Permanent Threat Intelligence Jobs in the North of England

1 to 25 of 35 Permanent Threat Intelligence Jobs in the North of England

Senior Threat Intelligence Consultant

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
NCC Group
Senior Threat Intelligence Consultant page is loaded Senior Threat Intelligence Consultant Apply locations Manchester Cheltenham, Montpellier London time type Full time posted on Posted Yesterday job requisition id R9639 Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are … learn more about why we're one of the leading global Cyber Security and Risk Mitigation business The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant . This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration … with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Lead

Leeds, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Threat Intelligence Lead £55000-65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Threat Intelligence Lead Leeds - 5 days on-site Up to £65,000 + DV Cleared Bonus We are currently recruiting for a Threat Intelligence Lead to join one of the UK's most critical national defence … programmes. This is an opportunity to lead a high-performance team operating at the forefront of cyber threat intelligence, helping to protect sensitive cloud-hosted environments against sophisticated nation-state actors and advanced cyber adversaries. As Threat Intelligence Lead, you will be responsible for managing the production of actionable threat intelligence and vulnerability assessments … ensuring high-quality outputs that directly inform security operations and strategic defence decisions. Responsibilities of the Threat Intelligence Lead: Lead the development and delivery of threat intelligence and vulnerability products. Select and profile key threat actors posing the greatest risk to the client's estate. Own the continuous development of Priority Intelligence Requirements (PIRs More ❯
Employment Type: Permanent
Posted:

Threat Intelligence Lead

bradford, yorkshire and the humber, united kingdom
Anson Mccade
Threat Intelligence Lead £55000-65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Threat Intelligence Lead Leeds - 5 days on-site Up to £65,000 + DV Cleared Bonus We are currently recruiting for a Threat Intelligence Lead to join one of the UK's most critical national defence … programmes. This is an opportunity to lead a high-performance team operating at the forefront of cyber threat intelligence, helping to protect sensitive cloud-hosted environments against sophisticated nation-state actors and advanced cyber adversaries. As Threat Intelligence Lead, you will be responsible for managing the production of actionable threat intelligence and vulnerability assessments … ensuring high-quality outputs that directly inform security operations and strategic defence decisions. Responsibilities of the Threat Intelligence Lead: Lead the development and delivery of threat intelligence and vulnerability products. Select and profile key threat actors posing the greatest risk to the client's estate. Own the continuous development of Priority Intelligence Requirements (PIRs More ❯
Posted:

Cyber Threat Intelligence Lead

Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Location: Leeds (on-site) Salary: Up to £65,000 depending one experience, 10% annual bonus Clearance Requirement: Eligibility for DV clearance (British-born candidates only) NOTE: Due to the nature of the role, candidates must be eligible for DV clearance … and therefore must be British-born. Are you ready to lead in one of the most critical roles in the cybersecurity industry? We are seeking a Cyber Threat Intelligence and Vulnerability Lead to play a pivotal role in the operation and improvement of a Security Operations Centre (SOC) dedicated to safeguarding a major UK organisation. This position offers … an opportunity to make a tangible impact in protecting the systems that power the nation. About the Role As the Cyber Threat Intelligence and Vulnerability Lead, you will: Take accountability for detecting, triaging, and reporting potential cyber threats and key vulnerabilities daily. Oversee the delivery and quality of all threat intelligence and vulnerability products, ensuring deadlines More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence Lead

Bradford, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £75000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds (100% office-based) Salary: Up to £75,000 Security Clearance: DV Clearance required The Opportunity: A unique and mission-critical opportunity has arisen for an experienced Cyber Threat Intelligence … protecting vital UK infrastructure. You'll work within a dedicated Security Operations Centre (SOC) focused on safeguarding cloud-hosted environments across hundreds of systems. Key Responsibilities: As a Cyber Threat Intelligence and Vulnerability Lead , you will: Oversee the daily detection, triage, and reporting of cyber threats and vulnerabilities affecting the client environment. Direct the development and execution of … collection plans and Priority Intelligence Requirements (PIRs), ensuring relevance and accuracy. Lead and mentor a team of analysts, ensuring timely delivery of high-quality intelligence and vulnerability reports. Maintain operational readiness even during periods of reduced capacity by managing team output and ensuring delivery across all products. Shape the direction of threat intelligence by identifying threat More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence Lead

Bradford, south west england, united kingdom
Anson Mccade
Cyber Threat Intelligence Lead £75000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds (100% office-based) Salary: Up to £75,000 Security Clearance: DV Clearance required The Opportunity: A unique and mission-critical opportunity has arisen for an experienced Cyber Threat Intelligence … protecting vital UK infrastructure. You'll work within a dedicated Security Operations Centre (SOC) focused on safeguarding cloud-hosted environments across hundreds of systems. Key Responsibilities: As a Cyber Threat Intelligence and Vulnerability Lead , you will: Oversee the daily detection, triage, and reporting of cyber threats and vulnerabilities affecting the client environment. Direct the development and execution of … collection plans and Priority Intelligence Requirements (PIRs), ensuring relevance and accuracy. Lead and mentor a team of analysts, ensuring timely delivery of high-quality intelligence and vulnerability reports. Maintain operational readiness even during periods of reduced capacity by managing team output and ensuring delivery across all products. Shape the direction of threat intelligence by identifying threat More ❯
Posted:

Cyber Threat Intelligence and Vulnerability Lead

Leeds, West Yorkshire, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence and Vulnerability Lead £55,000- 65,000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds - on site Clearance Required: DV (Developed Vetting) Salary: £55,000- 65,000 Grade: GG10 - GG11 A major UK Critical National Infrastructure (CNI) programme is seeking … a highly skilled Cyber Threat Intelligence and Vulnerability Lead to join a dedicated Security Operations Centre (SOC). This role is central to protecting hundreds of cloud-hosted systems from advanced cyber threats and ensuring the continuous improvement of threat intelligence and vulnerability management capabilities. Key Responsibilities: Lead the detection, triage, and reporting of cyber threats … and vulnerabilities on a daily basis. Oversee the timely delivery of all threat intelligence and vulnerability reports, ensuring high quality and relevance. Select and monitor key threat actors posing the greatest risk to the organisation. Develop and maintain Priority Intelligence Requirements (PIRs) and a tailored collection plan. Provide clear, well-reasoned analysis and predictive insights to More ❯
Employment Type: Permanent
Posted:

Cyber Threat Intelligence and Vulnerability Lead

bradford, yorkshire and the humber, united kingdom
Anson Mccade
Cyber Threat Intelligence and Vulnerability Lead £55,000- 65,000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds - on site Clearance Required: DV (Developed Vetting) Salary: £55,000- 65,000 Grade: GG10 - GG11 A major UK Critical National Infrastructure (CNI) programme is seeking … a highly skilled Cyber Threat Intelligence and Vulnerability Lead to join a dedicated Security Operations Centre (SOC). This role is central to protecting hundreds of cloud-hosted systems from advanced cyber threats and ensuring the continuous improvement of threat intelligence and vulnerability management capabilities. Key Responsibilities: Lead the detection, triage, and reporting of cyber threats … and vulnerabilities on a daily basis. Oversee the timely delivery of all threat intelligence and vulnerability reports, ensuring high quality and relevance. Select and monitor key threat actors posing the greatest risk to the organisation. Develop and maintain Priority Intelligence Requirements (PIRs) and a tailored collection plan. Provide clear, well-reasoned analysis and predictive insights to More ❯
Posted:

Cyber Threat Intelligence & Vulnerability Lead

North West, United Kingdom
Hybrid / WFH Options
Anson Mccade
Cyber Threat Intelligence & Vulnerability Lead £65,000 GBP 10% bonus + £7,000 DV Clearance Bonus (once obtained) Hybrid WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber Threat Intelligence & Vulnerability Lead Location: Leeds, UK (100% office-based) Salary: up to £65,000 + 10% bonus + £7,000 DV clearance bonus once obtained. Security … your opportunity to shape the future of cyber defence in a role that demands technical excellence, strategic thinking, and strong leadership. What You'll Be Doing As the Cyber Threat Intelligence & Vulnerability Lead, you will: Oversee the detection, triage, and reporting of cyber threats and vulnerabilities. Deliver high-quality intelligence and vulnerability reports on time, every time. … Select and monitor key threat actors posing the greatest risk. Develop and refine Priority Intelligence Requirements (PIRs) and collection plans. Ensure all processes are documented, reviewed, and continuously improved. Provide expert analysis, context, and forward-looking threat assessments. Drive the maturity of threat intelligence and vulnerability functions. Lead and mentor a high-performing team, ensuring More ❯
Employment Type: Permanent, Work From Home
Posted:

THreat Intelligence Lead

North West, United Kingdom
Anson Mccade
THreat Intelligence Lead £65000 GBP Onsite WORKING Location: Manchester, North West - United Kingdom Type: Permanent Cyber Threat Intelligence & Vulnerability Lead Leeds - Fully Onsite £65,000 Join a dedicated Security Operations Centre protecting UK Critical National Infrastructure. You'll lead a highly skilled Cyber Threat Intelligence and Vulnerability team, working with DV-cleared professionals on … meaningful, mission-critical projects. What you'll be doing Leading CTI and vulnerability operations within a 24/7 SOC Overseeing intelligence gathering, analysis, and threat actor profiling (including use of tools like Cobalt Strike) Driving vulnerability management programmes, ensuring timely remediation of security risks Liaising with senior stakeholders across government and defence sectors Ensuring operational excellence and … adherence to national security standards Experience required Extensive hands-on CTI and vulnerability management experience Leadership of technical teams within high-security environments Strong knowledge of threat actor tactics, techniques, and procedures (TTPs) Familiarity with tools such as Cobalt Strike, SIEM, and vulnerability scanning platforms Active DV clearance (or willingness to achieve it) The package Competitive salary + benefits More ❯
Employment Type: Permanent
Posted:

Threat Intelligence Lead

Leeds, Yorkshire, United Kingdom
Anson Mccade
Threat Intelligence Lead £55000-65000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Threat Intelligence Lead Leeds - 5 days on-site Up to £65,000 + DV Cleared Bonus We are currently recruiting for a Threat Intelligence Lead to join one of the UK's most critical national defence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Lead

Bradford, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence Lead £75000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds (100% office-based) Salary: Up to £75,000 Security Clearance: DV Clearance required The Opportunity: A unique and mission-critical opportunity has arisen for an experienced Cyber Threat Intelligence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cloud Security Engineer - Sunderland (Hybrid) Sunderland, UK

Sunderland, United Kingdom
Hybrid / WFH Options
Tombola
part in developing our vulnerability management program, working closely with our operational support, infrastructure, and development teams. Plus, you'll be right in the thick of security event monitoring, threat intelligence, and incident management - keeping us one step ahead! What you'll be doing: Delivering SOC Capabilities: You'll be a key team member in delivering ongoing Security … possible and play a big part in evolving our security tooling and services. Policy & Standards: You'll champion the adoption and adherence to our InfoSec policy, standards, and guidelines. Threat Intelligence: You'll monitor and apply current and emerging threat intelligence, using tools like Google Threat Intelligence to proactively spot and tackle digital threats. … CSPM) tools. Knowledge of Cloud Workload Protection Platforms (CWPP) for securing containers, serverless workloads, and virtual machines. Working knowledge of DevSecOps methodologies . Ability to contribute to cloud solution threat modelling and secure design reviews. A bit about you: Passion! You're genuinely passionate about your career path and love what you do. Communication skills. You can express your More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat and Incident Response Lead Analyst

Manchester, North West, United Kingdom
Hybrid / WFH Options
IBEX RECRUITMENT LTD
Threat and Incident Response Lead Analyst Permanent or Contract | Hybrid 12 Days in Office (North West) Threat and Incident Response Lead Analyst is needed for a growing Cyber team who are looking to strengthen its cyber defence capabilities with the hire of a Threat and Incident Response Lead Analyst . This is a pivotal, hands-on role … in a growing cyber team. Youll lead threat intelligence and incident response efforts, shape defensive strategy and play a critical role in ensuring the organisation stays ahead of evolving threats. What Youll Be Doing: Lead all aspects of Threat Intelligence and Incident Response Perform gap analysis across tooling, processes and detection capabilities Implement and embed modern … IR and threat detection best practices Develop and maintain incident response playbooks and threat hunting strategies Stay informed on emerging threats, TTPs, and adversarial behaviours Tune detection rules and improve response workflows Work with tools such as Microsoft Sentinel, Defender, Splunk, or similar What Were Looking For: Proven experience in hands-on incident response and cyber threat More ❯
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Intelligence and Vulnerability Lead

Leeds, Yorkshire, United Kingdom
Anson Mccade
Cyber Threat Intelligence and Vulnerability Lead £55,000- 65,000 GBP Onsite WORKING Location: Leeds, Yorkshire and the Humber - United Kingdom Type: Permanent Cyber Threat Intelligence and Vulnerability Lead Location: Leeds - on site Clearance Required: DV (Developed Vetting) Salary: £55,000- 65,000 Grade: GG10 - GG11 A major UK Critical National Infrastructure (CNI) programme is seeking More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Cyber Security Operations Analyst

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Smart DCC
day-to-day SOC activities, ensuring timely escalation and resolution of incidents. Mentor junior analysts, support skills development, and facilitate tabletop exercises and simulations. Drive use-case development and threat detection content using advanced analytics, including machine learning and security automation. Maintain and update SOC processes, procedures, and documentation. Help build and mature threat intelligence capabilities and … foster collaboration across the smart metering community. Translate threat trends into actionable insights and drive improvements across the organisation. Evaluate and recommend tools that enhance detection and response capabilities. Conduct forensic investigations and perform root cause analysis of security incidents. What are we looking for? Proven experience in incident response and leading investigations in complex environments. Strong understanding of … the cyber threat landscape, adversary tactics, and frameworks such as MITRE ATT&CK. Demonstrated ability to work under pressure, solve problems independently, and collaborate with stakeholders. Experience in a Security Operations or similar role (e.g. Senior SOC Analyst, Level 3 SOC Analyst). Technical knowledge of cloud environments and SaaS platforms including AWS, Azure, Office 365, and Microsoft Defender. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Policy &Risk Officer

Manchester, Lancashire, United Kingdom
The Parliamentary and Health Service Ombudsman
data breach reporting process. They will use their analytical skills to identify themes and trends in threats, vulnerabilities, and information breaches, using excellent written and presentation skills to communicate threat intelligence and information risks across PHSO. A part of the role will be to proactively develop expertise in practical cyber security, and manage the policy and evidence required … Essentials. Main Duties • Use analytical skills to assess technical and business information to identify patterns and trends and perform a risk analysis of threats • Work with colleagues to communicate threat intelligence and practical information security advice in formats appropriate to the audience (blogs, articles, coaching etc). • Explain complex problems, policies, and protocols in simple terms to technical More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

NMC Senior Cyber Threat Intelligence Specialist

Manchester, United Kingdom
Police Digital Services
Join Police Digital Service as NMC Senior Cyber Threat Intelligence Specialist This is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience click apply for full More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

NMC Senior Cyber Threat Intelligence Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service as NMC Senior Cyber Threat Intelligence Specialist This is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience. You'll learn from More ❯
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester

Preston, Lancashire, United Kingdom
BAE Systems
weaknesses and enhancing defensive capabilities Contributes to the development of Active Defence, Red Team capabilities through people, process, and technology where appropriate Maintains a broad understanding of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST … and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations Team Cyber Operations is responsible for protecting BAE Systems from Cyber Attacks by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - who serve in our military and rely on the products and … services we create. Across Threat Intelligence, Threat Detection, Incident Response and Active Defence we work to evolve cyber operations as a world class capability. This role will sit under the Active Defence, Red Team who are responsible for delivering the following capabilities in support of Cyber Operations: Red Teaming, Purple Teaming, Security Critical Control Testing, Threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Associate Cyber Security Analyst Aspire Technology Solutions

Gateshead, Tyne And Wear, United Kingdom
CyberNorth
we do to guarantee that our service delivery is second to none. What you will be doing Monitor security queues, triage alerts, and determine incident severity. Stay updated on threat intelligence and integrate it into operations. Engage in ongoing learning and professional development. Support vulnerability scans and report generation. Collaborate with team members and participate in meetings. Answer … experience in an IT-related background. Awareness of security technologies. A willingness to learn and good attention to detail. Experience in conducting security investigations and triaging alerts. Understanding of threat intelligence and its integration into operations. Strong communication skills for handling customer calls and emails. Collaborative mindset and ability to work effectively in a team. It is advantageous More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Detection Engineer (SIEM / SOAR)

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
DGH Recruitment
Threat Detection Engineer (SIEM/SOAR) Hybrid working: 1 day required in Leeds office per quarter. Mostly remote working. DGH Recruitment are currently recruiting on behalf of a leading global organisation who are looking for a Threat detection and threat response subject matter expert to join the team on a permanent basis. Responsibilities: - Design, engineer, and manage … efforts. - Conduct and manage event/incident investigations and post-mortem analysis as needed. - Document and maintain Automation, Detection and Incident Response procedures as required. - Regularly monitor and translate threat intelligence feeds into actionable detection. - Examine various logs to determine trends and identify security incidents. - Assist in responding to audits, penetration tests and vulnerability assessments. Required Skills/… Experience: - Experience with SIEM security telemetry, security monitoring, incident detection, incident response and forensics - Experience in Threat hunting & IR experience in Windows and/or Linux environments, cloud/hybrid environments - Proficient in SIEM management, configuration and analysis - Experience with Security Orchestration Automation and Response (SOAR) tools - Understanding of MITRE ATT&CK and attacker techniques - Security certifications such as More ❯
Employment Type: Permanent, Work From Home
Salary: £95,000
Posted:

Threat Hunter - National Security - Leeds

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid and … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threat intelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Analyst

Manchester, Lancashire, United Kingdom
Old Moat
role, you will be at the forefront of our efforts to protect and defend against malicious cyber-attacks. Our modern, proactive operational Cyber Security team is dedicated to providing: Threat Hunting: Actively seek out potential threats before they can cause harm. This involves continuous monitoring and analysis of network traffic, system logs, and other data sources to identify unusual … strategies, respond to incidents, and continuously improve our security posture. Your proactive approach and expertise in cyber security will help the Council remain resilient against the heightened global cyber threat landscape. Join us in protecting the digital backbone of Manchester City Council and ensuring a secure environment for our internal staff, external partners, and the residents and visitors of … Accredited to a recognised Security qualification (e.g., CISSP, CCP, CCSP). The successful candidate must be willing to work towards obtaining a referenced qualification if not already achieved. Proactive Threat Hunting: Demonstrated ability to actively seek out and neutralise potential threats. Experience with threat intelligence tools and techniques, and a deep understanding of the latest cyber threats More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Threat Intelligence
the North of England
10th Percentile
£52,500
25th Percentile
£55,000
Median
£69,384
75th Percentile
£90,625
90th Percentile
£91,250