Cyber Threat Jobs in London

1 to 25 of 86 Cyber Threat Jobs in London

Threat Analyst

London, United Kingdom
Hybrid / WFH Options
Our Future Health
We are seeking a Threat Analyst to join our rapidly growing Information Security team. This is a unique opportunity for an aspiring and motivated professional to be at the forefront of our cyber defence strategy, protecting our brand from existing and emerging threats. You will combine the … expertise of a Threat Hunter and Cyber Threat Intelligence Analyst, and will work alongside our Senior Threat Analyst to build our threat intelligence and hunting capabilities from the ground up. You'll have a major input on what new tooling and services we use … opportunity to join a dynamic security team, reporting to the Head of Cyber Defence, and lead the development of advanced CTI and threat hunting strategies, seamlessly integrating into our security processes and driving continuous improvements. What you'll be doing In this role, your key responsibilities will More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Manager

London Area, United Kingdom
Hybrid / WFH Options
Adeptis Group
Cyber Threat Intelligence (CTI) Manager 📍 Location: Hybrid – London 💼 Type: Permanent A high-impact greenfield role with a global aviation and travel leader, this is an opportunity to shape the CTI capability from the ground up. We’re supporting a well-established organisation in their search for a … Cyber Threat Intelligence Manager to define and lead threat intel strategy across a complex, multi-entity environment. 🔧 The Role: As CTI Manager, you’ll be responsible for: Designing and building a greenfield CTI function to support proactive threat detection and strategic decision-making Developing a … threat intelligence strategy aligned with business risks and SOC priorities Collaborating with a newly selected MSSP to integrate threat feeds, TTPs, and IOCs into detection and response workflows Defining intelligence requirements, deliverables, and reporting outputs across OpCos and leadership teams Supporting SOC and CIRT operations through contextualised intelligence More ❯
Posted:

Cyber Threat Intelligence Manager

london, south east england, united kingdom
Hybrid / WFH Options
Adeptis Group
Cyber Threat Intelligence (CTI) Manager 📍 Location: Hybrid – London 💼 Type: Permanent A high-impact greenfield role with a global aviation and travel leader, this is an opportunity to shape the CTI capability from the ground up. We’re supporting a well-established organisation in their search for a … Cyber Threat Intelligence Manager to define and lead threat intel strategy across a complex, multi-entity environment. 🔧 The Role: As CTI Manager, you’ll be responsible for: Designing and building a greenfield CTI function to support proactive threat detection and strategic decision-making Developing a … threat intelligence strategy aligned with business risks and SOC priorities Collaborating with a newly selected MSSP to integrate threat feeds, TTPs, and IOCs into detection and response workflows Defining intelligence requirements, deliverables, and reporting outputs across OpCos and leadership teams Supporting SOC and CIRT operations through contextualised intelligence More ❯
Posted:

Cyber Architect, Manager, Cyber Security, Financial Services

London, United Kingdom
Ernst & Young Advisory Services Sdn Bhd
great opportunities to work on a range of projects covering the breadth of the Cyber and Resilience landscape including cyber threat management, cyber program management, strategy development, cyber transformation, identity and access management, maturity assessments, data protection, privacy, and operational Resilience. … a global cyber team of almost 8,000 professionals focused on developing and delivering cutting edge security transformation programmes, cyber threat management, identity and access management, security architecture, data protection and privacy, and resilience services. At EY, we have large scale plans to expand our … with business to balance risk with business opportunity, while ensuring ongoing compliance and regulatory needs. Knowledge of current security best practices, common exploits, and threat landscape. Understanding of the Financial Services Cyber Security threat landscape and the UK Financial Services regulatory landscape (e.g., PRA, FCA, BoE More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security & Risk Consultant

London, United Kingdom
Oliver James Associates Ltd
Oliver James is partnered with a world class leading consulting group in their latest phase of cyber security growth. We are interested in connecting with senior cyber security & risk consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension … of their development. Key Responsibilities: Candidates carrying a number of the below skills would be particularly relevant: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation and regulatory compliance for cyber. Experience of various recognised … discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyber threat management, vulnerability management, cyber security reviews. Detail oriented and strong problem-solving skills. Excellent oral and written communication skills including concisely communicating More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Python Developer - AWS - Remote - Outside IR35

London, United Kingdom
Hybrid / WFH Options
Morson Human Resources Limited
flexible/hybrid working) Salary: £50,000 - £65,000 Exciting opportunity to join a leading global Insurtech organisation as a key member of the Threat Intelligence and Proactive Services capabilities. This role sits within the Cyber Insights & Analytics function, part of the Cyber Underwriting division … underwriters to deliver the proactive cybersecurity services, engage with internal and external stakeholders, and help insureds and stakeholders navigate the evolving cyber threat landscape. Responsibilities will include: Deliver Cybersecurity Services: You will help deliver our proactive services such as cyber tabletop exercises, security awareness and … training sessions, development of cyber policies and procedures, and threat report briefings. Threat Intelligence Reporting: You will transform complex threat intelligence data into actionable insights by crafting detailed, quarterly reports that spotlight industry trends and emerging risks. Your analysis will empower policyholders with the knowledge More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident Response Manager

City of London, London, United Kingdom
Hybrid / WFH Options
Ashdown Group
Incident Response Manager (Cyber Threat) - Global financial services company - Full time permanent role - Salary up to £100,000 plus bonus. Hybrid working (twice a week in the London office) A large global financial services firm is looking for an Incident Response Manager within its cyber threat division. This is a fantastic opportunity to join a large cyber and information security team that lead the way in technology and tooling in a 24/7 global environment. Duties will include: - Managing a team of Cyber Threat Analysts that … requirements To be considered suitable for this Incident Response Manager role you will need the following skills and experience: - Experience in a technical cyber/incident response role - Previous team management experience - Good understanding of incident response frameworks and methodologies (ICERF) - Good understanding of threats, vulnerabilities and processes More ❯
Employment Type: Permanent, Work From Home
Posted:

Senior Consultant- Cyber Security Consulting & Advisory

London, United Kingdom
Infosys Limited
Senior Consultant - Cyber Security Consulting & Advisory Consultant Company: ITL UK Requisition ID: 132345BR Role: Senior Consultant (JL5) Technology: Cyber Security Consulting & Advisory Location: United Kingdom (London) Business Unit: Cyber Security, Cyber C&A Team Compensation: Competitive (including bonus) Job Description: Today, the … build a controls dashboard from evidence outputs from MS solutions, using ISO27K, NIST, NIS 2, DORA, TISAX, PCI, and/or equivalent. Exposure to Threat Methodology and Incident Response: Identify, analyze, and respond to security events and incidents from a process point of view, with insights towards recommended remediation … activities, in conjunction with operational team exposure and cyber threat mitigation. Security Assessments & Compliance: Exposure to security assessments, evaluate risk, and ensure compliance with IEC 62443, NIST SP 800-82, NERC CIP, ISO 27001, and NIS2 frameworks or combination. Vulnerability & Risk Management: Able to implement risk mitigation More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Consultant

London, United Kingdom
BlueVoyant
and implementing governance & risk management processes Design implementation and testing of security tooling BC/DR & Incident response capability building and testing Production of threat intelligence reports and research Supply Chain Risk Management Consultants must possess and be able to demonstrate credibility and experience as well as currency in … capabilities to protect and defend client organizations and their people, intellectual property, and technology against wide-ranging threats, including nation states and Advanced Persistent Threat groups that act on their behalf. Consultants must be proactive, and able to lead, manage, and problem-solve on multiple workstreams across varied client … colleagues across the globe, specifically Digital Forensics, Incident Response and Penetration Testing specialists as well as wider BlueVoyant service offerings when appropriate, to produce threat-aware products, services and outputs that are impactful, efficient, cohesive, and are enhanced with intelligence and automation. BlueVoyant are trusted cyber-security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Enterprise Customer Success Manager (German speaking)

London, United Kingdom
Hybrid / WFH Options
Darktrace
Enterprise Customer Success Manager (German speaking) London Darktrace has more than 2,500 employees located globally. Founded by mathematicians and cyber defence experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world … The Enterprise Customer Success Manager conducts business reviews with client executives to drive satisfaction and desired outcomes. Presents and demonstrates Darktrace cyber threat defense solutions to CISOs and security experts. The successful candidate will identify and nurture upsell and cross-sell opportunities by aligning products with customers … and improve account health and they collaborate with Darktrace teams, including Engagement Directors, Account Executives, Subject Matter Experts, Technical Resources, and Cyber Threat Analysts. What experience do I need: It is likely that you'll be personable with a friendly and warm approach, you'll naturally be More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security (GRC) Analyst

London, United Kingdom
UK Power Networks
Senior Cyber Security (GRC) Analyst This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You … hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business … services and operations from cyber threats. Dimensions People: Work collaboratively in a team of circa 8-10 permanent and temporary GRC resources and specialist 3rd Party GRC service providers. Mentor less experienced GRC analysts, providing guidance and training. Industry and Regulatory: Deputise for the GRC manager to represent More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Lead

London, England, United Kingdom
Harnham
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly Cyber Threat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
Posted:

Cyber Threat Intelligence Lead

london, south east england, united kingdom
Harnham
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly Cyber Threat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
Posted:

IT Security Associate

City of London, London, United Kingdom
Hybrid / WFH Options
BRITISH ARAB COMMERCIAL BANK PUBLIC LIMITED COMPANY
Reporting to the Head of Information Security, the role will support the delivery of the Banks IT Security strategy through implementation of the Cyber security programme, configuration and management of cyber security solutions, and proactive collaboration with the Banks security operations functions. Key Work Outputs and … Accountabilities Assist with the delivery of the Banks strategic Cyber Security roadmap and maintaining regulatory compliance Act as a security point of contact to advise and guide the IT team as to effective ways of operating the Banks diverse security tooling Lead the creation, maintenance and delivery of … risk tolerance (including organising vulnerability management and penetration testing exercises) Lead the Bank's collection, interpretation and dissemination of the current Cyber threat landscape and help with the identification of innovative controls and mitigations to match Help to generate security performance metrics and KPIs Help to ensure More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Network and Security Engineer

London, United Kingdom
AWTG Ltd
You will be responsible for designing, implementing, and managing networks and security measures to safeguard our networks and systems against current and emerging cyber threats, with a particular focus on Datacentre, 3GPP mobile network CORE and RAN environments. Key Responsibilities: Networking, Segmentation, Optimization and Maintenance Design, configure and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Consultant, Mandiant

London, United Kingdom
Google
mentoring more junior team members; deeper expertise and applied knowledge within relevant area. Minimum Qualifications: Bachelor's degree in Computer Science, Information Systems, Cyber Security, related technical field, or equivalent practical experience. 6 years of experience in a Detection Engineering or related role, working with EDR and SIEM … About the job In this role, you will be responsible for enabling the technology and tools required to accomplish daily tasks within a Cyber Defense Center (CDC). You will collaborate with multiple cross-functional teams such as Security Architects, Security Analysts, Client Information Technology (IT) resources, and … plan implementation of improvements, and execute/oversee plans to completion. Create and modify SIEM use cases and detection logic, leveraging cyber threat intelligence, written in technology-specific query language or sigma open signature format. Provide expertise for SIEM and other SOC technologies that assist in incident More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Engineer - UK Remote

London, United Kingdom
Hybrid / WFH Options
McNally Recruitment Ltd
We are sourcing Senior Cyber Security Engineer for our client who is a Global Leader within their field. These positions are for the UK division working remotely, except for the occasional client visit. Candidates must be located and authorised to work in the UK without any visa requirements … solutions that not only meet compliance with regulations and industry standards but also exceed expectations. Oversee incident response, vulnerability management, and cyber threat hunting. Execute security solutions applying cutting-edge technologies like firewalls, intrusion detection and prevention systems, antivirus software, and vulnerability scanners. Proactively recommending system tuning … and tuning Enterprise level SIEM tools. Extensive operations experience (minimum of 3+ years). Extensive knowledge of Security including types and methods of cyber-attack and underlying network protocols. Extensive experience escalating incidents to, and in driving incident resolution with, technology vendors and stakeholders. Demonstrable experience in supporting More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

CHIEF INFORMATION SECURITY OFFICER-AEROSPACE AND DEFENSE:

London, United Kingdom
Gentrian
taking modular playbooks, actions, integrations, and connectors into our IT & security infrastructure. Automating incident response and remediation, prioritizing cases, and enriching cyber threat intelligence. Managing vulnerabilities, nation-state threats, ransomware transformation, and automated security controls. Building a resilient cybersecurity culture within the organization to combat cyber threats. Micromanaging cybersecurity engineers, penetration testing engineers, cyber architects, and other related roles. PHYSICAL DEMANDS: This position requires the ability to communicate and exchange information, utilizing necessary equipment to perform the job. ENVIRONMENT: This position will operate in the following areas of the organization: ROCKET FUEL More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Engineer

London, United Kingdom
Hybrid / WFH Options
Royal Mail Group
Role Title: Senior Security Engineer - Security Operations Location: London or Sheffield (Hybrid) About the role: RMG Cyber Security Operations is dedicated to safeguarding our information assets and managing security incidents through robust detection, analysis, and response strategies. We are seeking a Senior Security Engineer to enhance our team … a wide range of security technologies, including SIEM solutions, DLP solutions, firewall solutions, cloud security centers, IPS (Intrusion Prevention Systems), CTI (Cyber Threat Intelligence) solutions, and vulnerability scanners. Proxy solutions like Zscaler are essential. At least one professional certification; CISSP, CISM, CCSP. What we offer you More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Digital Solutions - Lead InfoSec Consultant

London, United Kingdom
CACI Ltd
identify, exploit, and help remediate security weaknesses in web, mobile, and cloud-based applications. You'll be at the forefront of defending against cyber threats by implementing cutting-edge security tools, collaborating with development teams to integrate security into the SDLC, and playing a critical role in protecting More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Quantitative Developer/Analyst, Weather & Energy - Hybrid (80-100% working degree)

London, United Kingdom
Hybrid / WFH Options
Swiss Re - Schweizerische Rückversicherungs-Gesellschaft
Solutions Swiss Re is a global leader in reinsurance, insurance, and risk transfer solutions, addressing risks from natural catastrophes and climate change to cyber threats. Swiss Re Corporate Solutions provides innovative insurance solutions to large and midsized multinational corporations from around 50 locations worldwide, helping clients mitigate risk More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

National Channel Sales Manager (Edinburgh)

London, UK
Trustify Cyber
Company Description Trustify Cyber is a security software vendor based in Central Scotland, with a focus on developing and delivering Cyber Resilience to SMEs via the Channel. The company's co-creation model has led to the development of world-class Cyber Risk Management … every way via B2B and B2C lines of business. Trust365 is a powerful security platform that addresses every facet of the cyber threat landscape. It is built on the key principles of keeping SMEs protected, resilient and in business. It includes Cyber Awareness training and … AI-based simulation modules for business owners and their employees to stay safe. Datasurance is revolutionizing the Cyber Risk Insurance landscape with over six years of pioneering innovation. We bridge the cybersecurity maturity gap, providing small businesses with equitable access to critical protection. Leveraging FCA approval and partnerships More ❯
Posted:

SOC Analyst

london (hounslow), south east england, united kingdom
Adeptis Group
As part of their dedication to protecting critical infrastructure and customer data, they are seeking an experienced Senior SOC Analyst to enhance their Cyber Incident Response Team. This is a fantastic opportunity to work with cutting-edge security tools, tackle sophisticated threats, and play a key role in … traffic, and system logs to uncover threats. Incident Response: Lead security response efforts, including containment, eradication, and recovery of cyber incidents. Forensics & Threat Hunting: Conduct forensic investigations and proactive threat hunts to detect and mitigate potential risks before they escalate. Threat Intelligence: Utilise intelligence feeds … Looking For 5+ years experience in Security Operations Centre (SOC) and Incident Response (IR). Proficiency in digital forensics, malware analysis, SIEM tools, and threat intelligence. A solid understanding of cyber threats, particularly in regulated industries. Experience conducting security exercises and breach simulations. Excellent communication skills, with More ❯
Posted:

Senior Cyber Defence Engineer

London, United Kingdom
Hybrid / WFH Options
Close Brothers
PowerShell, etc.). Understanding of data classification and dataset protection. Proven experience configuring SIEM technologies for data ingestion, baselining, and parsing to support cyber incident response. Knowledge of designing and deploying SIEM and other cybersecurity technologies. Experience working with technical stakeholders … to achieve goals. Understanding of computer forensics, malware unpacking, memory imaging, and extraction. Proven experience using industry-standard IT technologies for cyber threat detection and response, focusing on SIEM. Ability to independently develop plans and reports before escalation. Additional Skills (Preferred) Experience designing and operating advanced security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Engineer

London Area, United Kingdom
Hybrid / WFH Options
Intec Select
Essential Skills and Experience Strong communication and cross-functional collaboration skills Proven ability to manage multiple priorities and deliver results Deep knowledge of cyber threats, vulnerabilities, and incident response Experience with hybrid (on-prem/cloud) environments and SIEM tools Understanding of security standards (PCI DSS, NIST, ISO More ❯
Posted:
Cyber Threat
London
10th Percentile
£56,250
25th Percentile
£63,125
Median
£80,000
75th Percentile
£91,250
90th Percentile
£100,000