Remote Permanent Cyber Threat Jobs in London

1 to 20 of 20 Permanent Cyber Threat Jobs in London with Remote Work Options

Senior Consultant, Cyber Response (Technical)

London, United Kingdom
Hybrid / WFH Options
Confidential
This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat hunting solutions. This involves managing our threat hunting engagements and where needed leading the technical aspects of cyber response cases. This role will report to the Associate … Cyber Crisis Management team. The successful candidate will have a strong technical skill set and a deep understanding of current and emerging threat actors. Tasks and Responsibilities Threat hunting Lead all threat hunting engagements to evaluate an attacker's spread through a system and network … anticipating and thwarting further attacker activity across endpoints, cloud and network infrastructure Develop and enhance our Threat Hunting Standard Operating Procedures ensuring they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology and Automation lead to more »
Posted:

Cyber Response & Recovery - Manager

London, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Response & Recovery Manager Permanent Hybrid working London based and various places in the UK SC Cleared or SC Eligible Up to £80,000 depending on location + car allowance + 12% discretionary bonus Our client is a global consultancy and are currently looking for a Cyber … on security operation support. The ideal candidate would have: Good knowledge of Information Security Management System (Infrastructure Security Operations). Understanding of the cybersecurity threat landscape. Experience managing a rapid response team. Good experience with ISMS. Financial Services experience. Strong technical background and experience with incident response and digital … . Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them. Qualifications and Skills: (Preferred) Degree more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Information Security Manager

London, United Kingdom
Hybrid / WFH Options
Confidential
role in assuring the activities of INSTANDA and a number of our 3rdParty partners. Competent around technology, security frameworks and the cyber threat environment, you will own assurance processes, contribute to a multitude of projects and be involved in decision making. Your input will be critical to … best practice is fundamental to this role. You ll be engaging laterally and vertically with multiple internal stakeholders within INSTANDA to ExCo level. Cyber Threats: you will have proven knowledge around industry developments and adjustments to the nature and character of cyber threats. Networking Principles: a … please do not contact us. Explore more InfoSec/Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products more »
Posted:

CYBER SECURITY ENGINEER

West London, London, United Kingdom
Hybrid / WFH Options
Secure Recruitment LTD
CYBER SECURITY ENGINEER/SECURITY OPERATIONS ENGINEER Hybrid/Remote Working Manchester & London Offices Up to £80,000 + Strong Holiday Package + Excellent Staff Benefits SECURE has been exclusively engaged by an Award-Winning Data Science based organisation now looking for a Cyber Security Engineer … to work under both the Head of Cyber Security & the CISO and within a fast-growing Cyber Security Engineering Team Role Overview: As a Cyber Security Engineer you will be working as part of an InfoSec Team responsible for Defining & Delivering Cyber … Strategy. As a Security Operations Engineer, you will be responsible for Supporting the Secure Design & Configuration of all Computing Environments to Protect Against Cyber Threats & Leading Detection & Response to Vulnerabilities, Threats & Incidents. Key Responsibilities of Cyber Security Engineer role will include the following: Design, Configure & Manage more »
Employment Type: Permanent, Work From Home
Posted:

Managing Consultant - CyXcel

London, United Kingdom
Hybrid / WFH Options
Weightmans
About your new role Come and join CyXcel, the amazing cyber group at Weightmans LLP! Our mission is to deliver cyber excellence for all our clients. CyXcel is led from London but undertakes a broad range of substantial, challenging work around the world for private, public … such as due diligence, contract, and resource requirement activities to ensure alignment to client timelines and objectives. • Conduct thorough assessments to measure client cyber posture and develop detailed reports outlining prioritised opportunities for improvement. • Build and maintain relationships with clients on delivery engagements by understanding needs and identifying … assessment findings into tangible next step actionsAbility to adapt to complex situations and new responsibilities of the roleInterest in the evolving cyber threat landscape and proactive learning capacityWhy work for usWeightmans is a Top 40 law firm with offices throughout the UK. Having been recognised as the more »
Salary: £ 70 K
Posted:

Senior Information Security Manager

London, United Kingdom
Hybrid / WFH Options
Confidential
World. Around 700 people work for Centrica Energy in our offices in London, Denmark, Germany, Sweden and Singapore. In response to the escalating cyber threats and stringent regulatory demands, Centrica Energy is looking for a Senior Information Security Manager to join our Information Security team! This role is more »
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Marston Holdings Ltd
infrastructure. This role is crucial in maintaining the integrity, confidentiality, and availability of our systems and data, ensuring robust defence mechanisms against potential cyber threats. Conduct comprehensive penetration tests and vulnerability scans on network infrastructure, applications, and other critical systems Identify, analyse, and report security vulnerabilities in a more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Senior Security Service Analyst

Stanmore, England, United Kingdom
Hybrid / WFH Options
Sky
and management. Reporting and metrics management. Provide mentorship and guidance to junior members of the team. What you'll bring Previous experience in Cyber Security/Information Security. Previous experience in analytical/technical role. Working Knowledge of Source Code Management systems, e.g. GitHub. Knowledge of the vulnerability … management process. The ability to manage and build relationships with different stakeholders. Excellent verbal and written communication skills. Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our top priorities. Our … Cyber Security team helps the business grow while protecting our customers, colleagues and partners from increasingly sophisticated cyber threats. Our team includes Cyber Fusion Centre, Security Services, Risk and Compliance, Programme Delivery and Business Security, and we work across the UK, Italy and Germany. more »
Posted:

PKI Engineer

Holborn, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

Lambeth, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

West End of London, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

City of Westminster, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

City of London, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

Senior PKI Engineer

Holborn, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

Lambeth, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

City of London, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

City of Westminster, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

West End of London, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Director of Sales EMEAL, Enterprise Browser

London, United Kingdom
Hybrid / WFH Options
Confidential
Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the more »
Posted:
Cyber Threat
London
10th Percentile
£52,500
25th Percentile
£62,500
Median
£77,500
75th Percentile
£110,000
90th Percentile
£122,789