Permanent Threat Intelligence Jobs in the UK

1 to 25 of 64 Permanent Threat Intelligence Jobs in the UK

Global Head of Cyber Threat

London, United Kingdom
Confidential
Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services. You will need to have a good technical aptitude, excellent … solid business acumen to deal with other senior stakeholders across the business. This role would suit those with an extensive history in Incident Response , Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different … time-zones. To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat, your primary responsibilities more »
Posted:

Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service as NMC Cyber Threat Intelligence Specialist (Hybrid/Lancashire) Starting salary £45,000 Police Digital Service are looking to hire a Cyber Threat Intelligence Specialist. This is a mid-tier role recommended for those with experience in cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply. As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing … the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat more »
Employment Type: Permanent, Work From Home
Posted:

Senior Consultant, Cyber Response (Technical)

London, United Kingdom
Hybrid / WFH Options
Confidential
This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat hunting solutions. This involves managing our threat hunting engagements and where needed leading the technical aspects of cyber response cases. This role will report to the Associate Director of Cyber Response … with the Cyber Crisis Management team. The successful candidate will have a strong technical skill set and a deep understanding of current and emerging threat actors. Tasks and Responsibilities Threat hunting Lead all threat hunting engagements to evaluate an attacker's spread through a system and network … anticipating and thwarting further attacker activity across endpoints, cloud and network infrastructure Develop and enhance our Threat Hunting Standard Operating Procedures ensuring they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology and Automation lead to implement the tooling more »
Posted:

Senior Cybersecurity Engineer

Central London, London, United Kingdom
Fortrea
Operations & Engineering tower, wielding extensive expertise in Google Chronicle alongside proficient Python programming skills. This role is crucial for advancing cybersecurity infrastructure through innovative threat intelligence, data analytics, and the development and maintenance of integrations to streamline security operations. The position embodies a philosophy of perpetual learning and … next career move. Responsibilities include, but are not limited to: Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security … analytics and operations. Direct the data onboarding process for Google Chronicle, ensuring data quality is high, accurate, and non-duplicative to maintain integrity in threat intelligence and analysis. Foster collaboration with cross-functional teams to ensure seamless data integration and operational efficiency, maximizing Chronicles capabilities. Spearhead initiatives to more »
Employment Type: Permanent
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … Produce security incident review reports to present information about the security incident and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence and its use in an operational environment Support incident response to national scale incidents in a coaching capacity Work with other teams more »
Posted:

Cyber Security Engineer

Cardiff, South Glamorgan, United Kingdom
Hybrid / WFH Options
yolk recruitment
security issues could arise, and provide guidance and support to customers. This is what you'll be doing: Identify patterns and tactics used by threat actors through threat analysis. Review and rectify misconfigurations and outdated rules in security tools. Conduct detailed threat analysis within the M365 environment. … M365, EDR, firewalls, web security gateways, and email security gateways. Skilled in documentation and procedural writing. Experience using ticketing systems for task resolution. Certified Threat Intelligence Analyst (CTIA) certification or equivalent. Any experience with Threat Intelligence Platforms, SIEM systems, DMARC Compliance, MySQL and Clickhouse databases would more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Regional Intelligence Manager, Compliance, Safety and Risk Management

London, United Kingdom
Confidential
Regional Intelligence Manager, Compliance, Safety and Risk Management Google Google s mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience. Candidates will typically have 7 years of experience developing and deploying processes to … providing effective security doesn't come at the expense of customer service - you will be our bodyguard (and our long lost pal). The Threat Analysis and Crisis Services (TACS) team within Google Data Center's Compliance, Safety, and Risk Management (CSRM) organization, provides 24x7 threat monitoring, intelligence … open sources, through public/private sector partnerships, and third-party providers. TACS is enabling ongoing machine learning and Cloud business growth through robust threat, vulnerability, and risk assessments for proposed new asset locations, ensuring business decisions are made with consideration of the external threat environment. Behind everything more »
Posted:

Senior SOC Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Akkodis
Analyst you will be responsible for handing security incidents received/escalated for the junior analysts in the team. You will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … to-day checklist(s), including log review, management report scheduling & running, alert analysis, and escalation follow up Remain current on cyber security trends and intelligence (open source and commercial) in order to guide the security analysis & identification capabilities of the CSOC team Provide oversight, guidance and mentoring to L2 … Cyber Security and security operations experience Experience in managing Microsoft Sentinel, including Lighthouse Experience of onboarding, tuning, reporting and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

Cyber Security Delivery Lead

London, United Kingdom
Confidential
the cloud-native development security compliance/governance, supporting security teams with deliverables, prioritisation, definition, governance, and documentation. Use security data, monitoring tools, and threat intelligence to inform insights and build the big picture. Lead the delivery of security initiatives, applying expertise and best practice. Support decision-making … on security initiatives and solutions, including the delivery approach; lead the definition of security implementations, including threat modelling. Lead delivery for cross-functional, multi-disciplinary teams comprising internal and external stakeholders. Help our teams lead their transformation and implementation of cybersecurity initiatives. Assist with various Cyber technical initiatives, including … NIST and ISO framework rollout and certification. Skills and Experience: Degree in computer science, business, or another relevant field Understanding of threat intelligence and its use in an operational environment Familiarity with cyber indices and industry best practices Experience with NIST, ISO, PCI, GDPR and SOC frameworks and more »
Posted:

SOC (Security Operations Centre) Level 2 Analyst

Crawley, West Sussex, Three Bridges, United Kingdom
UK Power Networks (Operations) Ltd
analyse information from varied data sources (endpoint event logs, SIEM data, dashboards, enterprise applications), develop and present consistent and reasoned next steps or escalate. Threat Hunting: Review basic threat intelligence and indicators of compromise (IOC) to search for known cyber threats within the UKPN network, which have … in threats, communicating the findings to all kinds of partners. Continuous Improvement: Recommend improvements to security event detection and mitigation strategies based on ongoing threat analysis. Cyber Crisis Scenario Testing: Participate in regular cyber-attack simulation exercises to test our IT and organisation resilience to improve cyber defences and …/or Incident Response Phases and adversarial tactics, techniques, procedures (TTPs) and industry standard frameworks (Mitre ATT&CK). Experience with the approach a threat actor takes to when attacking a network including phishing, port scanning, web application attacks, DDoS, lateral movement. Knowledge of SIEM and SOAR solutions, Identity more »
Employment Type: Permanent
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
Confidential
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 2.5% bonus excellent bens What you ll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key threats at … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Cloud Security & Risk Lead

London, United Kingdom
Confidential
an enterprise shall include at least two of the following components: Cyber/Web Security (Firewalls, DoS, Proxies, CDN/WAF, API Gateways etc.) Threat & Incident Management (SOC, SIEM, SOAR, Threat Intelligence, etc) Penetration Testing methodologies and toolsets Data Security (DLP, DRM, etc) IDAM (FIAM, SSO, etc more »
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, Wiltshire, United Kingdom
Hybrid / WFH Options
Confidential
investigative methods using the SOC s software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME more »
Posted:

National Security - Vulnerability Researcher - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Vulnerability Researcher … more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Applied Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … all of our Diversity and Support groups. These groups cover everything from gender diversity to mental health and wellbeing. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
the Cyber Security Operations Manager. The role offers an excellent blend of in-office and remote working options post-probationary period. Key Responsibilities: Advanced Threat Hunting: Analyse and assess multiple threat intelligence sources and indicators of compromise to identify new threat patterns, vulnerabilities, and anomalies, and … capabilities and develop important security and performance metrics. Job Requirements: Extensive experience in a SOC Level 2 or 3 role with evidence of advanced threat hunting and incident response. Experience in log correlation, forensics investigations, and compliance with regulatory frameworks. Proficiency in security technologies including SIEM, SOAR, EDR, IDS more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Incident Response Engineer, SIRT

London, United Kingdom
Confidential
world better than we found it. Description Apple is seeking a security professional to join its Information Security Response Organization, as part of the Threat Analysis and Incident Response function. A successful candidate will possess a proven technical background, relevant Information Security experience with a strong focus in the … Response, Security Engineering, and/or Intrusion Detection Proficient understanding of incident response automation strategies, with demonstrated ability to implement them Proficient understanding of threat modeling, operational threat intelligence, and common attack vectors Knowledge of web application vulnerabilities with ability to triage/verify OWASP Top more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities Respond to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Digital Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on more »
Posted:

Operational Cyber Engineer

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Digital Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on more »
Posted:

Security Operations Center Analyst

Doncaster, United Kingdom
Confidential
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

National Security - Operational Cyber Engineer - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on … our evolving capabilities to help them safely grow their organisations. Our unprecedented access to threat intelligence, world-leading analysts and market-leading technology means we can help them to adapt, evolve and stay ahead of the criminals. Division overview: Government At BAE Systems Digital Intelligence, we pride more »
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability … data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:
Threat Intelligence
10th Percentile
£39,650
25th Percentile
£46,875
Median
£58,750
75th Percentile
£70,000
90th Percentile
£101,250