Permanent Cyber Threat Intelligence Jobs in London

1 to 25 of 33 Permanent Cyber Threat Intelligence Jobs in London

Threat Intelligence Analyst - OSINT

London Area, United Kingdom
NCC Group
Threat Intelligence Analyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a Threat Intelligence Analyst - OSINT, you will play a pivotal role within … our global threat intelligence team. Working alongside colleagues across multiple time zones, you will help make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global Threat Intelligence team has built a strong reputation in collecting its own data and combining it with open and More ❯
Posted:

Threat Intelligence Analyst - OSINT

City of London, London, United Kingdom
NCC Group
Threat Intelligence Analyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a Threat Intelligence Analyst - OSINT, you will play a pivotal role within … our global threat intelligence team. Working alongside colleagues across multiple time zones, you will help make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global Threat Intelligence team has built a strong reputation in collecting its own data and combining it with open and More ❯
Posted:

Threat Intelligence Analyst - OSINT

london, south east england, united kingdom
NCC Group
Threat Intelligence Analyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a Threat Intelligence Analyst - OSINT, you will play a pivotal role within … our global threat intelligence team. Working alongside colleagues across multiple time zones, you will help make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global Threat Intelligence team has built a strong reputation in collecting its own data and combining it with open and More ❯
Posted:

Threat Intelligence Analyst - OSINT

london (city of london), south east england, united kingdom
NCC Group
Threat Intelligence Analyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a Threat Intelligence Analyst - OSINT, you will play a pivotal role within … our global threat intelligence team. Working alongside colleagues across multiple time zones, you will help make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global Threat Intelligence team has built a strong reputation in collecting its own data and combining it with open and More ❯
Posted:

Principal Threat Intelligence Researcher (Unit 42)

London, England, United Kingdom
Palo Alto Networks
grow together. You will be part of a culture that values trust, accountability, and shared success where your work truly matters. Job Description Your Career We are seeking a Threat Intelligence Researcher for our Unit 42 Intelligence Response Unit. This team plays a critical role in providing timely, actionable threat intelligence and response capabilities to … help protect our customers. Your Impact As a Threat Intelligence Researcher in the Intel Response Unit, your primary responsibilities will include: Embedded Intelligence Support: Partner with the Unit 42 incident response teams to provide intelligence support to cases and track activity with intelligence value, including high profile cases that may require support outside of normal … Incident Response (IR) and Managed Detection and Response (MDR) data, and Intel Holdings. Utilize these resources to produce unique and valuable insights, enhancing the effectiveness and differentiation of our threat intelligence capabilities. Integrate internal holdings with external information to provide actionable intelligence findings to IR teams. Contributing to External Engagement: Develop engaging and informative content, including customer More ❯
Posted:

Data Scientist, Cloudforce One Threat Intelligence

London, United Kingdom
CloudFlare
on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Team Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce … One works in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's … largest global networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers.The team's core disciplines are data engineering, data science, devops, and security. We use data science and machine learning to process large volumes of data and build More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Defense Analyst

london, south east england, united kingdom
Kyndryl
empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills. When you walk through our doors, you're not only joining a team but you're also becoming part of a legacy. Welcome to Kyndryl, where Cybersecurity isn … infrastructure that the world depends on every day. As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations – their infrastructure. In this role, you won't just monitor; you'll actively … engage in the relentless hunt for cyber adversaries. In a world where every click and keystroke could be a potential gateway for attackers, your role will be nothing short of critical as you seek out advanced threats, attackers, and Indicators of Compromise (IOCs). Your expertise in endpoint detection and response (EDR) will be the shield that safeguards individual More ❯
Posted:

Threat Response Analyst

london, south east england, united kingdom
Cloudflare
on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us Available Locations: London, UK About The Department Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce … One works in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's … largest global networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers. About The Role Cloudflare is a system spanning the globe, on a mission to make the internet better, safer, and more powerful everyday. To help fulfill this More ❯
Posted:

Malware Analyst

London Area, United Kingdom
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats … and enhances detection capabilities through tool and signature development. Together with colleagues spanning almost all time zones, you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global Threat Intelligence Team has built a very strong … reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader More ❯
Posted:

Malware Analyst

City of London, London, United Kingdom
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats … and enhances detection capabilities through tool and signature development. Together with colleagues spanning almost all time zones, you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global Threat Intelligence Team has built a very strong … reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader More ❯
Posted:

Malware Analyst

london, south east england, united kingdom
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats … and enhances detection capabilities through tool and signature development. Together with colleagues spanning almost all time zones, you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global Threat Intelligence Team has built a very strong … reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader More ❯
Posted:

Malware Analyst

london (city of london), south east england, united kingdom
NCC Group
our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: As a Malware Analyst you will lead efforts in detecting, analyzing, and mitigating malware threats … and enhances detection capabilities through tool and signature development. Together with colleagues spanning almost all time zones, you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global Threat Intelligence Team has built a very strong … reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader More ❯
Posted:

Account Executive

City of London, London, United Kingdom
Hybrid / WFH Options
Space Executive
Account Executive – Cybersecurity SaaS (Hybrid, London) Location: London (Hybrid – 2–3 days/week in office) Industry: Cybersecurity/Threat Intelligence About the Company A fast-growing cybersecurity vendor backed by top-tier investors, this company delivers cutting-edge threat intelligence solutions to help organisations stay ahead of evolving threats. Trusted by global pharma leaders and … decision-makers Consistently meet and exceed revenue targets Requirements 3+ years of experience in SaaS or cybersecurity sales Proven track record of closing complex enterprise deals Strong understanding of threat intelligence or willingness to learn Excellent communication and consultative selling skills Based in London or able to commute to the office 2–3 days/week Why Join More ❯
Posted:

Account Executive

London Area, United Kingdom
Hybrid / WFH Options
Space Executive
Account Executive – Cybersecurity SaaS (Hybrid, London) Location: London (Hybrid – 2–3 days/week in office) Industry: Cybersecurity/Threat Intelligence About the Company A fast-growing cybersecurity vendor backed by top-tier investors, this company delivers cutting-edge threat intelligence solutions to help organisations stay ahead of evolving threats. Trusted by global pharma leaders and … decision-makers Consistently meet and exceed revenue targets Requirements 3+ years of experience in SaaS or cybersecurity sales Proven track record of closing complex enterprise deals Strong understanding of threat intelligence or willingness to learn Excellent communication and consultative selling skills Based in London or able to commute to the office 2–3 days/week Why Join More ❯
Posted:

Account Executive

london, south east england, united kingdom
Hybrid / WFH Options
Space Executive
Account Executive – Cybersecurity SaaS (Hybrid, London) Location: London (Hybrid – 2–3 days/week in office) Industry: Cybersecurity/Threat Intelligence About the Company A fast-growing cybersecurity vendor backed by top-tier investors, this company delivers cutting-edge threat intelligence solutions to help organisations stay ahead of evolving threats. Trusted by global pharma leaders and … decision-makers Consistently meet and exceed revenue targets Requirements 3+ years of experience in SaaS or cybersecurity sales Proven track record of closing complex enterprise deals Strong understanding of threat intelligence or willingness to learn Excellent communication and consultative selling skills Based in London or able to commute to the office 2–3 days/week Why Join More ❯
Posted:

Account Executive

london (city of london), south east england, united kingdom
Hybrid / WFH Options
Space Executive
Account Executive – Cybersecurity SaaS (Hybrid, London) Location: London (Hybrid – 2–3 days/week in office) Industry: Cybersecurity/Threat Intelligence About the Company A fast-growing cybersecurity vendor backed by top-tier investors, this company delivers cutting-edge threat intelligence solutions to help organisations stay ahead of evolving threats. Trusted by global pharma leaders and … decision-makers Consistently meet and exceed revenue targets Requirements 3+ years of experience in SaaS or cybersecurity sales Proven track record of closing complex enterprise deals Strong understanding of threat intelligence or willingness to learn Excellent communication and consultative selling skills Based in London or able to commute to the office 2–3 days/week Why Join More ❯
Posted:

Head of Cyber Security

London, South East, England, United Kingdom
Oscar Technology
Job Title: Head of Cyber Security Salary: £82,000 - £95,000 Location: London Key Skills: Cyber Security Strategy & Governance, Incident Response & Risk Management, Stakeholder & Board-Level Communication, Leadership & Team Development We are seeking a highly experienced Head of Cyber Security to lead the delivery of a best-in-class security posture within a large, complex public sector … sector and healthcare-specific standards, while also driving operational excellence across the enterprise. You will work closely with internal teams to safeguard staff, service users, and wider stakeholders from cyber risk. Protecting critical health services from evolving threats is a top priority, and this role plays a central part in ensuring robust security measures are in place. Reporting directly … to the Director of Digital Services, the Head of Cyber Security will be a core member of the senior digital leadership team. You will oversee the development, implementation and governance of information security across the organisation, spanning infrastructure, applications, medical devices, communications, and policy frameworks. Key Duties & Responsibilities Lead the development and delivery of a comprehensive cyber security More ❯
Employment Type: Full-Time
Salary: £82,000 - £95,000 per annum
Posted:

Digital Forensics & Incident Response Consultant

London, United Kingdom
Forward Role
to join our expert cybersecurity team. In this role, you'll apply your technical skills, investigative mindset, and forensic expertise to help clients respond to and recover from complex cyber incidents. You'll lead and support forensic investigations across endpoint, network, and cloud environments, guiding clients through incident triage and digital evidence collection. This position is ideal for someone … findings clearly in reports and client presentations, tailoring communication for both technical and executive audiences. Work closely with clients to define forensic requirements and develop incident response playbooks. Conduct threat hunting and compromise assessments, correlating findings with threat intelligence (MITRE ATT&CK, TTPs, IOCs). Support cloud forensics in AWS and Azure, ensuring proper collection and handling … analytical, problem-solving, and documentation skills. Ability to translate complex forensic data into clear, client-friendly reports. Knowledge of chain of custody, evidential procedures, and forensic readiness. Familiarity with threat intelligence frameworks such as MITRE ATT&CK. Relevant certifications (desirable): GCFA, GCIH, CISSP, AWS Security Specialty, Azure Security Engineer. As an industry leading, nationwide Marketing, Digital, Analytics, IT More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Solutions Engineer

City of London, London, United Kingdom
DomainTools
an expert in delivery of the DomainTools Engage training program with a view towards enabling our customers to more effectively derive value from DomainTools products. Utilise your expertise in Cyber Threat Intelligence to learn where DomainTools data intersects, as well as the competitive landscape. Collaborate with the DomainTools product and engineering teams to define and test new More ❯
Posted:

Senior Solutions Engineer

London Area, United Kingdom
DomainTools
an expert in delivery of the DomainTools Engage training program with a view towards enabling our customers to more effectively derive value from DomainTools products. Utilise your expertise in Cyber Threat Intelligence to learn where DomainTools data intersects, as well as the competitive landscape. Collaborate with the DomainTools product and engineering teams to define and test new More ❯
Posted:

Senior Solutions Engineer

london, south east england, united kingdom
DomainTools
an expert in delivery of the DomainTools Engage training program with a view towards enabling our customers to more effectively derive value from DomainTools products. Utilise your expertise in Cyber Threat Intelligence to learn where DomainTools data intersects, as well as the competitive landscape. Collaborate with the DomainTools product and engineering teams to define and test new More ❯
Posted:

Senior Solutions Engineer

london (city of london), south east england, united kingdom
DomainTools
an expert in delivery of the DomainTools Engage training program with a view towards enabling our customers to more effectively derive value from DomainTools products. Utilise your expertise in Cyber Threat Intelligence to learn where DomainTools data intersects, as well as the competitive landscape. Collaborate with the DomainTools product and engineering teams to define and test new More ❯
Posted:

Head of Cyber Security

Wembley, Middlesex, United Kingdom
Adecco
Head of Cyber Security - Enterprise-wide Cyber & Information Security Location: London - 5 days on-site Salary: (phone number removed) per annum Type: Permanent My client is looking to recruit a Head of Cyber Security to lead and shape their enterprise-wide security function. This is a senior leadership role offering the opportunity to define security strategy, strengthen … governance, and protect critical systems, data, and operations. The Role: As Head of Security, you will own the strategic and operational delivery of all information and cyber security activities. You'll develop and implement robust security policies, oversee incident response, and ensure compliance with GDPR, PCI DSS, ISO 27001, and Cyber Essentials Plus. You will be the single … a 3-5 year Security Strategy and Roadmap covering technology, people, and processes. Embed security by design across projects, platforms, data flows, and product development. Lead enterprise-wide information, cyber, and data security governance. Define and implement security frameworks, policies, and operating models. Ensure compliance with GDPR, PCI DSS, Cyber Essentials Plus, and ISO/IEC More ❯
Employment Type: Permanent
Salary: GBP 95,000 - 100,000 Annual
Posted:

Head of Cyber Security

Wembley, London, England, United Kingdom
Adecco
Head of Cyber Security - Enterprise-wide Cyber & Information Security Location: London - 5 days on-site Salary: £95-100,000 per annum Type: Permanent My client is looking to recruit a Head of Cyber Security to lead and shape their enterprise-wide security function. This is a senior leadership role offering the opportunity to define security strategy, strengthen … governance, and protect critical systems, data, and operations. The Role: As Head of Security, you will own the strategic and operational delivery of all information and cyber security activities. You'll develop and implement robust security policies, oversee incident response, and ensure compliance with GDPR, PCI DSS, ISO 27001, and Cyber Essentials Plus. You will be the single … a 3-5 year Security Strategy and Roadmap covering technology, people, and processes. Embed security by design across projects, platforms, data flows, and product development. Lead enterprise-wide information, cyber, and data security governance. Define and implement security frameworks, policies, and operating models. Ensure compliance with GDPR, PCI DSS, Cyber Essentials Plus, and ISO/IEC More ❯
Employment Type: Full-Time
Salary: £95,000 - £100,000 per annum
Posted:

Penetration Testing / Red Team Lead

City of London, London, United Kingdom
Hybrid / WFH Options
Deerfoot Recruitment Solutions
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence enterprise-level … security strategy. Key Responsibilities Lead red team operations , penetration testing, and ethical hacking engagements Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests Work with SOC teams on purple team exercises to enhance detection and response Produce executive reporting on cyber threats, risks, and remediation progress Collaborate with security and infrastructure teams to strengthen overall … cyber resilience Skills & Experience 3+ years in penetration testing/ethical hacking/red teaming Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development Familiar with SIEM, defensive security monitoring, incident response, and detection engineering Deep knowledge of network, web application, and enterprise architecture security Excellent communication skills to present cyber risk insights More ❯
Employment Type: Permanent, Work From Home
Posted:
Cyber Threat Intelligence
London
10th Percentile
£70,302
25th Percentile
£75,625
Median
£90,000
75th Percentile
£105,000
90th Percentile
£125,800