Foreign, Commonwealth & Development Office Location: Glasgow or London – Hybrid Working As a Cyber Security Advisor your main responsibilities will be to: Provide cyber security and risk management advice for change … and support, including solution technology costs, licensing, resource requirements, and total cost of ownership. Assess the robustness of third party and supply chain cyber risk arrangements. Create and maintain security documentation. Provide advice on security strategies, architectures, policies and standards. Contribute to the development of policies, standards, and … Clearance is an essential requirement for this role, as a minimum you must be eligible and willing to undergo these checks. Demonstrable experience in threat modelling system solutions. Experience working with various cyber threat intelligence feeds and turning the intelligence into actionable reports. Providing advice, guidance more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Cyber Security Vulnerability Manger

Slough, England, United Kingdom
iFindTech Ltd
high-performing team as a Senior Analyst in Vulnerability Management & Security Testing. This role offers the unique opportunity to enhance a best-in-class Threat Defence capability and make significant contributions to our security operations. Ideal candidates will bring a strong background in threat management, vulnerability assessment, and … Exabeam, Tenable.io and Tenable.sc would be considered a positive Proficient in incident management and response, with a deep understanding of cyber-attacks, threat vectors, and risk management. Knowledge of various operating systems (Windows, Linux, Unix), cloud security concepts, applications, and databases. Excellent skills in report preparation, dashboards … and documentation. Strong communication, leadership, and stakeholder management abilities. Preferred Qualifications: Experience developing and delivering strategies in cyber threat defence and vulnerability management. Awareness of regulatory compliance requirements such as GDPR. Familiarity with threat intelligence sources and their application in practical contexts. more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me … on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC … candidate should possess a minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Safety and Cyber Security Engineer

Oxford, England, United Kingdom
Oxa
the safety concepts, solutions and argumentation in order to achieve safety and unlock autonomy through safety engineering. Your Role As our Safety and Cyber Security Engineer, you will work to develop cyber safety considerations for the Core Safety Case of our products. You will work closely … map the Core Safety Case to their specific domains and also the Autonomy Assurance team to align on regulations pertaining to safety relevant cyber security. In This Role, You Will Perform and support safety focused cyber security analyses: TARA, attack trees etc. Perform safety relevant cyber security requirements elicitation and derivation, cascade and monitor their delivery Implement and/or support developers in implementing safety relevant cyber security mitigations Recommend and implement appropriate cyber security standards and processes in support of Oxa’s safety approach Act as a central source more »
Posted:
Cyber Threat
England
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£78,750
90th Percentile
£110,000