Threat Intelligence Jobs in Leeds

10 Threat Intelligence Jobs in Leeds

Threat Intelligence Lead

Leeds, England, United Kingdom
Anson McCade
Join a leading defense organization committed to protecting the United Kingdom against cyber threats. We are seeking a highly skilled and experienced Threat Intelligence Manager to join our team in Leeds. This is an exciting opportunity to lead our threat intelligence efforts and play a crucial … role in enhancing our cyber defense capabilities. Position Overview: As the Threat Intelligence Manager, you will be responsible for leading and managing our threat intelligence program, providing strategic insights and actionable intelligence to inform decision-making and enhance our cybersecurity posture. The successful candidate will … have a strong background in defense and intelligence, with expertise in threat analysis, intelligence gathering, and cyber threat hunting. Key Responsibilities: Lead the development and implementation of a comprehensive threat intelligence program to identify, assess, and mitigate cyber threats targeting our organization. Establish and more »
Posted:

Threat Intelligence Analyst

Leeds, England, United Kingdom
Hybrid / WFH Options
Anson McCade
Threat Intelligence Lead Location: London - Hybrid Travel: Max 2 days consulting travel Employment : Full-Time Role Overview : We are seeking a skilled Threat Intelligence Lead to join our team, focusing on supporting the defence of a major UK Critical National Infrastructure (CNI) organization. In this role … you will oversee the collation and analysis of Threat Intelligence (TI), ensuring the SOC (Security Operations Centre) is equipped with the necessary insights to proactively defend against cyber threats. The ideal candidate will have a strong technical background, exceptional analytical skills, and the ability to effectively communicate complex … concepts to technical and non-technical audiences. Responsibilities: • Produce and maintain threat assessments to provide a comprehensive understanding of the customer threat landscape. • Maintain and update the Indicator of Compromise (IoC) database tailored to the monitored environment and threats. • Oversee threat profiles and threat modelling, detailing more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify their … digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and resilience … of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Senior Incident Response Analyst

Leeds, England, United Kingdom
AXA UK
to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work smart … security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response tooling Experience more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
incident response. Mentor junior SOC analysts and provide technical guidance on complex security issues. Continuously assess and improve SOC processes and technologies to enhance threat detection and response capabilities. Participate in incident response exercises and cybersecurity drills to ensure readiness and effectiveness. Qualifications and Skills: Bachelor's degree in … experience). Proven experience working in a Security Operations Center, with a focus on incident detection, analysis, and response. Strong understanding of cybersecurity principles, threat intelligence, and attack vectors. Proficiency in using SIEM tools, such as Splunk, ArcSight, or ELK Stack, for log analysis and correlation. Experience with more »
Posted:

Senior Service Delivery Manager

Leeds, England, United Kingdom
Anson McCade
roadmap to ensure that the SOC sets the standard for SOCs in the UK and remains performant in line with customer’s requirements and threat profiles. The SDM drives continuous improvement of the SOC services to increase performance and reduce costs. This includes supporting the project teams with delivering … with the authority teams and tenant owners. The SDM is a leader with a deep knowledge of technical and cyber security technologies and cyber threat tools, tactics, techniques and procedures who is experienced in planning and managing development activities in accordance with industry standard project and engineering methodologies. Requirements … security controls as well as detection tools to protect large cloud estates; Utilise SIEM tools to detect security breaches and recognise the importance of threat led Use Cases. Knowledge of SIEM/SOAR tools (Splunk and Sentinel at a minimum) and other appropriate tooling e.g. SOAR, Threat Intelligence more »
Posted:

Information Security Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Be Technology
scanning, risk identification, resolution, and reporting. * Demonstrated expertise in formal document creation, including report and procedure development. Essential Skills: * Microsoft O365 platform expertise. * Advanced Threat Intelligence analysis and best practices implementation. * Proficient in managing Security Incident Response processes. * Knowledgeable about Disaster Recovery and Business Continuity principles. * Experienced in more »
Employment Type: Permanent
Salary: £40,000
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Cyber Security Trainee

Leeds, England, United Kingdom
e-Careers
to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you will have the opportunity to participate more »
Posted:

Trainee - Cyber Security Engineer

Leeds, England, United Kingdom
e-Careers
to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you will have the opportunity to participate more »
Posted:
Threat Intelligence
Leeds
10th Percentile
£40,000
25th Percentile
£45,000
Median
£50,000
75th Percentile
£56,875
90th Percentile
£61,875