Threat Intelligence Jobs

1 to 25 of 94 Threat Intelligence Jobs

SENIOR THREAT INTELLIGENCE ANALYST

North London, London, United Kingdom
Hybrid/Remote Options
Secure Recruitment Ltd
SENIOR THREAT INTELLIGENCE ANALYST Fully Remote Up to £100,000 + Excellent Staff Bens + Share Scheme SECURE has Strategically Partnered with a Multi-Award-Winning, Software-Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a market leader backed by significant Venture Funding, they combine proactive Threat Intelligence, Real Attacker Telemetry & Automated Red … Teaming to Continuously Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into Actionable Insights that Protect Fortune 500 Companies & Critical Infrastructure Providers, helping them outrun Real-World Threats in Real-Time. Role Overview: We're looking to speak with ambitious Senior Threat Intelligence Analyst to Expand Offensive Security Capabilities … around Honeypot Data Analysis. You'll Design & Deploy Detections for N-Day & 0-Day Exploits using a Global Network, Develop CTI Platforms for Real-Time Threat Analysis, Drive Rapid Reaction Efforts & Author Threat Intelligence Reports. Ideally based in the UK, you don't need to tick every box - if you're motivated to make an impact, read More ❯
Employment Type: Permanent, Work From Home
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Hybrid/Remote Options
Vanquish Technologies Limited
through implementation and ongoing support, our commitment is to provide clients with the assurance that they are valued by a company that is both attentive and impactful. Role Title: Threat Intelligence Analyst Reporting Line Manager: Head of Threat Intelligence Onsite Requirements (e.g. number of days per week onsite): 5 days Hybrid/Remote Working Policy: onsite … months Extension likelihood: Yes Maximum Daily Rate or Budget Range: 500 IR35 Status (inside/Outside/To Be Determined) Inside Experience Requirements Technology & Vendor Skillsets Required: Familiarity with threat intelligence platforms (TIPs), SIEMs, and threat data enrichment tools. Experience using Breach and Attack Simulation (BAS) platforms to build and validate threat scenarios. Strong understanding of … adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modeling. Hands-on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera. Experience producing threat reports and briefings. Certifications Required or Preferred: Years of relevant experience: 8+ years of experience in threat intelligence, cybersecurity operations, or penetration testing. More ❯
Employment Type: Contract, Work From Home
Rate: £500 per day
Posted:

IT Cyber Security Analyst

London, South East, England, United Kingdom
Centre People Appointments
IT Cyber Security Analyst Ref: YC46941 A highly successful IT and telecommunications services company is currently recruiting an IT Cyber Security Analyst (Threat Intelligence Analyst) to work at their clients site in London. In this role, you will be responsible for identifying, analysing, and communicating cyber threats to support proactive defence strategies. The ideal candidate should have expertise … in threat intelligence analysis, collaboration across teams, familiarity with security tools, and strong analytical skills. ELIGIBLE APPLICANTS: (O) Eligible visa: Permanent residence, Spouse, Partner, Working holiday, Graduate (X) NOT eligible: Student visa, Requiring visa sponsorship, WORK TYPE: office-based VISA SUPPORT: No TYPE: 6 months rolling contract, full-time WORKING HOURS: Mon-Fri 9:00-17:00 SALARY … up to £54k, depending on experience START: Nov-Dec 2025 LOCATION: London (office-based) Cyber Security Analyst Main Responsibilities: Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence More ❯
Employment Type: Contractor
Rate: £54,000 per annum
Posted:

Threat Intelligence Specialist

London, South East, England, United Kingdom
QBE Management Services (UK) Limited
Primary Details Time Type: Full time Worker Type: Employee Threat Intelligence Specialist London Permanent (Hybrid) At QBE, our purpose is to enable a more resilient future. We are an international insurer and reinsurer with a local presence in 27 countries. The Opportunity We’re excited to be hiring a Threat Intelligence Specialist to join our Advanced … Threat Services (ATS) Teamon a full-time, permanent basis! You’ll be part of a supportive team that thrives on teamwork and innovation, where your expertise will be valued as we work together to tackle the ever-evolving cyber threat landscape. We’re looking to welcome our new team member from early January 2026 , so if you’re … ready to make an impact in the new year, we’d love to hear from you! Your New Role Reporting to the Technical Threat Manager , you’llbe responsible for researching, analysing, and reporting on cyber threats targeting QBE’s global operations and technology environment. This role has a strong technical focus, centred on the collection, enrichment, automation, and analysis More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Threat Intelligence Honeypot Engineer £100k

Milton Keynes, Buckinghamshire, South East, United Kingdom
Hybrid/Remote Options
Circle Group
Threat Intelligence Engineer/Honeypot Analyst £100,000 + benefits | Fully remote (including overseas work) Are you ready to push the limits of Threat Intelligence and offensive security? We're looking for a highly skilled Senior Threat Intelligence Engineer to help us enhance our ability to understand and detect how organisations could be compromised … datasets to uncover patterns, behaviours, and real-world attack techniques. Design and deploy detections for both known and emerging exploits, translating raw telemetry into actionable intelligence. Develop and maintain intelligence platforms capable of ingesting, analysing, and alerting on threats in real time. Build scenarios and simulations based on live adversary data to support detection engineering, research, and reporting. Collaborate … across teams to ensure intelligence findings are rapidly operationalised and communicated to key stakeholders. Produce clear, insightful intelligence reports that inform strategy, response, and prevention efforts. What we're looking for 8+ years' experience in cybersecurity, with a focus on large-scale data analysis, threat intelligence, or offensive security. Deep experience with honeypot data - analysing, correlating More ❯
Employment Type: Permanent, Work From Home
Posted:

Cybersecurity Threat Intelligence Administrator

London, South East, England, United Kingdom
Hays Specialist Recruitment Limited
The department Covers Cybersecurity, Information Security, IT Audit, IT Risks, IT Controls,Access Management, Security Operation and Threat Management.This is a rolling fixed term contract, initially 6 months - on site. The Business administrator will play a key role in overseeing our Threat Intelligence Centreefforts and ensuring alignment with strategic planning objectives. You will beresponsible for the end … to-end management of major projects that enhance ourglobal cyber threat intelligence capabilities. This role requiresstrong project management expertise, a solid understanding of cybersecurityoperations, and the ability to effectively collaborate across global teams. Lead … the end-to-endmanagement of the threat intelligence activities while ensuring alignment withour global cybersecurity strategy. Develop and maintaindetailed activity plans, timelines, budgets, and resource allocations. Manage ThreatIntelligence Centre accounting, financial operations, and budget forecasts toensure cost optimisation and alignment with strategic objectives. Facilitatecommunication and coordination with global stakeholders across multiple regionsto ensure alignment of requirements and deliverables. More ❯
Employment Type: Full-Time
Salary: £55,000 - £58,000 per annum
Posted:

Cybersecurity Threat Intelligence Administrator

City of London, London, United Kingdom
Hays
The department Covers Cybersecurity, Information Security, IT Audit, IT Risks, IT Controls,Access Management, Security Operation and Threat Management. This is a rolling fixed term contract, initially 6 months - on site. The Business administrator will play a key role in overseeing our Threat Intelligence Centreefforts and ensuring alignment with strategic planning objectives. You will beresponsible for the … end-to-end management of major projects that enhance ourglobal cyber threat intelligence capabilities. This role requiresstrong project management expertise, a solid understanding of cybersecurityoperations, and the ability to effectively collaborate across global teams. Lead … the end-to-endmanagement of the threat intelligence activities while ensuring alignment withour global cybersecurity strategy. Develop and maintaindetailed activity plans, timelines, budgets, and resource allocations. Manage ThreatIntelligence Centre accounting, financial operations, and budget forecasts toensure cost optimisation and alignment with strategic objectives. Facilitatecommunication and coordination with global stakeholders across multiple regionsto ensure alignment of requirements and deliverables. More ❯
Employment Type: Permanent
Salary: £55,000
Posted:

Threat Intelligence Manager - Cyber

City of London, London, United Kingdom
Hays
The departmentCovers Cybersecurity, Information Security, IT Audit, IT Risks, IT Controls,Access Management, Security Operation, Threat Management and the portfolio forChange for all these areas. This is a rolling fixed term contract, initially 6 months. You will play a key role in overseeing our Threat Intelligence Centreefforts and ensuring alignment with strategic planning objectives. You will beresponsible … for the end-to-end management of major projects that enhance ourglobal cyber threat intelligence capabilities. This role requiresstrong project management expertise, a solid understanding of cybersecurityoperations, and the ability to effectively collaborate across global teams. Lead … the end-to-endmanagement of the threat intelligence activities while ensuring alignment withour global cybersecurity strategy. Develop and maintaindetailed activity plans, timelines, budgets, and resource allocations. Manage ThreatIntelligence Centre accounting, financial operations, and budget forecasts toensure cost optimisation and alignment with strategic objectives. Facilitatecommunication and coordination with global stakeholders across multiple regionsto ensure alignment of requirements and deliverables. More ❯
Employment Type: Permanent
Salary: £55,000
Posted:

Threat Intelligence Manager - Cyber

London, South East, England, United Kingdom
Hays Specialist Recruitment Limited
The department Covers Cybersecurity, Information Security, IT Audit, IT Risks, IT Controls,Access Management, Security Operation, Threat Management and the portfolio for Change for all these areas.This is a rolling fixed term contract, initially 6 months. Mandatory 5 days on site. You will play a key role in overseeing our Threat Intelligence Centreefforts and ensuring alignment with … strategic planning objectives. You will beresponsible for the end-to-end management of major projects that enhance ourglobal cyber threat intelligence capabilities. This role requiresstrong project management expertise, a solid understanding of cybersecurityoperations, and the ability to effectively collaborate across global teams. Lead … the end-to-endmanagement of the threat intelligence activities while ensuring alignment withour global cybersecurity strategy. Develop and maintaindetailed activity plans, timelines, budgets, and resource allocations. Manage ThreatIntelligence Centre accounting, financial operations, and budget forecasts toensure cost optimisation and alignment with strategic objectives. Facilitatecommunication and coordination with global stakeholders across multiple regionsto ensure alignment of requirements and deliverables. More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Cybersecurity Project Manager

London, South East, England, United Kingdom
Centre People Appointments
Cybersecurity Project Manager Ref: YC46940 A highly successful IT and telecommunications services company is currently recruiting a Cybersecurity Project Manager/Threat Intelligence Centre CoE Support. In this role, you will be responsible for overseeing the Threat Intelligence Centre (TIC) efforts and ensuring alignment with strategic planning objectives, managing major projects that enhance global cyber threat intelligence capabilities. The ideal candidate should have strong project management experience, excellent communication skills, a deep understanding of cybersecurity operations, and the ability to collaborate effectively with global teams. ELIGIBLE APPLICANTS: (O) Eligible visa: Permanent residence, Spouse, Partner, Working holiday, Graduate, Freelance (X) NOT eligible: Student visa, Requiring visa sponsorship WORK TYPE: office-based VISA SUPPORT: No TYPE … EMEA, Americas, Asia Pacific, India) to ensure alignment of requirements and deliverables Track activity progress, manage risks, and implement risk mitigation strategies to ensure successful outcomes Drive standardisation of threat intelligence protocols, tools, and governance across the region Partner with technology, compliance, and risk management teams to ensure compliance with regulatory and legal requirements in each jurisdiction Host More ❯
Employment Type: Contractor
Rate: £58,000 per annum
Posted:

Detection & Response Security Engineer, Threat Intelligence

london, south east england, united kingdom
Meta
Meta Security is looking for a threat intelligence investigator with extensive experience in investigating cyber threats with an intelligence-driven approach. You will be proactively responding to a broad set of security threats, as well as tracking actor groups with an interest or capability to target Meta and its employees. You will also be identifying the gaps … in current detections and preventions by long-term intelligence tracking and research, and working with cross-functional stakeholders to improve Meta's security posture. Responsibilities Track threat clusters posing threats to Meta's infrastructure and employees, and identify, develop and implement countermeasures on our corporate network Investigate, mitigate, and forecast emerging technical trends and communicate effectively with actionable … suggestions to different types of audiences Work closely with incident responders to provide useful and timely intelligence to enrich ongoing investigations Improve the tooling of threat cluster tracking and intelligence data integration to existing systems Engage constructively in cross-functional projects to improve the security posture of Meta's infrastructure, such as red team operations, surface detection More ❯
Posted:

Assistant Vice President, Cyber Threat Intelligence

London, UK
Lawrence Harvey
Role : Assistant Vice President, Cyber Threat Intelligence Location : London, 2 days p/w Compensation : £90,000 fixed salary + £15,000 bonus (DOE) Industry : Financial Technology Are you looking to work in an innovative, mature and modern Cyber Security environment, at a Global business that facilitate the execution of over $6 trillion worth of transactions on a … partnered with a market-leader in the FinTech space that are searching for a skilled CTI Analyst to join the team: What you will be doing: Collect & analyze cyber threat intelligence from open-source, partners, and vendor feeds. Identify & mitigate advanced threats using SIEM, EDR, IDS/IPS, and threat hunting techniques. Develop detections & hunting use cases … based on threat actor behaviours and TTPs. Produce high-impact intelligence reports for executives, technical teams, and business leaders. Support incident response operations with intelligence analysis and recommendations. What you will need: 3+ years of direct CTI experience Wider experience in Security Operations and/or Incident Response Strong understanding of the intelligence lifecycle Familiarity with More ❯
Posted:

Cyber SecOps & Threat Specialist, Law Firm, Bristol

Bristol, Avon, South West, United Kingdom
Hybrid/Remote Options
ITS Recruitment
Cyber SecOps and Threat Intelligence Specialist, Law Firm, Bristol We are seeking a Cyber Security and Threat Intelligence Specialist to join an expanding team in this 3,000 user international Law Firm, strengthening its ability to detect, respond to, and prevent cyber threats. Location: Bristol Reports to: Head of Cyber Security Hybrid Role: 3-4 days … work from home The Role Play a key role in maturing incident response and threat intelligence functions Evolve and mature the firm's capability for detecting and responding to cyber incidents Help develop strategies and roadmaps for cyber security technology Assist in the research, selection and deployment of new technical security controls for use by the firm Provide … a point of technical authority and governance for the effective use of technical security controls across the firm Act as an escalation point for threat hunting and security incidents Investigate alerts from Azure/Defender, IT monitoring systems, and 3rd-party SOC, helping to ensure critical assets remain secure Manage supplier relationships, report on control effectiveness, and support compliance More ❯
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Threat Intelligence Honeypot Engineer £100k

Milton Keynes, Buckinghamshire, UK
Hybrid/Remote Options
Circle Group
Threat Intelligence Engineer/Honeypot Analyst £100,000 + benefits | Fully remote (including overseas work) Are you ready to push the limits of Threat Intelligence and offensive security? We're looking for a highly skilled Senior Threat Intelligence Engineer to help us enhance our ability to understand and detect how organisations could be compromised More ❯
Posted:

Senior Cyber Security Engineer / Threat Intelligence Specialist

Bristol, Avon, South West, United Kingdom
Meridian Business Support
Senior Cyber Security Engineer/Threat Intelligence Specialist Bristol (Hybrid) | Up to £81,000 + Excellent Benefits Join a leading UK law firm shaping the future of cyber resilience. About the Role My client are seekinga Senior Cyber Security Engineer/Threat Intelligence Specialist to strengthen and mature our firms cyber defence and incident response capabilities. … you thrive in a fast-paced environment, love to hunt for threats, and enjoy taking ownership of complex challenges this role is for you. What Youll Do Lead on threat detection, hunting, and incident response, working with Azure/Defender, Sentinel, and third-party SOCs. Investigate alerts and coordinate responses with internal IT teams and external managed SOCs. Continuously … monitor, enhance, and report on security controls across cloud and infrastructure environments. Stay ahead of the latest vulnerabilities, attacker techniques, and threat trends. Collaborate with IT Operations to safeguard key business assets. Contribute to the development of new cyber technologies, strategies, and roadmaps aligned to firm-wide IT goals. Manage vendor relationships and support supplier selection. Ensure compliance with More ❯
Employment Type: Permanent
Salary: £80,000
Posted:

Senior Vulnerability Management Engineer

Pontefract, West Yorkshire, England, United Kingdom
VIQU IT Recruitment
are partnering with a leading organisation to recruit a Senior Vulnerability Management Engineer to join their Information Security team. This is a hands-on role focusing on Vulnerability and Threat Management across the organisation’s technology estate, with particular attention to the Warehouse environment. You’ll take ownership of identifying, assessing, and communicating vulnerabilities, managing vulnerability tools, and reviewing … threat intelligence to proactively mitigate risks. This role also includes mentoring team members and participating in a shift rota. Key Responsibilities: • Manage and maintain vulnerability scanning and risk reporting tools. • Identify, triage, risk assess, and assign vulnerabilities to remediation teams. • Provide guidance and recommend mitigation strategies for vulnerabilities. • Assist Incident Response team with investigations and resolution of security … incidents. • Plan, scope, and deliver key projects while communicating progress clearly. • Review threat intelligence and validate findings against the organisation’s people, processes, and technologies. • Prepare reports summarising findings and recommendations for different audiences, including senior stakeholders. • Coordinate and lead efforts to mitigate significant threats or vulnerabilities. • Maintain operational procedures, technical documentation, metrics, and reporting to a high More ❯
Employment Type: Full-Time
Salary: £50,000 - £65,000 per annum
Posted:

Senior Vulnerability Management Engineer

Knottingley, Yorkshire, United Kingdom
VIQU IT
are partnering with a leading organisation to recruit a Senior Vulnerability Management Engineer to join their Information Security team. This is a hands-on role focusing on Vulnerability and Threat Management across the organisation s technology estate, with particular attention to the Warehouse environment. You ll take ownership of identifying, assessing, and communicating vulnerabilities, managing vulnerability tools, and reviewing … threat intelligence to proactively mitigate risks. This role also includes mentoring team members and participating in a shift rota. Key Responsibilities: • Manage and maintain vulnerability scanning and risk reporting tools. • Identify, triage, risk assess, and assign vulnerabilities to remediation teams. • Provide guidance and recommend mitigation strategies for vulnerabilities. • Assist Incident Response team with investigations and resolution of security … incidents. • Plan, scope, and deliver key projects while communicating progress clearly. • Review threat intelligence and validate findings against the organisation s people, processes, and technologies. • Prepare reports summarising findings and recommendations for different audiences, including senior stakeholders. • Coordinate and lead efforts to mitigate significant threats or vulnerabilities. • Maintain operational procedures, technical documentation, metrics, and reporting to a high More ❯
Employment Type: Permanent
Salary: GBP 50,000 - 65,000 Annual
Posted:

Senior Vulnerability Management Engineer

Pontefract, Knottingley, West Yorkshire, United Kingdom
VIQU IT
are partnering with a leading organisation to recruit a Senior Vulnerability Management Engineer to join their Information Security team. This is a hands-on role focusing on Vulnerability and Threat Management across the organisation’s technology estate, with particular attention to the Warehouse environment. You’ll take ownership of identifying, assessing, and communicating vulnerabilities, managing vulnerability tools, and reviewing … threat intelligence to proactively mitigate risks. This role also includes mentoring team members and participating in a shift rota. Key Responsibilities: • Manage and maintain vulnerability scanning and risk reporting tools. • Identify, triage, risk assess, and assign vulnerabilities to remediation teams. • Provide guidance and recommend mitigation strategies for vulnerabilities. • Assist Incident Response team with investigations and resolution of security … incidents. • Plan, scope, and deliver key projects while communicating progress clearly. • Review threat intelligence and validate findings against the organisation’s people, processes, and technologies. • Prepare reports summarising findings and recommendations for different audiences, including senior stakeholders. • Coordinate and lead efforts to mitigate significant threats or vulnerabilities. • Maintain operational procedures, technical documentation, metrics, and reporting to a high More ❯
Employment Type: Permanent
Salary: £50000 - £65000/annum
Posted:

Principal Cyber Security Specialist

london, south east england, united kingdom
Vanquis
As a Principal Cyber Security Specialist, you will play a key role in architecting, deploying, and maintaining security-driven automation, integrations, and platform engineering efforts that support security operations, threat intelligence, and incident response working under Zero trust principles. Reporting into the Cyber Security Manager, you will work closely with the security engineering, threat intel, software engineering … implement Infrastructure-as-Code solutions using Terraform, Ansible, or similar technologies to deploy and manage security tooling. Design, build, and maintain security tooling and integrations that enhance security operations, threat intelligence, and detection capability. Collaborate with security teams to develop and optimize security workflows, automation playbooks, and integrations between security tools, SIEMs, SOAR platforms, EDR/XDR, and … Ansible, etc. Strong understanding of DevOps principles and experience securing CI/CD pipelines. Experience with container security (Docker, Kubernetes) and implementing security controls for microservices architectures. Familiarity with threat intelligence platforms (TIPs) and their integration with security tools. Strong problem-solving skills and ability to work in a fast-paced, collaborative environment. Qualifications: Certifications such as AWS More ❯
Posted:

Senior Vulnerability Engineer

Pontefract, Yorkshire, United Kingdom
VIQU Ltd
driven retail organisation , operating on a major national and international scale. With vast warehouse operations, enterprise systems and a rapidly expanding digital footprint, the business is enhancing its Vulnerability & Threat Management function to protect a complex and ever-evolving technology landscape. As a Senior Vulnerability Management Engineer, you'll work within the Information Security team, taking ownership of vulnerability … identification, validation, prioritisation and communication across the estate. You'll collaborate with engineering, incident response, threat intelligence and operational teams to provide actionable mitigation strategies, guide remediation efforts, and strengthen the overall security posture. This is a high-impact role in a proactive, forward-thinking security environment that values technical expertise, curiosity, and clear communication. The Role Administer … assessments and present findings to technical and senior stakeholders Manage and develop the organisation's Bug Bounty programme Produce high-quality reporting, dashboards and programme metrics Review and assess threat intelligence, advising on business impact and recommended countermeasures Support Incident Response during security incidents Participate in RvB exercises and validate threat intelligence findings Mentor junior team More ❯
Employment Type: Permanent
Salary: GBP 50,000 - 68,000 Annual
Posted:

Cyber Security Analyst

London, South East, England, United Kingdom
Accenture
maintained and augmented and that the team members have every opportunity to grow and learn with the organisation. As part of our Blue Team, you’ll use the latest intelligence and tooling to analyse information systems to ensure effective incident detection and response. Job Description If you are looking to make your mark on a rapidly growing SecOps team … join our Blue Team. The ideal candidate will be a self-starter with an inquisitive nature and a keen interest when it comes to technical cybersecurity topics such as threat hunting, attacker tactics and techniques, monitoring and alerting, threat intelligence, and incident readiness and response. Key responsibilities of the role are summarised below: · Security monitoring and incident … the Splunk SIEM, to enable the detection of threats across diverse platforms (e.g. cloud, endpoints, and networks) · Use frameworks like MITRE ATT&CK to map detection rules and maximise threat coverage · Use analytical platforms to query high volume datasets to identify trends and spot unusual behaviours, indicative of malicious activity · Proactive threat hunting using available client data · Collection More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Security Operations Centre Analyst

City of London, London, England, United Kingdom
INTEC SELECT LIMITED
Services We are looking for a skilled Security Operations Centre Analyst to join our Security Operations team. This role focuses on responding to cyber security incidents while supporting proactive threat intelligence efforts. You will play a key part in detecting, investigating, and mitigating threats, as well as improving our security posture through continuous monitoring and analysis. Key Responsibilities … response capabilities through process improvements and automation. Monitor alerts from SOC tools and perform root cause analysis. Collaborate with IT and security teams to remediate vulnerabilities. Gather and analyse threat intelligence to inform detection strategies. Maintain detailed incident records and conduct post-incident reviews. Technical Skills Hands-on experience with SIEM, EDR, IDS/IPS, and SOAR platforms. … of frameworks such as NIST and MITRE ATT&CK. Qualifications Bachelor’s degree in Cyber Security, IT, or related field. 3–5 years in SOC operations, incident response, or threat intelligence. Practical experience with forensic investigations and security monitoring tools. Excellent written and verbal communication skills. Preferred Certifications such as CISSP, GIAC (GCIH, GCIA, GCTI). Experience with malware More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

CERT Incident Responder

Stevenage, Hertfordshire, England, United Kingdom
Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … playbooks. Desirables: Identify root causes of security incidents and recommend sustainable mitigation strategies. Manage remediation and closure of security cases, ensuring timely implementation of corrective actions. Develop and maintain threat scenarios to validate detection and response across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

CERT Incident Responder

Stevenage, Hertfordshire, South East, United Kingdom
Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … playbooks. Desirables: Identify root causes of security incidents and recommend sustainable mitigation strategies. Manage remediation and closure of security cases, ensuring timely implementation of corrective actions. Develop and maintain threat scenarios to validate detection and response across SOC, EDR, SIEM, and XDR platforms. Translate threat intelligence into testable hypotheses and simulation exercises in collaboration with Threat More ❯
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

ServiceNow SecOps Architect

United Kingdom
Stackstudio Digital Ltd
renewable energy assets, and millions of customers. Your Responsibilities (Up to 10, avoid repetition) Design and own the architecture for ServiceNow SecOps modules - including Security Incident Response , Vulnerability Response , Threat Intelligence , and Configuration Compliance . Lead integration of ServiceNow with key cybersecurity tools - SIEM , SOAR , EDR , CMDB , Threat Intelligence platforms , and OT/ICS systems . … native security practices and experience integrating security controls into CI/CD pipelines , supporting digital transformation and automation initiatives. AI/ML in Security Operations: Exposure to leveraging artificial intelligence or machine learning techniques to improve threat detection , incident analysis , or automated response capabilities within SecOps. More ❯
Employment Type: Permanent
Posted:
Threat Intelligence
10th Percentile
£43,000
25th Percentile
£52,938
Median
£78,000
75th Percentile
£91,938
90th Percentile
£105,000