DemandTrendPermanent Cyber Threat Intelligence Jobs in London

1 to 25 of 31 DemandTrendPermanent Cyber Threat Intelligence Jobs in London

Senior Threat Intelligence Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team … reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
Posted:

Senior Threat Intelligence Consultant

London Area, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team … reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
Posted:

Senior Threat Intelligence Consultant

london, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team … reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
Posted:

Senior Threat Intelligence Consultant

london (city of london), south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team … reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
Posted:

Cyber Intelligence Specialist

London, United Kingdom
LGBT Great
The Vacancy Job Title: Cyber Intelligence Specialist Contract Type: Permanent, Fulltime Location: Bradford, Petersfield, Chatham or London Working Pattern: Hybrid-typically 1 to 3 days a week in the office. Part-time or flexible arrangements are considered to support work-life balance. A fear of losing your current working flexibility shouldn't hinder you from applying for new … choice Development: Learning for all Finance: Snoop Premium available to all colleagues Medical: Opportunity to opt in for Private Medical Insurance Bonus: Discretionary annual bonus The Role: As our Cyber Intelligence Specialist, you will proactively identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting … incident response activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business continuity, and mitigate cybersecurity risks. As a Cyber Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Global Head of Threat Intelligence

London, United Kingdom
Willis Towers Watson
We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Threat Intelligence. As part of the Cyber Defence and Security … Operations department, you will be a senior leader managing the Threat Intelligence service ensuring WTW can prevent and better understand cyber-attacks against our environment. You will need to have a good technical aptitude, excellent communicative skills to technical and non-technical audiences, and a solid business acumen to deal with other senior stakeholders across the business. … managing geographically dispersed teams across different time-zones. The Role As the Global Head of Incident Response, your primary responsibilities will be: Manage and develop a global team of Cyber Threat Intelligence analysts, providing expert assistance during a cyber incident and for routine investigations escalated by the SOC. Manage a team of analysts spread out cross More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Global Head of Threat Intelligence

London, South East, England, United Kingdom
WTW
We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Threat Intelligence. As part of the Cyber Defence and Security … Operations department, you will be a senior leader managing the Threat Intelligence service ensuring WTW can prevent and better understand cyber-attacks against our environment. You will need to have a good technical aptitude, excellent communicative skills to technical and non-technical audiences, and a solid business acumen to deal with other senior stakeholders across the business. … managing geographically dispersed teams across different time-zones. The Role As the Global Head of Incident Response, your primary responsibilities will be: Manage and develop a global team of Cyber Threat Intelligence analysts, providing expert assistance during a cyber incident and for routine investigations escalated by the SOC. Manage a team of analysts spread out cross More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Threat Intelligence Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and More ❯
Posted:

Threat Intelligence Consultant

London Area, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and More ❯
Posted:

Threat Intelligence Consultant

london, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and More ❯
Posted:

Threat Intelligence Consultant

london (city of london), south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and More ❯
Posted:

Intelligence Intermediate Analyst

London, United Kingdom
Citibank (Switzerland) AG
Intelligence Intermediate Analyst page is loaded Intelligence Intermediate Analyst Apply remote type Hybrid locations London United Kingdom time type Full time posted on Posted 3 Days Ago job requisition id Citi Security and Investigative Services Citi Security and Investigative Services (CSIS) is a full-service security and investigative team that protects the assets, integrity, and reputation of Citi … investigations to clients across all of Citi's businesses and regions, and partnerships with other Citi business groups, law enforcement agencies, governments and industry counterparts. CSIS Global Security and Intelligence Centers (GSIC): CSIS has three main GSICs located in Tampa, London, and Singapore. All CSIS GSICs are responsible for the execution of four core programs, including: CCTV/Alarm … detection and panic alarm systems for threats and use the systems and CCTV systems to initiate and coordinate a security response to security and safety incidents or crisis events. Threat Monitoring - execute disruptive, targeted and executive threat monitoring plans following the CSIS Intelligence Threat Monitoring Procedures. GSICs also engage and leverage the CSIS Strategic Intelligence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Intelligence Senior Analyst

London, United Kingdom
Citigroup Inc
investigations to clients across all of Citi's businesses and regions, and partnerships with other Citi business groups, law enforcement agencies, governments and industry counterparts. CSIS Global Security and Intelligence Centers (GSIC): CSIS has three main GSICs located in Tampa, London, and Singapore. All CSIS GSICs are responsible for the execution of four core programs, including: CCTV/Alarm … detection and panic alarm systems for threats and use the systems and CCTV systems to initiate and coordinate a security response to security and safety incidents or crisis events. Threat Monitoring - execute disruptive, targeted and executive threat monitoring plans following the CSIS Intelligence Threat Monitoring Procedures. GSICs also engage and leverage the CSIS Strategic Intelligence … Team, as well as disseminating approved mass-call solutions to provide instant notification of threats and response guidance to employees impacted by security and safety events. The CSIS GSIC Intelligence Analyst role is responsible for executing threat intelligence monitoring and response, workplace violence, and traveler assistance program guidelines. As such, this role is required to maintain effective More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Tasking Coordinator

London, United Kingdom
Lorien
We're seeking a proactive Tasking Coordinator to support a government client in coordinating responses to cyber threats across departments. This isn't a traditional SOC role - it's about enabling defenders to act as one and sharing intelligence that drives action. Key Responsibilities: Triage and escalate reports as part of the Watch Officer rota. Monitor and assess … emerging cyber threats. Share actionable threat intelligence via reports and briefings. Manage tooling (e.g. malware sandboxes, TIPs) and collaborate across teams. Represent the organisation in wider cyber intelligence communities. What You'll Bring: Cyber security experience, ideally in a SOC or threat intelligence setting. Strong IT foundations and stakeholder engagement skills. Clear … concise communication - written and verbal. Familiarity with adversary TTPs and threat intelligence platforms. If you're a hands-on operator who thrives in fast-paced environments and enjoys working across teams, apply now to make an impact. Carbon60, Lorien & SRG - The Impellam Group STEM Portfolio are acting as an Employment Business in relation to this vacancy. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, Business Development EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About Recorded Future At Recorded Future, we're on a mission to empower organisations to disrupt adversaries with intelligence. As the world's largest intelligence company, our platform delivers … to interpret performance metrics and optimise accordingly. A passion for coaching, developing talent, and creating a high-performance sales culture. Experience or strong interest in the information security and threat intelligence landscape. Why Join Us? A mission-driven company making a real impact in cybersecurity and global safety. A diverse and inclusive team of professionals who bring innovation … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Chief Information Security Officer

London, United Kingdom
Fuse Energy, LLC
strategy across infrastructure, applications, and data. Lead hands-on development of security roadmaps, maturity models, and control frameworks tailored to Fuse's risk profile. Directly contribute to architecture reviews, threat modelling sessions, and key design decisions across product and platform teams. Build and mentor a high-performing security team, including hiring, coaching, and managing performance. Develop KPIs and reporting … data protection, access control, and insider risk. Ensure compliance with SOC 2, ISO 27001, GDPR, and other relevant frameworks. Oversee security audits and third-party risk programs. Risk Management & Threat Intelligence Lead threat modelling, risk assessments, and security reviews of critical systems; design and deliver security awareness training programs for all employees to promote a culture of … proactive risk management. Build threat intelligence capabilities to stay ahead of emerging risks. Balance risk management with product and engineering velocity. Incident Response & Resilience Own response plans for high-severity threats and incidents. Build robust detection, containment, and remediation processes. Drive business continuity and disaster recovery strategy. Technology & Infrastructure Security Partner with engineering to embed security in the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident Response Analyst

London Area, United Kingdom
Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threat intelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
Posted:

Cyber Incident Response Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threat intelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
Posted:

Cyber Incident Response Analyst

london, south east england, united kingdom
Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threat intelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
Posted:

Cyber Incident Response Analyst

london (city of london), south east england, united kingdom
Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threat intelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
Posted:

Business Development Representative II, Nordics & Benelux

London, United Kingdom
Recorded Future
Business Development Representative II, Nordics & Benelux London With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! The Role: In this position you'll act as part of the sales team interfacing closely with marketing to develop new sales opportunities. … to develop territory and strengthen pipeline Qualifications Fluency in either Swedish or Danish Ability to take direction, be coached and mentored is essential Desire to pursue a career in Cyber Security Demonstrated success interacting with people by phone, leading and persuading and overcoming obstacles associated with prospecting Strong presence and interpersonal skills Experience with or ability to learn web … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Legal Counsel, EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! Recorded Future is looking to hire an In-House Counsel to support the EMEA region focussing on the DACH region and ad hoc general legal matters globally. Reporting to the … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Associate Cybersecurity Analyst

London, South East, England, United Kingdom
How to Job Ltd
About Our Client Join Our Client , a fast-growing fintech innovator securing next-gen payment platforms for leading banks and startups. With a focus on AI-driven threat detection and zero-trust architecture, Our Client has been named one of Europe’s Top 50 Cybersecurity Scale-ups. Role Snapshot As an Associate Cybersecurity Analyst , you’ll be the eye … alongside world-class security engineers, hone your skills on cutting-edge tools, and shape the future of digital payments security. Your Day-to-Day Alert Triage: Analyze SIEM and threat-intelligence feeds to spot anomalies. Threat Hunting: Use forensic tools to track indicators of compromise across networks. Vulnerability Management: Run scans, prioritize remediation tasks, and validate fixes. … and DevOps teams to contain breaches. Report & Recommend: Draft concise, actionable incident summaries for executive stakeholders. Continuous Learning: Attend weekly knowledge-shares, capture insights, and contribute to our internal threat library. What You Bring Must-Haves Bachelor’s degree in Cybersecurity, Computer Science, or related field. Practical experience with at least one SIEM platform (e.g., Splunk, QRadar). Understanding More ❯
Employment Type: Full-Time
Salary: £36,000 - £43,000 per annum, Negotiable, OTE
Posted:

Senior Cyber Security Consultant

East London, London, United Kingdom
RiverSafe Ltd
The Role We are seeking a seasoned Senior Cyber Security Consultant with a background in SOC engineering tools plus one of Cloud Security, Identity and Access Management (IAM) or Threat Modelling. In this role, you will work with cross-functional teams to deliver cutting-edge security solutions that address the evolving threat landscape, helping organisations to safeguard … and other monitoring tools. Provide technical guidance to engineering teams on secure design and implementation. Develop playbooks and automation scripts to enhance SOC efficiency and incident response capabilities. Integrate threat intelligence feeds into SOC workflows for real-time monitoring and response. Conduct regular tool performance reviews and implement upgrades or replacements as necessary. Skills Extensive experience in SOC … tools engineering plus one of Cloud Security, Identity & Access Management (IAM) or threat modelling. Hands-on experience with SOC tools, including SIEM, SOAR and EDR solutions. Strong experience in securing cloud platforms (AWS, Azure, GCP) and understanding of their native security services (preferred). Knowledge of IAM principles, tools (e.g., Okta, Azure AD, CyberArk), and frameworks (preferred). Proficiency More ❯
Employment Type: Permanent
Posted:

Incident Response Lawyer

London Area, United Kingdom
Iceberg
We are representing a consultancy that are a leader in the Cyber Security and Incident response space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a Principal … Associate to support and shape the delivery of expert incident response, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities that … span incident response, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
Posted:
Cyber Threat Intelligence
London
10th Percentile
£61,500
25th Percentile
£73,125
Median
£80,000
75th Percentile
£92,500
90th Percentile
£127,800