Remote Cyber Intelligence Jobs

1 to 25 of 158 Remote Cyber Intelligence Jobs

Cyber Threat Intelligence and Vulnerability Lead

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE
Social network you want to login/join with: Cyber Threat Intelligence and Vulnerability Lead, Leeds col-narrow-left Client: BAE Location: Leeds, United Kingdom Job Category: Other - EU work permit required: Yes col-narrow-right Job Reference: 557b41254c55 Job Views: 31 Posted: 24.06.2025 Expiry Date: 08.08.2025 col-wide Job Description: BAE Systems Digital Intelligence is home … to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Cyber Threat Intelligence and Vulnerability Lead Job Title: Cyber Threat Intelligence and Vulnerability Lead … subject to. This role requires a minimum of DV clearance. This role reports to the Service Delivery Manager. The Role You will be: Accountable for ensuring all relevant potential cyber threat and key vulnerabilities are detected, triaged and reported on daily Accountable for all regular reporting and ensuring the efficient delivery of all threat intelligence and vulnerability products More ❯
Posted:

Cyber Threat Analyst - National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE Systems Applied Intelligence
Select how often (in days) to receive an alert: Create Alert BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. … Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID: 121703 Location: Leeds and surrounding area Grade: GG08 - GG09 Role Description BAE Systems have been contracted to undertake the day-to-day operation of (and incremental improvement of) a dedicated Security Operations Centre (SOC) to support the defence of a major UK Critical National Infrastructure (CNI) organisation. The … capacity that all ADHOC and regular products are completed and are at a sufficient quality for distribution In-depth knowledge of the various techniques and frameworks used within the Cyber Threat Intelligence Domain, Including the Cyber Kill Chain and MITRE ATT&CK Development of new analytics and playbooks that result in creation of new detection rules/ More ❯
Posted:

Cyber Threat Analyst - National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
Babcock
Cyber Threat Analyst - National Security West View more categories View less categories Clearance Level DV ,SC ,None/Undisclosed Sector Defence ,Engineering ,Information Technology Job Type Permanent Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect … connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID: 121703 Location: Leeds and surrounding area Grade: GG08 - GG09 Referral Bonus: £5,000 Role Description BAE Systems have been contracted to undertake the day … capacity that all ADHOC and regular products are completed and are at a sufficient quality for distribution In-depth knowledge of the various techniques and frameworks used within the Cyber Threat Intelligence Domain, Including the Cyber Kill Chain and MITRE ATT&CK Development of new analytics and playbooks that result in creation of new detection rules/ More ❯
Posted:

Cyber Protection Specialist with Security Clearance

Boston, Massachusetts, United States
Hybrid / WFH Options
Digital Prospectors
Position: Cyber Protection Specialist Location: Greater Boston, MA (Mostly Remote, must reside within 2 hours driving distance) Length: 3+ years W2 Candidates Only, No C2C, USC Job Description: Our client is seeking a highly skilled Cyber Protection Specialist to join its Cybersecurity team. This role is an exciting opportunity for a talented individual with a passion for defending … responsible for executing and advancing a comprehensive Vulnerability Management Program supporting mission-critical systems in a high-security environment. Essential Duties and Responsibilities (but not limited to): • Conduct proactive cyber monitoring and vulnerability management activities across a diverse enterprise IT environment. • Support the execution of vulnerability scanning, analysis, reporting, and remediation efforts, using tools such as Tenable Security Center … platforms). • Collaborate with cross-functional teams to drive vulnerability remediation plans and lead working groups to assess, prioritize, and track mitigation efforts. • Collect, analyze, and validate open-source intelligence and threat data to inform security posture and incident response. • Provide technical leadership and guidance for small project teams and collaborate on developing threat models and remediation strategies. • Deliver More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Analyst

London, England, United Kingdom
Hybrid / WFH Options
Infinigate Group
Direct message the job poster from Infinigate Group Infinigate Group are a leading, global distributer, specialising in total cyber security solutions and services. With 4 UK offices based in London, Woking, South Cerney and Fareham, we take pride in providing unrivalled support and value for our vendor and reseller partner communities. Our team at Infinigate consists of IT security … objective we adopt a flat hierarchy, high performing teams, efficient decision-making processes and a nurturing and learning environment which rewards performance. Role Purpose Infinigate are seeking an ambitious Cyber Security Analyst to join their UK IT Security team. This new role within the business has been designed in response to business growth demands and to offer career trajectory … adoption and integration of the latest security technologies. Installing, configuring, updating, and monitoring security tools and software, such as antivirus, encryption, authentication, SIEM etc. Evaluate, research and manage emerging cyber security threats. Support the incident management process, through Root Cause Analysis. Responding to and resolving security incidents and events, such as malware infections, phishing attempts, denial-of-service attacks More ❯
Posted:

Senior Cyber Threat Intelligence Specialist

Reading, England, United Kingdom
Hybrid / WFH Options
Liberty Global
We’re looking for a Senior Cyber Threat Intelligence Analyst role to join us in Reading As part of the Global Security Threat & Vulnerability Management team, the Cyber Threat Intelligence team collects, processes, and analyses data to produce information an organisation can use to understand the threats that have, will, or are currently targeting our organisation. … Threat Intelligence also provides expertise in supporting the resolution of advanced or complex security threats against Liberty Global as well as advising on best practice countermeasures and detections. The Senior Cyber Threat Intelligence Analyst role will strengthen the Threat Intelligence program by collecting, processing, analysing, and disseminating actionable intelligence. What will you be doing? Identifying information … security and Threat Intelligence requirements and oversight of delivery. Engaging with the business unit to ensure emerging information and cyber security threats to the business are identified, discussed with senior business leadership, and addressed through presented opportunities of security innovation including the delivery of verbal threat briefs to the business and building strong relationships within Group Security. Embedding More ❯
Posted:

Cyber Threat Analyst – National Security West

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE Systems
Location(s): UK, Europe & Africa: UK: Leeds BAE Systems Digital Intelligence employs 4,500 experts in digital, cyber, and intelligence fields. We collaborate across 10 countries to analyze complex data, enabling governments, armed forces, and businesses to gain a digital advantage in demanding environments. Cyber Threat Hunter Job Title: Cyber Threat Analyst Requisition ID … maturity, developing and delivering improvements. Serving as a point of contact for intrusion analysis, forensics, and incident response queries. Managing ADHOC and regular products during capacity constraints. Knowledge of Cyber Kill Chain, MITRE ATT&CK, and developing new analytics and playbooks. Requirements Technical: 3+ years in Cyber Threat Intelligence, research, and investigation. Experience in incident response and … Excellent open-source research skills. High-level knowledge of Windows, Azure, networking, and cloud platforms. Non-Technical: Bachelor’s in Cybersecurity, Computer Science, or equivalent. Experience in SOC, Threat Intelligence, or Vulnerability Management. Strong communication skills for technical and non-technical audiences. Team player, self-motivated, and capable of mentoring. Desirable Qualifications: Degree in Cyber Security or related. More ❯
Posted:

Director, Security Assurance and Remediation

London, England, United Kingdom
Hybrid / WFH Options
CLS-Group
resources to better use. CLS products are designed to enable clients to manage risk most effectively across the full FX lifecycle - whether through more efficient processing tools or market intelligence derived from the largest single source of FX executed data available to the market. Our ambition to make a positive difference starts with our people. Our values - Protect, Improve … necessary improvements. Key member of the function who regularly reviews Security Policies, Standards and Controls and optimize position on areas associated to regulations and company strategy. Integrate processes with Cyber Threat Intelligence to ensure appropriate monitoring of the threat landscape for emerging security risks and ensure swift response to zero-day threats. Collaborating on Security Risk Management strategies … existing processes, streamline and simplify complexity, and incorporate new ideas and capabilities to enhance our security posture and make the team stronger and better. Decisive: provides clear direction during cyber incident response to the Security Operations team and all associated stakeholders. Identify risks: Able to synthesize capability gaps and articulate them so the Firm can manage risk in alignment More ❯
Posted:

Cyber Threat Intelligence Analyst - TTP Focus with Security Clearance

Colorado Springs, Colorado, United States
Hybrid / WFH Options
OSAAVA Services
Position Overview: We are seeking a skilled Cyber Threat Intelligence (CTI) Analyst with a focus on adversary Tactics, Techniques, and Procedures (TTPs) to support cyber defense operations in a mission-critical DoD environment. This position requires strong analytical abilities to assess and track cyber adversaries, identify trends and attack patterns, and provide actionable intelligence for … both defensive and proactive cyber operations. As a member of a multidisciplinary threat intelligence team, you will work closely with cyber defenders, incident responders, and stakeholders to enrich detection capabilities and enhance the organization's overall cybersecurity posture. Key Responsibilities: Analyze, document, and track adversary TTPs using frameworks like MITRE ATT&CK, and integrate findings into threat … detection strategies. Produce detailed cyber threat intelligence reports, briefings, and technical advisories for internal and external stakeholders. Fuse data from multiple sources (e.g., open-source intel, classified feeds, threat hunting) to provide a holistic threat picture. Collaborate with SOC and Incident Response teams to inform detections and investigations based on threat intelligence findings. Monitor and report on More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst - TTP Focus with Security Clearance

Huntsville, Alabama, United States
Hybrid / WFH Options
OSAAVA Services
Position Overview: We are seeking a skilled Cyber Threat Intelligence (CTI) Analyst with a focus on adversary Tactics, Techniques, and Procedures (TTPs) to support cyber defense operations in a mission-critical DoD environment. This position requires strong analytical abilities to assess and track cyber adversaries, identify trends and attack patterns, and provide actionable intelligence for … both defensive and proactive cyber operations. As a member of a multidisciplinary threat intelligence team, you will work closely with cyber defenders, incident responders, and stakeholders to enrich detection capabilities and enhance the organization's overall cybersecurity posture. Key Responsibilities: Analyze, document, and track adversary TTPs using frameworks like MITRE ATT&CK, and integrate findings into threat … detection strategies. Produce detailed cyber threat intelligence reports, briefings, and technical advisories for internal and external stakeholders. Fuse data from multiple sources (e.g., open-source intel, classified feeds, threat hunting) to provide a holistic threat picture. Collaborate with SOC and Incident Response teams to inform detections and investigations based on threat intelligence findings. Monitor and report on More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Consultant

London, England, United Kingdom
Hybrid / WFH Options
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team member within the Operational Threat Intelligence team … reporting to the Operational Threat Intelligence Manager , and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we … offer. Key Accountabilities T hreat Intelligence collection and a nalysis : Make use of OSINT and other intelligence sources to collect and then c onduct in-depth analysis of cyber threats, including malware, vulnerabilities, and TTPs (Tactics, Techniques, and Procedures). Monitor and analy s e emerging threats, industry trends, and geopolitical events to provide timely and relevant More ❯
Posted:

Senior Project Manager - Cyber Security

London, England, United Kingdom
Hybrid / WFH Options
Bridewell Consulting Limited
About Bridewell One of the most exciting prospects in the UK cyber security sector today, Bridewell is a leading cyber security services company specialising in protecting and transforming critical business functions for some of the world’s most trusted organisations. We are the trusted partner for operators of essential services and provide end-to-end cyber security … several projects at any one time, with proven experience engaging and managing relationships with various stakeholders, including clients, vendors, and internal teams. Ideally, you’ll have worked with a Cyber Security services provider or within a Cyber Security function, with knowledge of Cyber Security principles, standards, and technologies desirably resulting in at least a foundation level qualification … e.g. ISC2 CC, BCS CISMP). What you’ll be doing As a Senior Project Manager at Bridewell, you will play a crucial role in leading and managing complex Cyber Security projects, ensuring the successful execution of initiatives that safeguard our clients’ organisations against evolving threats. Leveraging your extensive project management expertise and technical knowledge, you will partner with More ❯
Posted:

Senior Project Manager - Cyber Security

United Kingdom
Hybrid / WFH Options
Bridewell Consulting Limited
About Bridewell One of the most exciting prospects in the UK cyber security sector today, Bridewell is a leading cyber security services company specialising in protecting and transforming critical business functions for some of the world's most trusted organisations. We are the trusted partner for operators of essential services and provide end-to-end cyber security … several projects at any one time, with proven experience engaging and managing relationships with various stakeholders, including clients, vendors, and internal teams. Ideally, you'll have worked with a Cyber Security services provider or within a Cyber Security function, with knowledge of Cyber Security principles, standards, and technologies desirably resulting in at least a foundation level qualification … e.g. ISC2 CC, BCS CISMP). What you'll be doing As a Senior Project Manager at Bridewell, you will play a crucial role in leading and managing complex Cyber Security projects, ensuring the successful execution of initiatives that safeguard our clients' organisations against evolving threats. Leveraging your extensive project management expertise and technical knowledge, you will partner with More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Detection Engineer

Newport, Wales, United Kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
cleaning up space , sustainability is at the heart of our purpose . So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world … This is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution … managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. HOW YOU WILL CONTRIBUTE TO THE TEAM * Threat Analysis - Leverage the organization’s CTI More ❯
Posted:

Security Analyst Cti

Welwyn Garden City, England, United Kingdom
Hybrid / WFH Options
Tesco UK
About the role Our Cyber Threat Intelligence (CTI) team drives proactive cybersecurity defence by collecting, analysing, and disseminating actionable intelligence to protect the organisation from evolving threats. We focus on anticipating and mitigating risks by identifying emerging threats and reducing uncertainty. Our CTI team collaborates closely with internal teams, including Security Operations, Incident Response, Vulnerability Management, and … Security Engineering, as well as external intelligence-sharing communities, to enhance detection, response, and our understanding of the global threat landscape. We are committed to continuous improvement, evolving our tools, processes, and methodologies to ensure Tesco remains secure. If you're looking to join a forward-thinking team that values impactful collaboration and a shared mission to protect a … fit for you. As a Security Analyst in the CTI team, you will be responsible for delivering day-to-day operations, including the collection, processing, and analysis of threat intelligence to produce actionable insights. You will support strategic and operational intelligence initiatives by researching, monitoring, and assessing cyber threats, tactics, techniques, and procedures (TTPs), and ensuring it More ❯
Posted:

Lead Red Team Operator

Owings Mills, Maryland, United States
Hybrid / WFH Options
T. Rowe Price
you. Role Summary As a member of our Red Team, you will be challenged to test assumptions and make the unknown known. Working closely with our Incident Response and Cyber Threat Intel teams you will use adversarial techniques to test the ability of our people, processes, and technologies' resiliencies against cyber-attacks. When issues are found, you will … Tests on enterprise networks, systems, and technology stacks. Develop and coordinate Red Team/Purple exercises. Contribute to continuous attack/validation program Provides expertise and insight for internal cyber security team practices Collaborate with peers to provide input and continuously improve practices. Acts as an advisor to management and key external stakeholders on broad ranging projects. Business Knowledge … Can articulate and translate cyber security risks and vulnerabilities into practical solutions for technology teams to facilitate remediation. Detailed knowledge of the cyber program associated objectives Understanding of common threats to, and historical attacks against, the Financial Services industry Balances strategic and pragmatic concerns to problem solving Qualifications Required: Typically, 8+ years of experience in a 24x7 global More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Automation and Detection Engineer

Cambridge, Cambridgeshire, United Kingdom
Hybrid / WFH Options
Arm Limited
detections to improve the CDO's efficiency, scalability, and incident response capabilities. Design, implement, and maintain automated workflows and playbooks to streamline CDO operations, including incident response, threat hunting, cyber threat intelligence and vulnerability management. Collaborate with CDO analysts to identify repetitive tasks and automate them to improve operational efficiency. Collaborate with Threat Intelligence, Incident Response, and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Automation and Detection Engineer

Austin, Texas, United States
Hybrid / WFH Options
Arm
SIEM, EDR, firewalls) APIs, and Case Management tools for data enrichment. Responsibilities: Design, implement, and maintain automated workflows and playbooks to streamline CDO operations, including incident response, threat hunting, cyber threat intelligence and vulnerability management. Build security automations, logging, and SIEM detections to improve the CDO's efficiency, scalability, and incident response capabilities. Collaborate with CDO analysts to … identify repetitive tasks and automate them to improve operational efficiency. Collaborate with Threat Intelligence, Incident Response, and Attack Surface Management to build and tune robust SIEM detections for both proactive and reactive response actions. Continuously evaluate automation solutions for performance, reliability, and scalability, making improvements, as necessary. Collaborate with third-party vendors and service providers to leverage automation opportunities More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Response Consultant

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
Thanks to continued growth, we are now seeking a Consultant to join our Cyber Incident Response team in London . As the Consultant, you will be responsible for delivering Control Risks' cyber response projects to our clients. This involves undertaking compromise assessments, business email compromise investigations, and leading the technical response on complex cases. The role reports to … the Associate Director of Cyber Response (Technical) and works closely with the Cyber Crisis Management team. The successful candidate will have an investigative background, a technical skill set, and a deep understanding of current and emerging threat actors. Role tasks and responsibilities Technical response Leading and assisting with host and network-based investigations, collaborating with the Digital Forensics … hunting unknown malware in memory across multiple systems. Assisting with the commercialization of developed technology and automation. Understanding existing and emerging threat actors and attacker TTPs. Working with the Cyber Threat Intelligence team to leverage technical information and automation. Advising on the safe technical recovery of IT systems to balance understanding and speed. Client Management Ensuring tooling and More ❯
Posted:

Director, Digital Risks Cyber Assurance

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
AI-powered advice on this job and more exclusive features. Thanks to continued growth we now have a brand new role for a Director to join our Digital Risks (Cyber Security) practice in London. We are seeking a senior leader to drive the growth of Digital Risks in the United Kingdom, with a primary focus on cyber assurance … third-party risk management, and large-scale regulatory compliance audits. In this role, you will collaborate closely with our cyber threat intelligence, advisory, and response teams to expand our digital risk business. Your responsibility will include representing our global penetration testing team, overseeing the assessment of cybersecurity programs, ensuring alignment with industry standards and regulatory requirements, and guiding … clients through complex third-party audits. Key Responsibilities Cybersecurity Program Evaluation Lead cyber assurance engagements, assessing client cybersecurity programs for compliance with industry standards such as NIST, ISO 27001, and other relevant frameworks. Act as a trusted advisor, ensuring client cybersecurity postures are resilient, compliant, and in line with regulatory requirements. Vulnerability Assessment and Penetration Testing Management Represent our More ❯
Posted:

Front Line Analyst – National Security – Leeds

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and understand complex data, enabling governments, armed forces, and commercial businesses to unlock digital advantage in demanding environments. Job Title: Front Line Analyst Requisition ID: 121791 Location: Leeds … We offer hybrid and flexible working arrangements. Please speak to your recruiter about options for this role. Grade: GG08 Referral Bonus: £2,000 Job Description Conduct Cyber Security Monitoring to detect hacking/malware intrusion attempts against customer IT. Perform full triage of detection alarms to identify the cause, such as active infection, intrusion attempts, or false positives. Identify … complexity KQL analytics and hunt queries, conduct IOC and anomaly-based threat hunts. Identify and tag incorrect alert logic or high false positive detection rules for review. Transform Threat Intelligence into actionable detections. Coach junior analysts and colleagues as needed. Lead Threat Hunting workgroups during events for complex TTPs across industries. Deliver ad-hoc training and workshops to promote More ❯
Posted:

Front Line Analyst - National Security - Leeds

Leeds, England, United Kingdom
Hybrid / WFH Options
Babcock
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work collaboratively across 10 countries to collect, connect, and understand complex data, enabling governments, armed forces, and commercial businesses to unlock digital advantage in demanding environments. Job Title: Front Line Analyst Requisition ID: 121791 Location … We offer a range of hybrid and flexible working arrangements. Please speak to your recruiter about options for this role. Grade: GG08 Referral Bonus: £2,000 Job Description Conduct cyber security monitoring to detect hacking/malware intrusion attempts against customer IT. Perform full triage of detection alarms to identify the cause, such as active infection, intrusion attempt, or … IOC and anomaly-based threat hunts, and identify root causes. Identify and tag incorrect alert logic and high false positive detection rules for review. Transform internal and partner threat intelligence into actionable detections. Coach junior analysts and colleagues as needed. Lead threat hunting workgroups during events for complex TTPs across industries. Deliver ad-hoc training and workshops to promote More ❯
Posted:

Front Line Analyst - National Security - Leeds

Leeds, England, United Kingdom
Hybrid / WFH Options
BAE
Job Category: Other - EU work permit required: Yes col-narrow-right Job Reference: be332973ce3e Job Views: 11 Posted: 22.06.2025 Expiry Date: 06.08.2025 col-wide Job Description: BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation … Location: Leeds - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Grade: GG08 Job Description Conducting Cyber Security Monitoring to detect hacking/malware intrusion attempts against customer IT. · Full triage of detection alarms to accurately identify the cause of the alarm, be it active infection … threat hunts, including root cause identification of findings · Identification and tagging of incorrect alert logic/high false positive detection rules for the attention of senior analysts. · Consume Threat Intelligence from internal and partner tools and transform into actionable hunting and detections. · Coaching of junior analysts and colleagues when required · Lead Threat Hunting workgroups during Hunting Events for specific More ❯
Posted:

Senior Security Architect - NESO

Wokingham, Berkshire, United Kingdom
Hybrid / WFH Options
National Grid plc
the Security Architecture Group meetings, contributing to the development of essential architecture strategies and patterns for NESO. Building and managing relationships with the business is key to delivering our cyber security strategy. Whether implementing new solutions, driving operational effectiveness and efficiency, or providing guidance to further enhance our strategy, the Senior Security Architect will engage with stakeholders to enable … interpersonal skills and a team-oriented mindset. A proactive approach to problem-solving, with the ability to think critically and strategically about architectural challenges and opportunities. Significant experience in cyber security Strong Cloud knowledge and demonstrable experience - (Azure) Relevant cyber security qualification(s), for example Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified in … Application Security: Possess knowledge of secure software development lifecycles, application architectures, key attack vectors, and corresponding compensating controls. Cloud Security (Microsoft): Demonstrated experience and proficiency in securing cloud environments. Cyber Threat Intelligence: Ability to analyse and respond to emerging cyber threats and how this can be used to update secure architecture principles. About What You'll Get More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Group Senior Threat Intelligence Analyst

London, England, United Kingdom
Hybrid / WFH Options
Bupa
Before submitting your application, you should read our privacy notice to understand how Bupa will use, store and share your information. Group Senior Threat Intelligence Analyst Location: London (EC2R 7HJ)/Staines (TW18 3DZ)/Salford Quays (M50 3SP) Permanent - Hybrid Working Salary: £60-£65K depending on experience + 10% Bonus + fantastic benefits. Full time – 35 hours PW … patient care not just in the UK but around the globe. Role Overview The purpose of this role is to assess, analyse, provide effective, efficient and actionable strategic threat intelligence for Bupa Group, whilst also assisting Bupa's three main Market Units (ELA, BGUK, and ANZ) develop their capabilities. As a Senior Threat Intelligence Operations Specialist you will … be reporting to the Group Head of Threat Intelligence, and Offensive Security. You will be involved in discovering, researching, and assessing threats and adversary tradecraft, practical application of intelligence in various operational functions and initiatives. You’ll also be expected to perform continuous improvement activities of our processes, procedures, methods, and tooling as needed. You will play an More ❯
Posted:
Cyber Intelligence
Work from Home
25th Percentile
£47,231
Median
£51,729
75th Percentile
£81,250
90th Percentile
£90,000