Threat Intelligence Jobs in the North of England

14 Threat Intelligence Jobs in the North of England

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. Responsibilities … Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital more »
Employment Type: Permanent, Work From Home
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify their … digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and resilience … of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

INformation Security COnsultant

Horsforth, West Yorkshire, Rodley, United Kingdom
Reed Technology
in security testing, vulnerability scanning, and risk management. Ability to create formal documents such as reports or procedures. Detailed knowledge of Microsoft O365 environment, Threat Intelligence analysis, Security Incident Response, and Disaster Recovery principles. Strong interpersonal skills, analytical mindset, and ability to communicate in non-technical language. Good more »
Employment Type: Permanent
Salary: £55000 - £65000/annum
Posted:

Information Security Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Be Technology
scanning, risk identification, resolution, and reporting. * Demonstrated expertise in formal document creation, including report and procedure development. Essential Skills: * Microsoft O365 platform expertise. * Advanced Threat Intelligence analysis and best practices implementation. * Proficient in managing Security Incident Response processes. * Knowledgeable about Disaster Recovery and Business Continuity principles. * Experienced in more »
Employment Type: Permanent
Salary: £40,000
Posted:

CYBER INCIDENT RESPONDER

Manchester Area, United Kingdom
Locke and McCloud
collecting forensic evidence from compromised systems. Understanding of the Cyber Kill Chain, MITRE ATT&CK, and other information security frameworks. Knowledge of incident handling, threat hunting, and intelligence. Experience in cloud-based infrastructure, including Microsoft Azure, Office 365, Amazon AWS, and Google Cloud. Strong client-facing skills and adaptability more »
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Security Analyst

Doncaster, England, United Kingdom
Cloud Decisions
Doncaster – Hybrid x2 days p/w Are you a SOC Analyst with more than two years of experience delivering front-line threat hunting support? Do you want to work for an organisation that are leaders in the delivery of Microsoft Sentinel SOC services in a fast-paced environment … and respond to security incidents Remediate serious attacks escalated from Tier 1 SOC Analysts Assess the scope of attacks and the affected systems Use threat intelligence to pinpoint scale of the attack, the type of attack and systems affected Conduct incident response activities Use IOC’s to research more »
Posted:

Senior SOC Analyst

Manchester Area, United Kingdom
Hybrid / WFH Options
Searchability®
/Prevention/Documentation Responsibilities: Monitor SIEM Systems Identify and investigate security threats Responding to alerts Documentation Collaborating within an information security environment Proactive threat intelligence What We Offer: An opportunity to work within an innovative, and forward thinking information security team, addressing enterprise level security risks. Flexible more »
Posted:

Business Development Manager - Cyber Security

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Sales Executive

Manchester, North West, United Kingdom
Hybrid / WFH Options
CyberSec Talent Ltd
Opportunity Our client is a leading security services provider who supports businesses globally with threat research and intelligence. Youll be proactive and able to generate your own leads (though some leads will be provided) our client has a mature sales technology stack and good quality data. Location They offer … large enterprises and SMBs. Experience in a startup environment is highly advantageous. Strong knowledge and understanding of cyber security products, digital risk management, and threat intelligence. Demonstrated track record of exceeding sales targets and closing complex deals in a competitive market. Benefits Growing company with career progression opportunities Excellent more »
Employment Type: Permanent, Work From Home
Posted:
Threat Intelligence
the North of England
10th Percentile
£38,750
25th Percentile
£45,000
Median
£50,000
75th Percentile
£60,000
90th Percentile
£63,000