Cyber Threat Jobs in the North of England

25 of 25 Cyber Threat Jobs in the North of England

Cyber Threat Intelligence Lead

Bradford, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £75000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds (100% office-based) Salary: Up to £75,000 Security Clearance: DV Clearance required The Opportunity: A unique and mission-critical opportunity has arisen for an experienced Cyber Threat Intelligence and Vulnerability Lead to join a high-impact programme protecting vital UK infrastructure. You'll work within a dedicated Security Operations Centre (SOC) focused on safeguarding cloud-hosted environments across hundreds of systems. Key Responsibilities: As a Cyber Threat Intelligence and Vulnerability Lead , you will: Oversee the daily detection, triage, and reporting … high-quality intelligence and vulnerability reports. Maintain operational readiness even during periods of reduced capacity by managing team output and ensuring delivery across all products. Shape the direction of threat intelligence by identifying threat actors, assessing evolving risks, and recommending improvements to SOC functions. What We're Looking For We're seeking a Cyber Threat More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence and Vulnerability Lead

Leeds, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence and Vulnerability Lead £55,000- 65,000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds - on site Clearance Required: DV (Developed Vetting) Salary: £55,000- 65,000 Grade: GG10 - GG11 A major UK Critical National Infrastructure (CNI) programme … is seeking a highly skilled Cyber Threat Intelligence and Vulnerability Lead to join a dedicated Security Operations Centre (SOC). This role is central to protecting hundreds of cloud-hosted systems from advanced cyber threats and ensuring the continuous improvement of threat intelligence and vulnerability management capabilities. Key Responsibilities: Lead the detection, triage, and … reporting of cyber threats and vulnerabilities on a daily basis. Oversee the timely delivery of all threat intelligence and vulnerability reports, ensuring high quality and relevance. Select and monitor key threat actors posing the greatest risk to the organisation. Develop and maintain Priority Intelligence Requirements (PIRs) and a tailored collection plan. Provide clear, well-reasoned analysis More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence Lead

Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Location: Leeds (on-site) Salary: Up to £65,000 depending one experience, 10% annual bonus Clearance Requirement: Eligibility for DV clearance (British-born candidates only) NOTE: Due to the nature of the role, candidates must be eligible for DV … and therefore must be British-born. Are you ready to lead in one of the most critical roles in the cybersecurity industry? We are seeking a Cyber Threat Intelligence and Vulnerability Lead to play a pivotal role in the operation and improvement of a Security Operations Centre (SOC) dedicated to safeguarding a major UK organisation. This position … offers an opportunity to make a tangible impact in protecting the systems that power the nation. About the Role As the Cyber Threat Intelligence and Vulnerability Lead, you will: Take accountability for detecting, triaging, and reporting potential cyber threats and key vulnerabilities daily. Oversee the delivery and quality of all threat intelligence and vulnerability More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence & Vulnerability Lead

North West, United Kingdom
Hybrid / WFH Options
Anson Mccade
Cyber Threat Intelligence & Vulnerability Lead £65,000 GBP 10% bonus + £7,000 DV Clearance Bonus (once obtained) Hybrid WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber Threat Intelligence & Vulnerability Lead Location: Leeds, UK (100% office-based) Salary: up to £65,000 + 10% bonus + £7,000 DV clearance bonus once … the future of cyber defence in a role that demands technical excellence, strategic thinking, and strong leadership. What You'll Be Doing As the Cyber Threat Intelligence & Vulnerability Lead, you will: Oversee the detection, triage, and reporting of cyber threats and vulnerabilities. Deliver high-quality intelligence and vulnerability reports on time, every time. … Select and monitor key threat actors posing the greatest risk. Develop and refine Priority Intelligence Requirements (PIRs) and collection plans. Ensure all processes are documented, reviewed, and continuously improved. Provide expert analysis, context, and forward-looking threat assessments. Drive the maturity of threat intelligence and vulnerability functions. Lead and mentor a high-performing team, ensuring consistent delivery More ❯
Employment Type: Permanent, Work From Home
Posted:

Cyber Intelligence Specialist

Bradford, Yorkshire, United Kingdom
LGBT Great
identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting incident response activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business continuity, and mitigate cybersecurity risks. As … Cyber Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by not limited to Cyber Threat Intelligence, Security Posture Management, Cyber Security Incident Response, Threat Hunting, Penetration Testing & Red Team Testing, and Cyber Risk Mitigation. Incorporate threat intelligence into … synergy and efficiency. Stay updated on the latest cyber threats, attack vectors, and trends in the cybersecurity landscape. Continuously enhance skills in areas such as incident response, threat hunting, and the utilisation of threat intelligence. Support VBG's compliance with Audit, Data Protection, PCI and other security standards. What We're Looking For: An understanding of More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Lead

Leeds, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Threat Intelligence Lead £55000-65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Threat Intelligence Lead Leeds - 5 days on-site Up to £65,000 + DV Cleared Bonus We are currently recruiting for a Threat Intelligence Lead to join one of the UK's most critical national defence programmes. This is … an opportunity to lead a high-performance team operating at the forefront of cyber threat intelligence, helping to protect sensitive cloud-hosted environments against sophisticated nation-state actors and advanced cyber adversaries. As Threat Intelligence Lead, you will be responsible for managing the production of actionable threat intelligence and vulnerability assessments, ensuring high … quality outputs that directly inform security operations and strategic defence decisions. Responsibilities of the Threat Intelligence Lead: Lead the development and delivery of threat intelligence and vulnerability products. Select and profile key threat actors posing the greatest risk to the client's estate. Own the continuous development of Priority Intelligence Requirements (PIRs) and the associated collection plan. More ❯
Employment Type: Permanent
Posted:

Cyber Security Analyst - Threat Hunting

Leeds / Exeter, United Kingdom
NHS England
Office Function (CISO) To support our strategy to improve NHS England's cyber resilience, we are recruiting for a Cyber Security Analyst who is a Threat Hunting specialist . This role is within the Cyber Security - Threat Hunting team, which is one of three core pillars of the Threat Operations pod … within NHS England's CSOU. The Threat Hunting team is responsible for several key functions: Multi-Platform Threat Hunting at Scale - Run hunting queries and analytics across large datasets using a variety of cloud-based and hybrid security solutions. Custom Analytic and Detection Development - Writing and reviewing custom rules to deploy against national monitoring solutions to provide specialised … monitoring to NHS bodies against common threat actor tactics and techniques. Specialist Incident Support - Providing technical support to CSOU IM function and NHS organisations where appropriate during high complexity incidents. Main duties of the job Main duties of the role include: Threat Hunt in Extended Detection and Response (XDR) and SIEM tooling. Deputies for the Cyber More ❯
Employment Type: Fixed-Term
Salary: £57372.00 - £65652.00 a year
Posted:

THreat Intelligence Lead

North West, United Kingdom
Anson Mccade
THreat Intelligence Lead £65000 GBP Onsite WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber Threat Intelligence & Vulnerability Lead Leeds - Fully Onsite £65,000 Join a dedicated Security Operations Centre protecting UK Critical National Infrastructure. You'll lead a highly skilled Cyber Threat Intelligence and Vulnerability team, working with DV-cleared professionals … on meaningful, mission-critical projects. What you'll be doing Leading CTI and vulnerability operations within a 24/7 SOC Overseeing intelligence gathering, analysis, and threat actor profiling (including use of tools like Cobalt Strike) Driving vulnerability management programmes, ensuring timely remediation of security risks Liaising with senior stakeholders across government and defence sectors Ensuring operational excellence and … adherence to national security standards Experience required Extensive hands-on CTI and vulnerability management experience Leadership of technical teams within high-security environments Strong knowledge of threat actor tactics, techniques, and procedures (TTPs) Familiarity with tools such as Cobalt Strike, SIEM, and vulnerability scanning platforms Active DV clearance (or willingness to achieve it) The package Competitive salary + benefits More ❯
Employment Type: Permanent
Posted:

Cyber Security Lead (Analyst) - Threat Hunting

Leeds / Exeter / London, United Kingdom
NHS England
Security Operations Unit (CSOU) Cyber Delivery Unit (CDU). Cyber Improvement Programme. Chief Information Security Office Function (CISO) The Cyber Security Lead - Threat Hunting will be responsible for leading a dedicated threat hunting team and the outputs from function within the Cyber Security Operations Centre (CSOC). The Threat … per annum.Please be aware that RRP is non contractual and subject to review. Main duties of the job The Post Holder will: Act as the specialist for the threat hunting team and act as an escalation point for all threat hunting activities in the topic. Generate reports for technical and non-technical stakeholders, creating documentation or detailed reports … subjects to board level/senior management. Act as a technical specialist in advanced forensic investigations in support of Security Operations function. Responsible for the management and delivery of threat use cases and content, Ideation, production of bespoke detections to identify malicious activity across NHS tooling and telemetry. Prioritise workload and hunts carried out by the team. Interface and More ❯
Employment Type: Fixed-Term
Salary: £83792.00 - £97365.00 a year
Posted:

Threat and Incident Response Lead Analyst

Manchester, North West, United Kingdom
Hybrid / WFH Options
IBEX RECRUITMENT LTD
Threat and Incident Response Lead Analyst Permanent or Contract | Hybrid 12 Days in Office (North West) Threat and Incident Response Lead Analyst is needed for a growing Cyber team who are looking to strengthen its cyber defence capabilities with the hire of a Threat and Incident Response Lead Analyst . This is a … pivotal, hands-on role in a growing cyber team. Youll lead threat intelligence and incident response efforts, shape defensive strategy and play a critical role in ensuring the organisation stays ahead of evolving threats. What Youll Be Doing: Lead all aspects of Threat Intelligence and Incident Response Perform gap analysis across tooling, processes and detection capabilities … Implement and embed modern IR and threat detection best practices Develop and maintain incident response playbooks and threat hunting strategies Stay informed on emerging threats, TTPs, and adversarial behaviours Tune detection rules and improve response workflows Work with tools such as Microsoft Sentinel, Defender, Splunk, or similar What Were Looking For: Proven experience in hands-on incident response More ❯
Employment Type: Permanent, Work From Home
Posted:

Lead Cyber Security Operations Analyst

Manchester, North West, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
Lead Cyber Security Operations Analyst Location: Manchester (Hybrid/Office-based) Contract: Permanent Salary: £60,000 – £67,000 + 10% car allowance (paid monthly) + up to 20% performance bonus About the Role We're working with a leading energy organisation in Manchester. As a Lead Cyber Security Operations Analyst , you'll join the Security Operations … tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart energy sector. Collaborate with internal and external teams to identify opportunities for security improvements and evaluate emerging security … investigations in complex environments. Strong ability to work independently and collaboratively to achieve objectives. Previous experience within a Security Operations role. In-depth understanding of the cyber threat landscape, adversary tactics, and the MITRE ATT&CK framework. Knowledge of cloud environments and SaaS applications such as AWS, Azure, Office 365, and Defender. Ability to work under pressure More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

Lead Cyber Security Operations Analyst

Greater Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
Lead Cyber Security Operations Analyst Location: Manchester (Hybrid/Office-based) Contract: Permanent Salary: £60,000 – £67,000 + 10% car allowance (paid monthly) + up to 20% performance bonus About the Role We’re working with a leading energy organisation in Manchester. As a Lead Cyber Security Operations Analyst , you’ll join the Security Operations … tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart energy sector. Collaborate with internal and external teams to identify opportunities for security improvements and evaluate emerging security … investigations in complex environments. Strong ability to work independently and collaboratively to achieve objectives. Previous experience within a Security Operations role. In-depth understanding of the cyber threat landscape, adversary tactics, and the MITRE ATT&CK framework. Knowledge of cloud environments and SaaS applications such as AWS, Azure, Office 365, and Defender. Ability to work under pressure More ❯
Employment Type: Full-Time
Salary: £60,000 - £67,000 per annum
Posted:

Cyber Security Architect

Leeds, West Yorkshire, Yorkshire, United Kingdom
Littlefish
Cyber Security Architect When registering to this job board you will be redirected to the online application form. Please ensure that this is completed in full in order that your application can be reviewed. Cyber Security Architect Work location:Remote Salary:Up to £120,000 Security Clearance:Must be eligible for SC Clearance (UK resident for … responsible for designing, implementing, and maintaining secure IT systems across hardware, software, and networks. Youll assess current security measures, identify vulnerabilities, and develop solutions to protect against evolving cyber threats. This role combines strategic oversight with hands-on technical expertise, requiring regular risk assessments and collaboration with internal teams and clients. Youll also mentor SOC team members, helping … Technical ownership of the Security Operations Centre (SOC) technology capabilities. Implementation and optimisation of technical capabilities within the SOC. Development and maintenance of use cases and rulesets to enhance threat detection. Specification, communication, and delivery of Security Engineering services. Provide technical thought leadership to clients and internal Cyber Security delivery teams. Supply advanced threat mitigation solutions More ❯
Employment Type: Permanent
Posted:

Incident Responder / IR Consultant - Manchester

North West, United Kingdom
Circle Group
Incident Responder/IR Consultant Hybrid - Manchester Up to £60k + Bonus + Good bens. I'm currently working with an established cyber security business that's looking for an Incident Responder (IR/DFIR Consultant) to join their team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as … back incidents (occasionally concurrent) so this role would suit someone who enjoys the high-pressure environment of incident response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response … for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact their organisation. Act as a key point of contact for clients, ensuring clear More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Incident Responder / IR Consultant - Manchester

Manchester, Lancashire, England, United Kingdom
Circle Recruitment
Incident Responder/IR Consultant Hybrid - ManchesterUp to £60k + Bonus + Good bens. I'm currently working with an established cyber security business that's looking for an Incident Responder (IR/DFIR Consultant) to join their team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware … back incidents (occasionally concurrent) so this role would suit someone who enjoys the high-pressure environment of incident response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response … for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact their organisation. Act as a key point of contact for clients, ensuring clear More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

Senior Incident Responder / IR Consultant - Manchester

Lancashire, England, United Kingdom
Circle Recruitment
Senior Incident Responder/IR Consultant Hybrid - ManchesterUp to £80k + Bonus + Good bens. I'm currently working with an established cyber security business that's looking for a Senior Incident Responder (IR/DFIR Consultant) to join their team. As a Senior Incident Responder, you'll take the lead on active engagements involving real-world attacks … back incidents (occasionally concurrent) so this role would suit someone who enjoys the high-pressure environment of incident response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response … for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact their organisation. Act as a key point of contact for clients, ensuring clear More ❯
Employment Type: Full-Time
Salary: £70,000 - £80,000 per annum
Posted:

Cyber Security Engineer

Leeds, West Yorkshire, England, United Kingdom
Elevate Technology Group Ltd
Role: Cyber Security Engineer Location: Leeds, West Yorkshire Salary: £55,000 - £70,000 PLUS 25 Days Holiday, Vendor Certifications, International Travel, Private Pension About the Company: Our client, a global leader in Sustainability Consulting, is looking for a Cyber Security Engineer to join their growing Information Security Team. This exciting role provides an opportunity to shape … If you are passionate about cybersecurity, have a strong technical background, and thrive in a fast-paced environment, we want to hear from you. Position Overview: As a Cyber Security Engineer, you will collaborate with the IT Security Team to advise, develop, and maintain security processes and policies. Your expertise will guide the organization in enhancing security capabilities … across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company’s IT environment against evolving cyber threats. Key Responsibilities: Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and effectively. Perform regular security checks, including daily, weekly, and More ❯
Employment Type: Full-Time
Salary: £55,000 - £70,000 per annum
Posted:

MDM/EMM Sales Specialist

Salford, Lancashire, England, United Kingdom
Hybrid / WFH Options
Radius
sensitive data on mobile endpoints, you’ll help shape the right solution. This is a major opportunity. With mobile devices now central to how many businesses operate, and cyber threats becoming more sophisticated every year, the need for proper device management has never been more important. EMM helps reduce risk, increase control and protect businesses from everything from More ❯
Employment Type: Full-Time
Salary: £0 per annum
Posted:

MDM/EMM Sales Specialist

Crewe, Cheshire, England, United Kingdom
Hybrid / WFH Options
Radius
sensitive data on mobile endpoints, you’ll help shape the right solution. This is a major opportunity. With mobile devices now central to how many businesses operate, and cyber threats becoming more sophisticated every year, the need for proper device management has never been more important. EMM helps reduce risk, increase control and protect businesses from everything from More ❯
Employment Type: Full-Time
Salary: £0 per annum
Posted:

Cybersecurity Consultant

Leeds, West Yorkshire, England, United Kingdom
Elevate Technology Group Ltd
Role: Cyber Security Consultant Location: Leeds, West Yorkshire Salary: £60,000 - £75,000 PLUS 25 Days Holiday, Vendor Certifications, International Travel, Private Pension About the Company: Our client, a global leader in Sustainability Consulting, is looking for a Cybersecurtiy Consultant to join their growing Information Security Team. This exciting role provides an opportunity to shape and strengthen security … across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company’s IT environment against evolving cyber threats. Key Responsibilities: Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and effectively. Perform regular security checks, including daily, weekly, and … Skills & Experience: At least 2 years of hands-on experience in information security or IT infrastructure within an enterprise environment. Familiarity with security standards such as ISO 27001, Cyber Essentials, GDPR, and Data Protection Act. Experience with Microsoft O365 Security solutions and network security operations. Understanding of security testing principles, including vulnerability scanning, risk identification, and mitigation. Knowledge More ❯
Employment Type: Full-Time
Salary: £60,000 - £75,000 per annum
Posted:

Information Security Consultant

Leeds, West Yorkshire, England, United Kingdom
Elevate Technology Group Ltd
across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company’s IT environment against evolving cyber threats. Key Responsibilities: Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and effectively. Perform regular security checks, including daily, weekly, and … Skills & Experience: At least 2 years of hands-on experience in information security or IT infrastructure within an enterprise environment. Familiarity with security standards such as ISO 27001, Cyber Essentials, GDPR, and Data Protection Act. Experience with Microsoft O365 Security solutions and network security operations. Understanding of security testing principles, including vulnerability scanning, risk identification, and mitigation. Knowledge More ❯
Employment Type: Full-Time
Salary: £60,000 - £75,000 per annum
Posted:

Infrastructure Engineer

North West, United Kingdom
Teksystems
incidents to ensure high availability and reliability. Develop and implement automation strategies to streamline operations and reduce manual intervention. Apply secure configurations and controls to protect infrastructure from cyber threats and unauthorised access. Stay ahead of industry trends and contribute to internal technology communities to foster innovation and continuous improvement. Technical Expertise Deep experience with virtual infrastructure ecosystems More ❯
Employment Type: Permanent
Posted:

SecOps Analyst

Leeds, West Yorkshire, Yorkshire, United Kingdom
La Fosse
Cyber security Analyst I'm currently supporting a forward-thinking organisation that's undergoing a major digital and tech transformation. They're looking for a cyber security Analyst to join their growing InfoSec team and play a key role in protecting systems, data, and people from the latest cyber threats. This is a fantastic … real hands-on experience while learning and growing with an experienced team. You'll be at the heart of their SecOps function, helping to shape and improve their cyber capabilities. What they are looking for : Someone comfortable with SIEM, EDR, and vulnerability management tooling (Rapid7, CrowdStrike, Qualys etc.) Scripting and automation Strong foundational IT and networking knowledge Familiarity More ❯
Employment Type: Permanent
Salary: £40,000
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Headway Recruitment
first culture, commitment to innovation, and high-quality service delivery. The Role As an Information Security Consultant , you’ll play a key role in enhancing the organisation’s cyber resilience. You'll provide expert support across Microsoft 365 and Azure environments, ensuring effective security controls, proactive risk management and compliance with global standards. This position is ideal for … process Identify and raise awareness of security risks Develop and enhance security policies, processes, procedures, and technical controls to strengthen the company’s security capabilities and resilience to cyber threats Take a proactive role in identifying security risks, mitigations, and opportunities to strengthen the company’s resilience to cyber-attacks and security incidents Participate in the … Score, DLP and compliance tools) and Azure Security Stack (including Microsoft Defender for Cloud, Microsoft Sentinel, Azure AD etc). Solid understanding of security frameworks (e.g., ISO 27001, Cyber Essentials, NIST, GDPR etc). Experience with vulnerability scanning, risk assessment, and remediation planning. Strong communication skills with the ability to work with both technical and non-technical teams. More ❯
Employment Type: Permanent
Salary: £50000 - £60000/annum Depending on Experience
Posted:

IT Information Security Consultant

Pudsey, West Yorkshire, Yorkshire, United Kingdom
CIIH Ltd T/A Headway Recruitment
first culture, commitment to innovation, and high-quality service delivery. The Role As an Information Security Consultant , you'll play a key role in enhancing the organisation's cyber resilience. You'll provide expert support across Microsoft 365 and Azure environments, ensuring effective security controls, proactive risk management and compliance with global standards. This position is ideal for … process Identify and raise awareness of security risks Develop and enhance security policies, processes, procedures, and technical controls to strengthen the company's security capabilities and resilience to cyber threats Take a proactive role in identifying security risks, mitigations, and opportunities to strengthen the company's resilience to cyber-attacks and security incidents Participate in the … Score, DLP and compliance tools) and Azure Security Stack (including Microsoft Defender for Cloud, Microsoft Sentinel, Azure AD etc). Solid understanding of security frameworks (e.g., ISO 27001, Cyber Essentials, NIST, GDPR etc). Experience with vulnerability scanning, risk assessment, and remediation planning. Strong communication skills with the ability to work with both technical and non-technical teams. More ❯
Employment Type: Permanent
Salary: £55,000
Posted:
Cyber Threat
the North of England
10th Percentile
£36,625
25th Percentile
£53,125
Median
£65,000
75th Percentile
£74,815
90th Percentile
£90,000