Permanent Cyber Threat Jobs in the UK

101 to 125 of 125 Permanent Cyber Threat Jobs in the UK

Senior Security Engineer

Manchester Area, United Kingdom
Hamilton Barnes 🌳
Job Title: Senior Cyber Security Engineer The Role: As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and Microsoft 365, we have a proven track record of success in delivering transformational IT services. As a Cyber Security Engineer, you … will play a pivotal role in safeguarding our organization's critical infrastructure and data against cyber threats. Your expertise in designing, implementing, and maintaining SIEM solutions will help us proactively identify and mitigate security incidents, ensuring the confidentiality, integrity, and availability of our systems. The requirement for being more »
Posted:

SSPM Consultant

Knutsford, England, United Kingdom
hubbado
skills to design, build and protect enterprise systems, applications, data, assets and people. Provide services to safeguard information, infrastructures, applications and business against Cyber Threats Develop telemetry solution to give full observability of malicious traffic. Investigate strategic XDR solution. Secure 3rd Party SaaS configuration – Uplift security posture management … s degree in Information Technology, Computer Science or a related discipline. Previous experience in the financial sector Good awareness of Enterprise Security and Cyber Security as problem domains Demonstrates excellent judgment for balancing between rapid development, long-term code maintainability and supportability. Believes in the power of and more »
Posted:

Information Security Manager

United Kingdom
Hybrid / WFH Options
Set2Recruit
in maintaining and supporting IT security strategies, managing overall IT security governance, and compliance processes. YOU MUST HAVE Previous experience managing IS027001 and Cyber Essentials audits and ensuring adherence to these levels + a wide range of the experience below & ensure effective implementation of IT security controls and … best practice security. - Identify and mitigate network vulnerabilities and monitor for security breaches. - Stay updated on security and technology developments and research emerging cyber threats. - Plan and test disaster recovery, business continuity, and create contingency plans. - Monitor systems logs, identity and access management, API security, and software libraries. … and investigate security alerts. - Liaise with stakeholders, generate reports, and maintain information security risk register. - Assist with audits, compliance, and retention of ISO27001, Cyber Essentials Plus, etc. Managing Compliance, Quality, and Risk:- Implement internal and external audit requirements and maintain accurate process maps. - Ensure compliance with ISO27001, Cyber more »
Posted:

Software Defined Network Engineer SC/DV

Stoke-on-Trent, Staffordshire, United Kingdom
Ex-Mil Recruitment Ltd
environment. Implement security controls, policies, and compliance requirements within the NSX-t environment, including access controls, encryption, logging, and monitoring, to protect against cyber threats and ensure regulatory compliance. Create comprehensive documentation, including design documents, configuration guides, and operational procedures, and provide training and knowledge transfer to IT more »
Employment Type: Permanent
Salary: £70000 - £75000/annum £75,000 pa + benefits/package
Posted:

IT Information Security Consultant - Leeds

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
CIIH Ltd T/A Headway Recruitment
information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client … security requirement questionnaires and support the bidding process. Identify and raise awareness of cyber security risks. Develop and enhance security policies, processes, procedures, and technical controls. Take a proactive role in identifying cyber security risks, mitigations, and opportunities to strengthen resilience. Participate in the design and more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Information Security Manager

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Set2Recruit
in maintaining and supporting IT security strategies, managing overall IT security governance, and compliance processes. YOU MUST HAVE Previous experience managing IS027001 and Cyber Essentials audits and ensuring adherence to these levels + a wide range of the experience below & ensure effective implementation of IT security controls and … best practice security. - Identify and mitigate network vulnerabilities and monitor for security breaches. - Stay updated on security and technology developments and research emerging cyber threats. - Plan and test disaster recovery, business continuity, and create contingency plans. - Monitor systems logs, identity and access management, API security, and software libraries. … and investigate security alerts. - Liaise with stakeholders, generate reports, and maintain information security risk register. - Assist with audits, compliance, and retention of ISO27001, Cyber Essentials Plus, etc. Managing Compliance, Quality, and Risk:- Implement internal and external audit requirements and maintain accurate process maps. - Ensure compliance with ISO27001, Cyber more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

Cyber Security Engineer - Firewall

Teddington, London, United Kingdom
Matchtech
We are currently seeking a number of Cyber Security Engineers to join our client, a leading technology company. As a Cyber Security Engineer you will be focused on Firewall management, network security and Vulnerability Management. You will play a vital role in protecting our client's … systems and data from cyber threats. About the Role As a Cyber Security Engineer your primary responsibility will be Firewall Management, Network Security, Network Segmentation and Vulnerability Management. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently … have an SC clearance with no restrictions, or you must have the ability to obtain an SC clearance. If you are an experienced Cyber Security Engineer and looking for an exciting opportunity to further develop your skills and contribute to a leading technology company, we would love to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
We are currently seeking a Cyber Security Engineer to join our client, a leading technology company. As a Cyber Security Engineer focusing on Security Operations, you will play a vital role in protecting our client's systems and data from cyber threats. This is … Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities … playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager and Security Architect. Provide knowledge transfer to Service Delivery teams and mentor other members of the cybersecurity team. Develop an in-depth more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Senior Infrastructure Engineer

Stone, Staffordshire, United Kingdom
Hybrid / WFH Options
yolk recruitment
downtime and ensure reliability. Implementing security best practices, such as access controls, encryption, firewalls, and intrusion detection/prevention systems, to protect against cyber threats. The experience you will bring to the team: Experience in the design, build & maintenance of on-prem Windows server infrastructure. Experience in the more »
Employment Type: Permanent
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
Senior Cyber Security Engineer About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics … and Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Cyber Security Engineer, you will play a pivotal role in safeguarding our organization's critical infrastructure and data against cyber threats. Your expertise in designing, implementing more »
Employment Type: Permanent
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 Hybrid - 2/3 split more »
Employment Type: Permanent
Salary: £50,000
Posted:

Deputy Director – Cyber Security

London, United Kingdom
UK Health Security Agency
Job summary UKHSA has an exciting opportunity for a Deputy Director of the Cyber Security Division. It is looking to build on its existing capability to provide a critical function in the protection of the UKHSAs digital assets, working closely with wider UKHSA security teams and stakeholders (Government … our national security architecture. This is an exciting opportunity to become a central part of this build and support the development of the Cyber Security specialism, provide strategic direction whilst managing the challenges and drive continuous improvement. Main duties of the job Key responsibilities will include: Drive CyberCyber Security policies and security controls remain appropriate and proportionate to the assessed risks, and are responsive and adaptable to the changing threat environment, business requirements and central government policies Champion learning, development and accreditation, cultivate talent and foster an inclusive, diverse and motivated workforce Work with more »
Employment Type: Permanent
Salary: £75000.00 - £117800.00 a year
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Cyber Risk & Resilience Manager - Glasgow

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
Do you want to join one of Scotland's most successful businesses as a Cyber Risk and Resiliency Manager? Do you want to join a company who have been awarded on numerous occasion's as a top employer? I am looking to speak with Cyber Risk … management, security controls, and compliance requirements. You'll have: - experience in cyber risk management and application resiliency - Technical knowledge in application redundancy, threat assessment, Information risk assessment and risk management - disaster recovery testing - knowledge of implementing resilient IT controls If you'd like to join this company … and play a crucial role in safeguarding the organisation against cyber threats whilst earning up to £78,000 + 20% bonus + Private Medical Insurance + a car allowance + a 10% employer contribution then please get in touch with me via (phone number removed) or (url removed more »
Employment Type: Permanent
Salary: £10000 - £80000/annum
Posted:

Senior Cyber Security Engineer

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
BAE Systems
Job Title: Senior Cyber Security Engineer Location: Preston - (Hybrid Model) - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Up to £60,000 - Depending on experience and skills What you'll be doing: Working … skills using Microsoft KQL language Leading, including line management of a new team to help safeguard BAE Systems UK enterprise IT infrastructure against cyber threats through the configuration, installation and maintenance of Cyber Security Technical Control Software solutions and compensating controls To proactively install, manage and … KQL combined with the ability to create custom KQL scripts that are used to conduct sophisticated security data analysis and uplift incident response and threat detection capabilities within a SIEM Highly motivated with the ability to work autonomously to complete a range of tasks to time and quality with more »
Employment Type: Permanent
Salary: £60000/annum Depending on skills and experience
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a … process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant and proven experience of dealing with cyber security incidents and more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

IT Technician

Corby, Northamptonshire, East Midlands, United Kingdom
MATCH RECRUITMENT LTD
antivirus, firewall, backup, etc., and collaborate with the external IT security experts to ensure the company's data and systems are protected from cyber threats. Train and assist the company's staff on the proper use of IT tools and applications and create user manuals and documentation as more »
Employment Type: Permanent, Part Time
Salary: £35,000
Posted:

Cyber Security Team Lead

Liverpool, Merseyside, North West, United Kingdom
Forward Role
Cyber Security Team Lead Hybrid – Liverpool Up to £68,000 Forward Role is working alongside one of the UKs largest pension schemes, specialising in providing retirement benefit for academic and professional staff in education. As a trusted partner to universities and colleges across the UK, the company plays … a pivotal role in helping individuals achieve their retirement goals and secure their financial futures. They are now looking for a Cyber Security Team Lead to join their team. Responsibilities Lead daily operations and projects for Cyber Security operations, ensuring system security. Manage a team of … BAU processes, maintain technical design documentation. Act as a technical mentor, ensuring team skills are current and aligned with security certifications. Stay proactive in threat monitoring and support auditing requirements. Benefits 28 days holiday (Contractual) rising to 30 after 2 years' service Birthday off (non-contractual) Private medical insurance more »
Employment Type: Permanent
Salary: £65,000
Posted:

Head of Cloud Engineer

City of London, London, United Kingdom
McCabe & Barton
on Azure. Proficiency in object-oriented programming and developing automated solutions through code. Passion for secure network design and protecting organizations from evolving cyber threats. Knowledge of configuration management systems like Ansible. Collaborative and able to communicate effectively and asynchronously. Excellent Stakeholder management skills. If you're excited more »
Employment Type: Permanent
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£85,000
90th Percentile
£110,000