Permanent Threat Intelligence Jobs in the North of England

14 of 14 Permanent Threat Intelligence Jobs in the North of England

Cyber Detection Engineer

Newport-On-Tay, north east scotland, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. Conduct … in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Posted:

Threat Hunter

Manchester, Lancashire, United Kingdom
NCC Group
Threat Hunter UK (Manchester, Cheltenham or London) We are seeking a highly capable and hands-on Threat Hunter to design and lead a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You'll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators … of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting methodologies. Use threat intelligence, MITRE ATT&CK, and risk models to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Threat Hunter - National Security - Leeds

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid and … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threat intelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Analyst

Manchester, United Kingdom
Hybrid / WFH Options
Latcom plc
and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threat intelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in More ❯
Employment Type: Permanent
Posted:

Head of IT Security

Yorkshire and the Humber, United Kingdom
Hybrid / WFH Options
Harvey Nash
to keep the organisation secure. Key Responsibilities: Lead and develop the IT security strategy. Manage and mentor a team of IT security professionals. Oversee security operations, incident response and threat intelligence. Collaborate with cross-functional teams to ensure security best practices. Stay updated with the latest IT security trends and technologies. Key Requirements: A relevant degree or qualified by … CISM, CISA, CRISC, or CGEIT. Proven experience in leading IT cyber security teams, with a strong emphasis on operational security and incident response. Extensive knowledge of IT risk management, threat intelligence, IAM and vulnerability management. Familiarity with key regulatory and compliance frameworks, including ISO 27001, GDPR, NIST, and CyberEssentials. Ability to articulate complex technical risks in clear, actionable More ❯
Employment Type: Permanent
Salary: £80000 - £95000/annum
Posted:

Senior Cyber Security Analyst

Crewe, Cheshire, England, United Kingdom
Hybrid / WFH Options
DCS Recruitment
growing bonus What you'll be doing Drive improvements to cyber security posture across internal and customer-facing platforms Design and secure cloud-based infrastructure and customer applications Perform threat detection, incident response , and vulnerability remediation Maintain security architecture documentation and collaborate with third-party vendors Conduct threat intelligence research and recommend ongoing improvements What you'll More ❯
Employment Type: Full-Time
Salary: £50,000 - £55,000 per annum
Posted:

Security Operations Analyst

Leeds, West Yorkshire, England, United Kingdom
Hybrid / WFH Options
The Medical Protection Society Limited
and supporting the creation and implementation of security policies and best practices. The Analyst plays a key part in protecting MPS data and assets from potential threats by reviewing threat intelligence and recommending ways to prevent or minimize risks. In addition to day-to-day tasks, the role also involves supporting and promoting security best practices, as well More ❯
Employment Type: Full-Time
Salary: £30,000 - £40,000 per annum
Posted:

Team Leader - Mid Market Sales Public Sector

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Sophos Group
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threat intelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Job More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Specialist - MSP

Manchester, North West, United Kingdom
Netteam tX Ltd
CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse alerts, threat intelligence, and forensic data from platforms like More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Security Specialist - MSP

Manchester, Lancashire, England, United Kingdom
Netteam tX Ltd
CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse alerts, threat intelligence, and forensic data from platforms like More ❯
Employment Type: Full-Time
Salary: £45,000 - £50,000 per annum
Posted:

Akamai WAF Engineer - 1

Leeds, Yorkshire, United Kingdom
Wipro Technologies
Engineer/Architect Location: Leeds, London The Role: We are seeking a proficient Akamai WAF Engineer/Architect with a strong background in web application security, content distribution, and Threat and Vulnerability Management, including DDoS protections and implementing change projects within the organization. As a member of the Cyber Security Team, you will collaborate with other cybersecurity professionals across … security software and configurations utilizing Akamai, GCP, and Azure cloud-native products. Provide and sustain security solutions for our Enterprise and Digital Channels. Oversee DDoS mitigation, vulnerability management, and threat intelligence, ensuring that layers 6 and 7 defenses remain proactive against cyber threats. Participate in addressing incidents and threats to Lloyds' cybersecurity to identify strategies for mitigating future More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst

Crewe, Cheshire, England, United Kingdom
Radius
the organisation’s cyber resilience. As a Senior Cyber Security Analyst, you will play a key role in protecting systems, networks, and data against cyber threats. You will lead threat detection and incident response efforts, support the development of security policies and controls, and work closely with stakeholders to ensure compliance and security best practice across the business. You … teams to ensure cyber security best practice is considered throughout the entire SDLC. Creates and maintains documentation around the use of cyber security technology in the organisation. Carries out threat detection and incident response. Carries out vulnerability management and remediation. Collaborates as needed with third-party security vendors for expert advice and issue resolution. Carries out threat intel More ❯
Employment Type: Full-Time
Salary: £0 per annum
Posted:

Head of Cyber Security

Darlington, County Durham, England, United Kingdom
Hybrid / WFH Options
Sellick Partnership
approach and be able to translate complex technical risks into clear and actionable insights for the organisation. Responsibilities: Development and management of the security operational roadmap, ensuring vulnerability management, threat detection and effective incident management. Be the primary point of escalation for security events and incidents in the organisation. Leading on, developing and implementing the cyber security strategy across … as CISM, CISSP, CISA. Proven experience as a cyber security leader, responsible for security strategy with a strong technical understanding. Strong knowledge of cyber risk management, vulnerability management and threat intelligence. Knowledge of compliance and regulatory frameworks such as Cyber Essentials, GDPR and ISO 27001. Certifications in Microsoft security such as AZ-500, SC-200, SC-300 are desirable. More ❯
Employment Type: Full-Time
Salary: £88,000 - £95,000 per annum
Posted:
Threat Intelligence
the North of England
10th Percentile
£52,375
25th Percentile
£55,000
Median
£72,500
75th Percentile
£90,938
90th Percentile
£91,250