Threat Detection Jobs

1 to 25 of 62 Threat Detection Jobs

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building threat detection systems in the cloud; scripting skillset in Python or PowerShell; understanding of CI/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the public domain. … The client is on the hunt for a Senior Threat Detection Engineer to join an expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber Defence the role will more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior Threat Detection Engineer

Swindon, Wiltshire, South West, United Kingdom
Maclean Moore Ltd
Role: Senior Threat Detection Engineer Duration: 6 Months Location: Swindon Or London (3 days a week onsite) Senior Threat Detection Engineer with extensive experience of Cyber Security The role player should be ambitious, energetic, and experienced highly skilled and experienced Senior Threat Detection Engineer … with a proven track record of working with Incident detection, monitoring handling and response and enhancing the threat detection capabilities, analysing emerging threats, and developing proactive security measures to protect our organization from cyber threats. Key responsibilities: Identify opportunities to enhance the protective and detective capabilities of … justification, change management and deployment of the capabilities. Turn Intelligence into actionable tasks such as use-case creation or enhancements, recreation of attack TTPs, threat hunting etc. Deploy ruleset and policy changes on security control, following a change management process. Lead Purple Team engagements and Tabletop exercises. Work in more »
Employment Type: Contract
Posted:

Engineer IV -Threat Detection

Springfield, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit under the CISO's security organization and are looking for a senior detection engineer to join our mostly remote team. The position is fully remote (within the US or Canada) and … better rapport with local onsite teams. What You'll Do Lead by example in demonstrating, teaching, effectively communicating, and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Saint Louis, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit under the CISO's security organization and are looking for a senior detection engineer to join our mostly remote team. The position is fully remote (within the US or Canada) and … better rapport with local onsite teams. What You'll Do Lead by example in demonstrating, teaching, effectively communicating, and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Columbia, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit under the CISO's security organization and are looking for a senior detection engineer to join our mostly remote team. The position is fully remote (within the US or Canada) and … better rapport with local onsite teams. What You'll Do Lead by example in demonstrating, teaching, effectively communicating, and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Jefferson City, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit under the CISO's security organization and are looking for a senior detection engineer to join our mostly remote team. The position is fully remote (within the US or Canada) and … better rapport with local onsite teams. What You'll Do Lead by example in demonstrating, teaching, effectively communicating, and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Columbia, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit in the CISO's security organization and are looking for an experienced security professional to join our mostly remote team. The position is fully remote (within the US or Canada) and the … discovery and baselining of the Firm's environment; continue discovery efforts in alignment with team priorities to identify telemetry data gaps and needs for detection engineering efforts, CTI, and investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Springfield, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit in the CISO's security organization and are looking for an experienced security professional to join our mostly remote team. The position is fully remote (within the US or Canada) and the … discovery and baselining of the Firm's environment; continue discovery efforts in alignment with team priorities to identify telemetry data gaps and needs for detection engineering efforts, CTI, and investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Saint Louis, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit in the CISO's security organization and are looking for an experienced security professional to join our mostly remote team. The position is fully remote (within the US or Canada) and the … discovery and baselining of the Firm's environment; continue discovery efforts in alignment with team priorities to identify telemetry data gaps and needs for detection engineering efforts, CTI, and investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Jefferson City, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat detection techniques to remediate coverage gaps and improve the security posture of the Firm. We sit in the CISO's security organization and are looking for an experienced security professional to join our mostly remote team. The position is fully remote (within the US or Canada) and the … discovery and baselining of the Firm's environment; continue discovery efforts in alignment with team priorities to identify telemetry data gaps and needs for detection engineering efforts, CTI, and investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Engineer (Threat/Response): £220,000 + Market leading Bonus

Greater London, England, United Kingdom
Hunter Bond
Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: Circa £220,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the … computer systems. Role: Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Threat detection - Analyse/monitor security infrastructure and detect potential threats Analyse cyber threat intelligence and mitigate threats/improve security posture. End … to end incident management, including investigation Develop and deploy detections/rules to prevent threats Threat hunting Stakeholder management Requirements: Experience with data analysis Proficiency in Python or PowerShell Extensive knowledge of security engineering concepts Exposure to cloud technologies (AWS/AZURE/GCP) hands on creating detections hands more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As … a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions. Limiting the … impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data and technology to enable more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Specialist

England, United Kingdom
Taleo BE
wider business. Assisting to develop customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and … across all team Key Skills - Experience managing teams in support of UKIC or MOD - Experience with current threats and attack vectors. - Knowledge of intrusion detection and/or incident handling experience. CSSP Infrastructure Support certifications - Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and more »
Posted:

Senior IT Security Analyst, CISSP

City of London, Greater London, United Kingdom
Arc IT Recruitment
based in the city of London. Their IT Security function is responsible for operational security delivery within the business. This includes privileged access management, threat protection, threat detection and incident management. The scope covers IT Infrastructure and Business Application Security on a global basis. This role will more »
Employment Type: Permanent
Salary: £80000 - £95000/annum + strong bonus and benefits
Posted:

Cyber Security Specialist

City of London, London, United Kingdom
GCS Ltd
approach to building, deploying, and operating our Cyber capabilities to fortify our defenses, employing innovative and cutting-edge cyber technologies. Our duties span cyber threat management, real-time attack detection and prevention, and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, we leverage Cyber DevOps … automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of our Operational Technology (OT), IT, and digital infrastructure in the face of emerging challenges. We are responsible for defining and setting the Cyber framework and Security compliance policies across the company, including the development of robust Business … regulatory landscapes, such as NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualization technology, including containerization (e.g., Docker, Kubernetes, Linux, etc.) Host-based security products (threat detection, mitigations, end-user detection and response, micro-segmentation, zero trust) Experience working within an ITIL environment or structured platform management, particularly more »
Employment Type: Permanent
Salary: £95000 - £100000/annum
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
you will Provide Security Input for projects in a Digital Transformation Programme as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber security team. Manage Security tooling risks and processes. Own vulnerability management through the whole lifecycle from … infrastructure to identify vulnerabilities and implement necessary improvements. Act as the escalation point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to … end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Cyber Security Architect

London Area, United Kingdom
Onclusive
business. Responsibilities: Strategic Security Design : Develop comprehensive security architectures, integrating advanced security practices, to safeguard against emerging threats. Focus on cloud security, AI-driven threat detection, and the adoption of zero-trust principles. Standards and Frameworks : Define and update technical security standards and principles, incorporating industry best practices … and compliance requirements from frameworks such as NIST, ISO, and GDPR. Security Reviews and Threat Modeling : Conduct rigorous security assessments and threat modeling for ongoing and new projects, ensuring designs meet stringent security standards. Implement continuous improvement practices for threat identification and mitigation. Cross-functional Leadership : Lead more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
incident response. Mentor junior SOC analysts and provide technical guidance on complex security issues. Continuously assess and improve SOC processes and technologies to enhance threat detection and response capabilities. Participate in incident response exercises and cybersecurity drills to ensure readiness and effectiveness. Qualifications and Skills: Bachelor's degree … Science, Information Security, or a related field (or equivalent experience). Proven experience working in a Security Operations Center, with a focus on incident detection, analysis, and response. Strong understanding of cybersecurity principles, threat intelligence, and attack vectors. Proficiency in using SIEM tools, such as Splunk, ArcSight, or more »
Posted:

Cyber Security Specialist

London Area, United Kingdom
GCS
CIP, NIST, NIS2, GDPR, EPCIP, etc. Knowledge of virtualization technologies including Docker, Kubernetes, Linux, etc. Experience with host-based security products and methodologies (e.g., threat detection, end-user detection and response, micro-segmentation, zero trust). Exposure to ITIL environments or structured platform management. Possession of professional … in Cyber Security. Design and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis (RCAs), and … and data mining in support of cyber goals and the company's digitization transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Continuously enhance professional cyber skills and awareness to stay ahead of cyber threats. more »
Posted:

Security Operations Engineer

Belfast, Northern Ireland, United Kingdom
Hybrid / WFH Options
Idox plc
responsibilities: Security Architecture Design: Design, implement, and maintain security architecture for our AWS environment, ensuring it aligns with industry best practices and compliance standards. Threat Detection and Incident Response: Develop and maintain detection mechanisms for security threats and incidents within AWS infrastructure, including EC2 instances, Kubernetes clusters more »
Posted:

SOC Engineer - £300 - Remote - 6 Months - Outside IR35

London, United Kingdom
Hybrid / WFH Options
Nigel Frank International
The ideal candidate will have a strong background in Cyber Analysis, with expertise in SOC environments, SIEM & Incident Management, Vulnerability Management, and Endpoints or Threat Analysis. Key Responsibilities: - Conduct thorough Cyber Analysis to identify and respond to security incidents. - Monitor and manage Security Operations Center (SOC) environments to ensure … utilizing SIEM tools. - Strong knowledge of Incident Management processes and procedures. - Experience in Vulnerability Management to address potential security vulnerabilities. - Expertise in Endpoints or Threat Analysis to enhance threat detection and response. Requirements: - Bachelor's degree in Computer Science, Information Security, or related field. - Relevant certifications such more »
Employment Type: Contract
Rate: £300 - £325/day
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
streamline team processes. Produce documentation to ensure repeatability and standardization of security operating procedures. Develop innovative investigative methods using SOC software toolsets to enhance threat detection capabilities. Maintain system security baseline according to the latest threat intelligence and evolving trends. Participate in root cause analysis of incidents more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
integration opportunities (where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). … with PCI DSS, ISO/IEC 27001, SOC & HIPAA & IRAP controls. -You have an in-depth knowledge of security principles, technologies, and best practices, threat detection and mitigation strategies. -Strong understanding of network protocols & practices, firewalls, intrusion detection/prevention systems and WAFs. -Mature understanding/experience more »
Posted:

Security Operations Center Analyst L2

Leicester, England, United Kingdom
Locke and McCloud
Analyst to join our client, a leading cybersecurity firm dedicated to protecting their clients’ digital assets and ensuring their safety in an ever-evolving threat landscape. They pride themselves on their innovative solutions and talented team of professionals who work tirelessly to safeguard client data. Main Responsibilities: security alerts … reports on security incidents, including findings, recommendations, and remediation actions. with other SOC analysts and stakeholders to develop and implement proactive security measures and threat detection strategies. in incident response activities, including containment, eradication, and recovery efforts. in the development and maintenance of security policies, procedures, and documentation. … a Security Operations Centre (SOC) environment, preferably in a Level 2 role. understanding of cybersecurity principles, best practices, and technologies. with SIEM platforms, intrusion detection/prevention systems, and other security tools. in analysing and interpreting security event logs, network traffic, and other relevant data sources. analytical and problem more »
Posted:

Sr. SIEM Engineer/Splunk Certified w active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
the collection, parsing, correlation, and visualization of events for a critical operational system; demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the … and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date: 2024-04-18 While more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Detection
10th Percentile
£37,500
25th Percentile
£41,250
Median
£55,000
75th Percentile
£67,000
90th Percentile
£73,750