Permanent Threat Intelligence Jobs in England

1 to 25 of 67 Permanent Threat Intelligence Jobs in England

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in cyber … threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience As a member of … the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions. Limiting the impact of more »
Employment Type: Permanent, Work From Home
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital more »
Employment Type: Permanent, Work From Home
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our organisation … from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a challenging and rewarding environment … you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Researcher - Threat Intelligence

london, south east england, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Cybersecurity Senior Engineer

london, south east england, United Kingdom
McDermott International, Ltd
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … Produce security incident review reports to present information about the security incident and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence and its use in an operational environment Support incident response to national scale incidents in a coaching capacity Work with other teams more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

london, south east england, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Senior Security Analyst

doncaster, yorkshire and the humber, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

CSOC Analyst

West Midlands, England, United Kingdom
Strativ Group
team. Key Responsibilities: Monitor, detect, and respond to cyber security incidents in real-time and from various sources, such as network, endpoint, cloud, and threat intelligence. Conduct in-depth analysis of security events and alerts to identify potential threats. Identify and prioritize the cyber security incidents and escalate them … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. Requirements: Bachelor's degree in Cybersecurity, Information Technology, or related field. Minimum of 3 years … officials and non-technical individuals. Strong understanding of network and system security principles. Relevant certifications (e.g., CISSP, CEH, GCIH) are a plus. Experience in threat intelligence and information sharing. Ability to work in a fast-paced, high-stakes environment. If you have the relevant experience and interested in more »
Posted:

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise applicable vulnerabilities based on Starling Bank's environmental factors and risk frameworks Collaborate … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand. Alignment of risk assessment approach for vulnerabilities to the Bank's risk more »
Posted:

Information Security Lead - Vulnerability Management

london, south east england, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise applicable vulnerabilities based on Starling Bank's environmental factors and risk frameworks Collaborate … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand. Alignment of risk assessment approach for vulnerabilities to the Bank's risk more »
Posted:

Managing Director, Global Head of Intelligence & Investigations

London Area, United Kingdom
Barclays
purpose team of professionals across a global footprint to deliver the following key components as one Centre of Excellence: Financial crime investigations and financial intelligence; and Nominated Officer/Suspicious Activity Reporting Oversight The role will be a member of the Global Financial Crime leadership team, reporting to the … GlobalCo-Heads of Financial Crime Compliance. Key Accountabilities The Global Head of Intelligence & Investigations will: Provide strategic leadership of Financial Crime Intelligence & Investigations – managing multi-disciplinary teams in several locations who deliver services of the highest quality that support Barclays in the detection and prevention of financial crime … threats and aid in the development of mitigating controls. Lead the implementation of the defined target operating model for Financial Crime Intelligence & Investigations in the second line which is able to develop and respond to threat intelligence and perform oversight of Suspicious Activity Reporting to prevent, detect more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

london, south east england, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling more »
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security events … and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in the … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:
Threat Intelligence
England
10th Percentile
£40,125
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£99,750