Permanent Cyber Threat Jobs in the UK excluding London

1 to 25 of 59 Permanent Cyber Threat Jobs in the UK excluding London

Cyber Threat & Vulnerability Analyst

Reading, England, United Kingdom
The People Network
Cyber Threat & Vulnerability Analyst – Reading/Hybrid up to £50k + Benefits An opportunity for a Cyber Threat & Vulnerability Analyst to join the team of a growing Cyber Security team at a large enterprise serving millions of customers! The business is making … and have your voice heard! In this role, you will be responsible for supporting the design, implementation, and maintenance of the Cyber Threat & Vulnerability Management solutions, controls, and processes across the business. Your responsibilities will be but not limited to: Support vulnerability management across the enterprise, ensuring … appropriate mitigation actions Work closely with technology and business stakeholders about Cyber Security patching and vulnerability management issues/actions Perform proactive threat hunting for new and emerging cyber threats Maintain dashboards with Cyber Security threat and vulnerability metrics Support compliance with more »
Posted:

Site Reliability Engineering Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Experian Ltd
Reliability Engineering Manager, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform. Key Responsibilities: Leverage cutting … of SRE technical and managerial skills in a large enterprise environment, such as: A great background in theSRE field supporting a Cyber Threat Detection function, with demonstrable experience in a leadership or managerial role overseeing a team. Scripting and Automation Proficiency: Demonstrated expertise in scripting and automation … event management, with a focus on identifying, analyzing, and mitigating network-based threats. Strong understanding of the MITRE ATT&CK framework, cyber threat landscapes, attack vectors, and threat actors, enabling informed decision-making and strategy development. Relevant Security Certifications: Possession of relevant security certifications, such as more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 - £55,000 Hybrid - 2/ more »
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 Hybrid - 2/3 split more »
Employment Type: Permanent
Salary: £50,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Posted:

Senior Threat Analyst

Greater Bristol Area, United Kingdom
Iceberg Cyber Security
Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes … and procedures for continuous and effective threat modelling, you will have to keep up to date with the global threat landscape, identify security gaps within this company and build attack simulations to support Purple Team engagements by outlining potential attack patterns. To be successful in this role you … in-depth understanding of the external security environment and how the organisation reacts to the security threat. Good knowledge of the cyber threat landscape, global current affairs and geopolitics. The ideal candidate has served in the Armed Forces. If you or someone you know fits the description more »
Posted:

Senior Cyber Security (GRC) Analyst

Crawley, England, United Kingdom
Jobleads-UK
Press Tab to Move to Skip to Content Link This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within Information Systems based in either our Crawley or London office. You will be a permanent employee. You … discount on hundreds of retailers products. Discounted access to sports and social clubs Employee Assistance Programme. JOB PURPOSE: You will will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information systems, applications and users to safeguard essential … business services and operations from cyber threats. DIMENSIONS: People - Work collaboratively in a team of circa 8-10 permanent and temporary GRC resources and specialist 3rd Party GRC service providers. Mentor less experienced GRC analysts, providing guidance and training. Industry and Regulato ry – deputise for the GRC manager more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
Cyber Security Manager – Nottingham hybrid - £60,000 - £80,000 + Bonus + Benefits Locke & McCloud are looking for an experienced Cyber security professional to join our client, a dynamic organization with a strong commitment to technological advancement and security. Currently undergoing a strategic change, they are … develop and implement comprehensive security strategies, policies, and procedures. Your primary objective will be to safeguard our systems, networks, and data from potential cyber threats while ensuring compliance with industry standards and regulations. Main Responsibilities: Strategy Development: Collaborate with executive leadership to define and implement a robust cyber … similar certifications preferred. experience in a cyber security leadership role, with a strong understanding of security principles, practices, and technologies. knowledge of threat landscape, emerging cyber security trends, and best practices. in conducting risk assessments, developing security policies, and managing security incidents. communication and interpersonal more »
Posted:

Software Defined Network Engineer SC/DV

Stoke-on-Trent, Staffordshire, United Kingdom
Ex-Mil Recruitment Ltd
environment. Implement security controls, policies, and compliance requirements within the NSX-t environment, including access controls, encryption, logging, and monitoring, to protect against cyber threats and ensure regulatory compliance. Create comprehensive documentation, including design documents, configuration guides, and operational procedures, and provide training and knowledge transfer to IT more »
Employment Type: Permanent
Salary: £70000 - £75000/annum £75,000 pa + benefits/package
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Senior Cyber Security Consultant, Defence Airworthiness

Leatherhead, Surrey, South East, United Kingdom
Hybrid / WFH Options
RINA
RINA ASD UK is a key technical engineering partner to the defence sector, providing a portfolio of consultancy services, including Safety, ILS, Training, Cyber Assurance, Human Factors and Data Science & Analytics and has proven track record in supporting and improving performance for some of the militarys most technically … creating significant value add. Job description: RINA Aerospace & Defence (ASD UK) Consulting is offering an opportunity for a high calibre, talented and experienced Cyber Consultant to join our growing Defence Air Safety team. This specialist team delivers Airworthiness activities on behalf of national and overseas clients. The Cyber … Role The Senior Cyber Consultant requires a substantial Cyber Security background, with particular experience of cyber risk and threat identification, gained from working with Defence contractors or the MOD. The successful applicant can expect to be challenged intellectually and professionally, work across a more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Specialist

Reading, England, United Kingdom
Mastek
Job Title: Cyber Security Officer Job Summary: The Cyber Security Officer is responsible for protecting the organization's networks, systems, and digital assets from cyber threats. They will develop and implement security measures, policies, and procedures to ensure the confidentiality, integrity, and availability of … information. The Cyber Security Officer will also monitor and respond to security incidents, conduct risk assessments, and provide training and education to employees on cyber security awareness. They will collaborate with internal teams and external vendors to ensure compliance with regulatory requirements and best practices. Responsibilities … 1. Develop and implement an overall cyber security strategy and framework aligned with the organization's goals and objectives. 2. Conduct regular vulnerability assessments and penetration tests to identify potential security risks. 3. Develop and maintain incident response plans to minimize the impact of security breaches and ensure more »
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
for aviation, ports, borders, defense, and security across 55 countries around the globe Job Purpose: We are seeking an experienced Head of Product Cyber Security to join our team. This role is pivotal in developing, sustaining, and enhancing our cyber security architecture across all products and … from potential threats while effectively managing various stakeholders. You will also have a demonstrable background of enhancing Software Product Security (Secure Software Development), DevSecOps, threat modeling, secure coding practices, and vulnerability management. Key Responsibilities: Product Security: Lead the assessment and enhancement of security measures for all software products developed … experience in cyber security leadership roles, particularly in product security within IoT or Operational Technology (OT) companies. Technical Expertise: Proficient in DevSecOps, threat modeling, secure coding practices, and vulnerability management. Leadership : Experience leading cross-cultural and geographically distributed teams. Regulatory Knowledge: Familiar with industry standards such as more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME) on more »
Posted:

Hardware security module (HSM) Engineer

Leamington Spa, Warwickshire, West Midlands, United Kingdom
Hybrid / WFH Options
Stott & May Professional Search Limited
be instrumental in developing robust security frameworks for cutting-edge connected vehicle systems. Your expertise will safeguard critical in-vehicle networks against emerging cyber threats, ensuring the safety and privacy of users worldwide. Responsibilities: - Design and implement hardware security modules for connected vehicle applications - Develop and execute test more »
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:

Network Engineer

Potters Bar, Hertfordshire, South East, United Kingdom
JSM Construction Limited
Ensure high availability and optimal performance of network systems, minimising downtime and ensuring rapid recovery from outages. - Security Management : Protect network infrastructure against cyber threats and vulnerabilities, ensuring adherence to security policies. - Compliance and Standards : Maintain compliance with relevant industry standards and regulations, keeping detailed documentation and evidence. more »
Employment Type: Permanent
Posted:

Microsoft Enterprise Cloud & Security Architect

Swindon, England, United Kingdom
Hybrid / WFH Options
Global Technology Solutions Ltd
including high-level designs, detailed designs, architecture diagrams, and data flow diagrams. ? Execute comprehensive security solutions to safeguard client systems and data against cyber threats. Key Skills and Experience ? Microsoft Server & Enterprise App Services, including: • Windows Server 2022, 2019, 2016, 2012R2 and previous versions • Microsoft Active Directory • Microsoft more »
Posted:

Senior Infrastructure Engineer

Stone, Staffordshire, United Kingdom
Hybrid / WFH Options
yolk recruitment
downtime and ensure reliability. Implementing security best practices, such as access controls, encryption, firewalls, and intrusion detection/prevention systems, to protect against cyber threats. The experience you will bring to the team: Experience in the design, build & maintenance of on-prem Windows server infrastructure. Experience in the more »
Employment Type: Permanent
Posted:
Cyber Threat
the UK excluding London
10th Percentile
£37,500
25th Percentile
£46,750
Median
£59,000
75th Percentile
£72,500
90th Percentile
£84,000