Permanent Insider Threat Jobs in the UK

12 of 12 Permanent Insider Threat Jobs in the UK

Senior Director of Cyber Security

England, United Kingdom
Willis Towers Watson
a comprehensive Data Loss Prevention program to safeguard sensitive information across endpoints, cloud, email, and collaboration platforms. Establish enterprise-wide policies and controls to prevent unauthorized data exfiltration, insider threats, and regulatory breaches. Implement monitoring, classification, and enforcement mechanisms that balance data protection with business enablement. Partner with business, compliance, and data governance teams to align DLP strategy More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Director of Cyber Security

London, South East, England, United Kingdom
WTW
a comprehensive Data Loss Prevention program to safeguard sensitive information across endpoints, cloud, email, and collaboration platforms. Establish enterprise-wide policies and controls to prevent unauthorized data exfiltration, insider threats, and regulatory breaches. Implement monitoring, classification, and enforcement mechanisms that balance data protection with business enablement. Partner with business, compliance, and data governance teams to align DLP strategy More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Intec Select
Services We are looking for a skilled Security Operations Centre Analyst to join our Security Operations team. This role focuses on responding to cyber security incidents while supporting proactive threat intelligence efforts. You will play a key part in detecting, investigating, and mitigating threats, as well as improving our security posture through continuous monitoring and analysis. Key Responsibilities Investigate … response capabilities through process improvements and automation. Monitor alerts from SOC tools and perform root cause analysis. Collaborate with IT and security teams to remediate vulnerabilities. Gather and analyse threat intelligence to inform detection strategies. Maintain detailed incident records and conduct post-incident reviews. Technical Skills Hands-on experience with SIEM, EDR, IDS/IPS, and SOAR platforms. Strong … of frameworks such as NIST and MITRE ATT&CK. Qualifications Bachelor’s degree in Cyber Security, IT, or related field. 3–5 years in SOC operations, incident response, or threat intelligence. Practical experience with forensic investigations and security monitoring tools. Excellent written and verbal communication skills. Preferred Certifications such as CISSP, GIAC (GCIH, GCIA, GCTI). Experience with malware More ❯
Posted:

Security Operations Center Analyst

City of London, London, United Kingdom
Intec Select
Services We are looking for a skilled Security Operations Centre Analyst to join our Security Operations team. This role focuses on responding to cyber security incidents while supporting proactive threat intelligence efforts. You will play a key part in detecting, investigating, and mitigating threats, as well as improving our security posture through continuous monitoring and analysis. Key Responsibilities Investigate … response capabilities through process improvements and automation. Monitor alerts from SOC tools and perform root cause analysis. Collaborate with IT and security teams to remediate vulnerabilities. Gather and analyse threat intelligence to inform detection strategies. Maintain detailed incident records and conduct post-incident reviews. Technical Skills Hands-on experience with SIEM, EDR, IDS/IPS, and SOAR platforms. Strong … of frameworks such as NIST and MITRE ATT&CK. Qualifications Bachelor’s degree in Cyber Security, IT, or related field. 3–5 years in SOC operations, incident response, or threat intelligence. Practical experience with forensic investigations and security monitoring tools. Excellent written and verbal communication skills. Preferred Certifications such as CISSP, GIAC (GCIH, GCIA, GCTI). Experience with malware More ❯
Posted:

Security Operations Centre Analyst

City of London, London, England, United Kingdom
INTEC SELECT LIMITED
Services We are looking for a skilled Security Operations Centre Analyst to join our Security Operations team. This role focuses on responding to cyber security incidents while supporting proactive threat intelligence efforts. You will play a key part in detecting, investigating, and mitigating threats, as well as improving our security posture through continuous monitoring and analysis. Key Responsibilities Investigate … response capabilities through process improvements and automation. Monitor alerts from SOC tools and perform root cause analysis. Collaborate with IT and security teams to remediate vulnerabilities. Gather and analyse threat intelligence to inform detection strategies. Maintain detailed incident records and conduct post-incident reviews. Technical Skills Hands-on experience with SIEM, EDR, IDS/IPS, and SOAR platforms. Strong … of frameworks such as NIST and MITRE ATT&CK. Qualifications Bachelor’s degree in Cyber Security, IT, or related field. 3–5 years in SOC operations, incident response, or threat intelligence. Practical experience with forensic investigations and security monitoring tools. Excellent written and verbal communication skills. Preferred Certifications such as CISSP, GIAC (GCIH, GCIA, GCTI). Experience with malware More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Cyber Intelligence Analyst

United Kingdom
Hybrid/Remote Options
BP PLC
building our future! You will work withThis team is responsible for safeguarding the company's digital assets and ensuring robust cyber resilience. They cover various aspects of cybersecurity, including threat and exposure management, security engineering, cyber incident response, security DevOps, and insider threat. Each team has specific responsibilities and areas of focus, collaborating closely with other digital … business units to ensure a cohesive approach to cybersecurity. Let me tell you about the roleThis role works within and supports bp's cyber intelligence (CI) function under the threat and exposure management team. The CI function is essential to bp's mission to protect our company, customers, brand, and shareholder value by strengthening cyber intelligence capabilities. What you … will deliverThe cyber threat insights that will drive actions to: Identify and remediate weaknesses in bp's security controls (people, process, and technology). Improve our overall monitoring detection and response capabilities. Generate a positive shift in the organisation's cyber threat awareness and efforts to handle key threats. Map practical intelligence to the source, enabling collection insights More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Intelligence Analyst

sunbury, south east england, united kingdom
Hybrid/Remote Options
bp
our future You will work with This team is responsible for safeguarding the company's digital assets and ensuring robust cyber resilience. They cover various aspects of cybersecurity, including threat and exposure management, security engineering, cyber incident response, security DevOps, and insider threat. Each team has specific responsibilities and areas of focus, collaborating closely with other digital … units to ensure a cohesive approach to cybersecurity. Let me tell you about the role This role works within and supports bp's cyber intelligence (CI) function under the threat and exposure management team. The CI function is essential to bp's mission to protect our company, customers, brand, and shareholder value by strengthening cyber intelligence capabilities. What you … will deliver The cyber threat insights that will drive actions to: Identify and remediate weaknesses in bp's security controls (people, process, and technology). Improve our overall monitoring detection and response capabilities. Generate a positive shift in the organisation's cyber threat awareness and efforts to handle key threats. Map practical intelligence to the source, enabling collection More ❯
Posted:

Identity & Access Management Specialist

London Area, United Kingdom
Hybrid/Remote Options
TalentHawk
inconsistencies. Facilitate smooth transitions across IT and OT environments, including hypercare and process adaptations. Investigate and resolve IAM security incidents, access anomalies, and authentication issues. Review and monitor Identity Threat Detection & Response (ITDR) systems. Collaborate with SOC teams to detect privileged account misuse and insider threats. Identity & Access Management (IAM): Design, implement, and maintain IAM solutions leveraging … integration. Privileged Access Management: CyberArk – Vault administration, credential rotation, JIT access, session monitoring, compliance reporting. Security & Compliance: CAF, eCAF, NIST frameworks; IAM controls for critical infrastructure; incident response and threat detection. Preferred Certifications: Microsoft Certified: Identity and Access Administrator Associate Okta Certified Administrator/Professional SailPoint IdentityNow/IdentityIQ Engineer CyberArk Defender/Guardian CISSP or Certified Identity and More ❯
Posted:

Identity & Access Management Specialist

City of London, London, United Kingdom
Hybrid/Remote Options
TalentHawk
inconsistencies. Facilitate smooth transitions across IT and OT environments, including hypercare and process adaptations. Investigate and resolve IAM security incidents, access anomalies, and authentication issues. Review and monitor Identity Threat Detection & Response (ITDR) systems. Collaborate with SOC teams to detect privileged account misuse and insider threats. Identity & Access Management (IAM): Design, implement, and maintain IAM solutions leveraging … integration. Privileged Access Management: CyberArk – Vault administration, credential rotation, JIT access, session monitoring, compliance reporting. Security & Compliance: CAF, eCAF, NIST frameworks; IAM controls for critical infrastructure; incident response and threat detection. Preferred Certifications: Microsoft Certified: Identity and Access Administrator Associate Okta Certified Administrator/Professional SailPoint IdentityNow/IdentityIQ Engineer CyberArk Defender/Guardian CISSP or Certified Identity and More ❯
Posted:

Senior SOC Analyst (Contract)

London Area, United Kingdom
Hybrid/Remote Options
Bonhill Partners
cybersecurity role. Expert knowledge of Splunk (preferably Splunk Enterprise Security). Strong experience in SPL (Search Processing Language) and log analysis. Deep understanding of security monitoring, incident response, and threat detection methodologies. Familiarity with MITRE ATT&CK, cyber kill chain, and common attack vectors (phishing, malware, insider threats). Experience with EDR tools (e.g., CrowdStrike, SentinelOne), firewalls More ❯
Posted:

Senior SOC Analyst (Contract)

City of London, London, United Kingdom
Hybrid/Remote Options
Bonhill Partners
cybersecurity role. Expert knowledge of Splunk (preferably Splunk Enterprise Security). Strong experience in SPL (Search Processing Language) and log analysis. Deep understanding of security monitoring, incident response, and threat detection methodologies. Familiarity with MITRE ATT&CK, cyber kill chain, and common attack vectors (phishing, malware, insider threats). Experience with EDR tools (e.g., CrowdStrike, SentinelOne), firewalls More ❯
Posted:

Investigator - Cyber Incident Response

London, South East, England, United Kingdom
Accenture
Response team takes on some of the hardest and most meaningful challenges in cyber security. When major organisations are breached, when ransomware hits the headlines, when espionage or insider threats threaten operations, we’re the people called to help.We’re looking for curious, capable people who love solving complex problems under pressure, thrive on collaboration, and want to …//schemes/cyber-incident-response/information-for-buyers), meaning our team is trusted to respond to the nation’s most critical incidents, including ransomware, espionage, insider threats, and large-scale fraud.You’ll be joining a small team but backed by the scale and reach of Accenture - meaning you’ll always have the opportunity to grow … proactively with clients, running tabletop exercises, purple-team operations, playbook development, and helping them build resilience before the next crisis strikes.You’ll collaborate closely with brilliant minds in forensics, threat intelligence, and crisis management, all working together to help clients make the right decisions in the toughest moments. More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:
Insider Threat
10th Percentile
£48,165
25th Percentile
£50,000
Median
£58,750
75th Percentile
£82,500
90th Percentile
£105,000