Manchester, Lancashire, United Kingdom Hybrid / WFH Options
NCC Group
Senior ThreatIntelligence Consultant page is loaded Senior ThreatIntelligence Consultant Apply locations Manchester Cheltenham, Montpellier London time type Full time posted on Posted Yesterday job requisition id R9639 Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are … learn more about why we're one of the leading global Cyber Security and Risk Mitigation business The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team, reporting to the Principal ThreatIntelligence Consultant . This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration … with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the ThreatIntelligence Team you are expected to set an example in both output and work ethic. Your support More ❯
Cyber ThreatIntelligence & Vulnerability Lead £65,000 GBP 10% bonus + £7,000 DV Clearance Bonus (once obtained) Hybrid WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber ThreatIntelligence & Vulnerability Lead Location: Leeds, UK (100% office-based) Salary: up to £65,000 + 10% bonus + £7,000 DV clearance bonus once obtained. Security … your opportunity to shape the future of cyber defence in a role that demands technical excellence, strategic thinking, and strong leadership. What You'll Be Doing As the Cyber ThreatIntelligence & Vulnerability Lead, you will: Oversee the detection, triage, and reporting of cyber threats and vulnerabilities. Deliver high-quality intelligence and vulnerability reports on time, every time. … Select and monitor key threat actors posing the greatest risk. Develop and refine Priority Intelligence Requirements (PIRs) and collection plans. Ensure all processes are documented, reviewed, and continuously improved. Provide expert analysis, context, and forward-looking threat assessments. Drive the maturity of threatintelligence and vulnerability functions. Lead and mentor a high-performing team, ensuring More ❯
THreatIntelligence Lead £65000 GBP Onsite WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber ThreatIntelligence & Vulnerability Lead Leeds - Fully Onsite £65,000 Join a dedicated Security Operations Centre protecting UK Critical National Infrastructure. You'll lead a highly skilled Cyber ThreatIntelligence and Vulnerability team, working with DV-cleared professionals on … meaningful, mission-critical projects. What you'll be doing Leading CTI and vulnerability operations within a 24/7 SOC Overseeing intelligence gathering, analysis, and threat actor profiling (including use of tools like Cobalt Strike) Driving vulnerability management programmes, ensuring timely remediation of security risks Liaising with senior stakeholders across government and defence sectors Ensuring operational excellence and … adherence to national security standards Experience required Extensive hands-on CTI and vulnerability management experience Leadership of technical teams within high-security environments Strong knowledge of threat actor tactics, techniques, and procedures (TTPs) Familiarity with tools such as Cobalt Strike, SIEM, and vulnerability scanning platforms Active DV clearance (or willingness to achieve it) The package Competitive salary + benefits More ❯
Manchester, North West, United Kingdom Hybrid / WFH Options
IBEX RECRUITMENT LTD
Threat and Incident Response Lead Analyst Permanent or Contract | Hybrid 12 Days in Office (North West) Threat and Incident Response Lead Analyst is needed for a growing Cyber team who are looking to strengthen its cyber defence capabilities with the hire of a Threat and Incident Response Lead Analyst . This is a pivotal, hands-on role … in a growing cyber team. Youll lead threatintelligence and incident response efforts, shape defensive strategy and play a critical role in ensuring the organisation stays ahead of evolving threats. What Youll Be Doing: Lead all aspects of ThreatIntelligence and Incident Response Perform gap analysis across tooling, processes and detection capabilities Implement and embed modern … IR and threat detection best practices Develop and maintain incident response playbooks and threat hunting strategies Stay informed on emerging threats, TTPs, and adversarial behaviours Tune detection rules and improve response workflows Work with tools such as Microsoft Sentinel, Defender, Splunk, or similar What Were Looking For: Proven experience in hands-on incident response and cyber threatMore ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Smart DCC
day-to-day SOC activities, ensuring timely escalation and resolution of incidents. Mentor junior analysts, support skills development, and facilitate tabletop exercises and simulations. Drive use-case development and threat detection content using advanced analytics, including machine learning and security automation. Maintain and update SOC processes, procedures, and documentation. Help build and mature threatintelligence capabilities and … foster collaboration across the smart metering community. Translate threat trends into actionable insights and drive improvements across the organisation. Evaluate and recommend tools that enhance detection and response capabilities. Conduct forensic investigations and perform root cause analysis of security incidents. What are we looking for? Proven experience in incident response and leading investigations in complex environments. Strong understanding of … the cyber threat landscape, adversary tactics, and frameworks such as MITRE ATT&CK. Demonstrated ability to work under pressure, solve problems independently, and collaborate with stakeholders. Experience in a Security Operations or similar role (e.g. Senior SOC Analyst, Level 3 SOC Analyst). Technical knowledge of cloud environments and SaaS platforms including AWS, Azure, Office 365, and Microsoft Defender. More ❯
data breach reporting process. They will use their analytical skills to identify themes and trends in threats, vulnerabilities, and information breaches, using excellent written and presentation skills to communicate threatintelligence and information risks across PHSO. A part of the role will be to proactively develop expertise in practical cyber security, and manage the policy and evidence required … Essentials. Main Duties • Use analytical skills to assess technical and business information to identify patterns and trends and perform a risk analysis of threats • Work with colleagues to communicate threatintelligence and practical information security advice in formats appropriate to the audience (blogs, articles, coaching etc). • Explain complex problems, policies, and protocols in simple terms to technical More ❯
Join Police Digital Service as NMC Senior Cyber ThreatIntelligence Specialist This is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience click apply for full More ❯
Wigan, Greater Manchester, North West, United Kingdom Hybrid / WFH Options
Police Digital Services
Join Police Digital Service as NMC Senior Cyber ThreatIntelligence Specialist This is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience. You'll learn from More ❯
weaknesses and enhancing defensive capabilities Contributes to the development of Active Defence, Red Team capabilities through people, process, and technology where appropriate Maintains a broad understanding of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST … and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations Team Cyber Operations is responsible for protecting BAE Systems from Cyber Attacks by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - who serve in our military and rely on the products and … services we create. Across ThreatIntelligence, Threat Detection, Incident Response and Active Defence we work to evolve cyber operations as a world class capability. This role will sit under the Active Defence, Red Team who are responsible for delivering the following capabilities in support of Cyber Operations: Red Teaming, Purple Teaming, Security Critical Control Testing, ThreatMore ❯
Salford, Greater Manchester, North West, United Kingdom Hybrid / WFH Options
Inspire People
strategy for incident response Deputising for the SOC manager as a when required. Reviewing incident documentation ensuring that appropriate lessons learned are captured and implemented. Maintaining and integrating Cyber ThreatIntelligence services to enhance the Departments capabilities to detect threats. Mentor junior engineers and contribute to the development of the security profession. Skills and experience It is essential … will be from week commencing 8th September 2025 Please note these dates are indicative and may be subject to change. Please ensure you follow this guidance on using Artificial Intelligence (AI) in your application or interview If you join DBT, you will get: learning and development tailored to your role a flexible, hybrid working environment with options like condensed More ❯
Crewe, Cheshire, England, United Kingdom Hybrid / WFH Options
DCS Recruitment
growing bonus What you'll be doing Drive improvements to cyber security posture across internal and customer-facing platforms Design and secure cloud-based infrastructure and customer applications Perform threat detection, incident response , and vulnerability remediation Maintain security architecture documentation and collaborate with third-party vendors Conduct threatintelligence research and recommend ongoing improvements What you'll More ❯
Apply now to join a team focused on protecting enterprise assets against evolving cyber threats. Key Responsibilities: Lead investigations and response efforts for high-severity security incidents. Conduct proactive threat hunting using Microsoft Sentinel and the Defender suite. Develop and fine-tune analytic rules, workbooks, and automation playbooks in Sentinel. Perform deep-dive analysis of malware, phishing, and lateral … Microsoft Sentinel, including KQL, custom analytic rules, and automation. Hands-on experience with Microsoft Defender for Endpoint, Identity, and Office 365. Strong knowledge of the MITRE ATT&CK framework, threatintelligence, and adversary TTPs. Solid understanding of Windows, Linux, and core network security principles. Skilled in incident response, digital forensics, and proactive threat hunting. Experience working with More ❯
CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse alerts, threatintelligence, and forensic data from platforms like More ❯
Manchester Area, United Kingdom Hybrid / WFH Options
Maxwell Bond
Security Consultant – Threat & Vulnerability Management Location: Manchester (Hybrid) Salary: £40,000 – £50,000 Exclusive to our agency We’re working exclusively with a UK-based IT services provider that specialises in secure cloud, infrastructure, and digital transformation solutions for public and private sector organisations. They combine deep technical expertise with a commitment to security and compliance, offering tailored managed … services to help clients stay resilient in a rapidly evolving threat landscape. This position is part of their growing security function, focused on delivering proactive threat exposure management and support across customer environments. The team plays a key role in identifying weaknesses, guiding remediation, and improving cyber hygiene through continuous monitoring and expert advice. About the Role As … Key Responsibilities Deliver security improvements and measurable outcomes using tools such as Qualys and Microsoft Defender. Review scan results and collaborate on practical remediation plans across client systems. Monitor threatintelligence sources and vendor updates to ensure timely awareness of new risks. Work alongside internal teams to enhance security across hosted platforms and internal infrastructure. Help define operational More ❯
warrington, cheshire, north west england, united kingdom Hybrid / WFH Options
Maxwell Bond
Security Consultant – Threat & Vulnerability Management Location: Manchester (Hybrid) Salary: £40,000 – £50,000 Exclusive to our agency We’re working exclusively with a UK-based IT services provider that specialises in secure cloud, infrastructure, and digital transformation solutions for public and private sector organisations. They combine deep technical expertise with a commitment to security and compliance, offering tailored managed … services to help clients stay resilient in a rapidly evolving threat landscape. This position is part of their growing security function, focused on delivering proactive threat exposure management and support across customer environments. The team plays a key role in identifying weaknesses, guiding remediation, and improving cyber hygiene through continuous monitoring and expert advice. About the Role As … Key Responsibilities Deliver security improvements and measurable outcomes using tools such as Qualys and Microsoft Defender. Review scan results and collaborate on practical remediation plans across client systems. Monitor threatintelligence sources and vendor updates to ensure timely awareness of new risks. Work alongside internal teams to enhance security across hosted platforms and internal infrastructure. Help define operational More ❯
bolton, greater manchester, north west england, united kingdom Hybrid / WFH Options
Maxwell Bond
Security Consultant – Threat & Vulnerability Management Location: Manchester (Hybrid) Salary: £40,000 – £50,000 Exclusive to our agency We’re working exclusively with a UK-based IT services provider that specialises in secure cloud, infrastructure, and digital transformation solutions for public and private sector organisations. They combine deep technical expertise with a commitment to security and compliance, offering tailored managed … services to help clients stay resilient in a rapidly evolving threat landscape. This position is part of their growing security function, focused on delivering proactive threat exposure management and support across customer environments. The team plays a key role in identifying weaknesses, guiding remediation, and improving cyber hygiene through continuous monitoring and expert advice. About the Role As … Key Responsibilities Deliver security improvements and measurable outcomes using tools such as Qualys and Microsoft Defender. Review scan results and collaborate on practical remediation plans across client systems. Monitor threatintelligence sources and vendor updates to ensure timely awareness of new risks. Work alongside internal teams to enhance security across hosted platforms and internal infrastructure. Help define operational More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Starling Bank Limited
incident details, findings, and remediation steps accurately and comprehensively. Additionally Stay informed about the latest cyber threats, attack techniques, and vulnerabilities, especially those targeting cloud environments. Participate in proactive threat hunting activities using available tools and data sources. Contribute to the optimisation, tuning, and maintenance of SOC tools Identify opportunities for automation to streamline security operations and enhance detection … years of hands-on experience in a Security Operations Center (SOC) or similar cybersecurity role. Demonstrable experience with cloud security monitoring and incident response. Familiarity with various attack vectors, threatintelligence frameworks (e.g., MITRE ATT&CK). A cyber/information security related degree and/or relevant cybersecurity qualifications would be beneficial e.g. CompTIA Security+, (ISC) SSCP More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Autocab GPC Computer Software Ltd
we continue to evolve. We also aim to be highly secure and you will be part of the never ending endeavours to understand and remediate any vulnerabilities that our threatintelligence tools expose to stay ahead of the bad guys. REQUIRED SKILLS, KNOWLEDGE & EXPERIENCE ESSENTIAL 3 years or more commercial Azure IaaS and PaaS experience Strong network skills More ❯