Hemel Hempstead, England, United Kingdom Hybrid / WFH Options
Fynity
CyberThreatIntelligence Analyst Hemel Hempstead | Hybrid: 3 Days WFH/2 Days On-Site Up to £60,000 + Excellent Benefits Security Clearance: SC Cleared + Eligible for DV Clearance A great opportunity to take your cyberthreatintelligence skills to the next level? This is an exciting opportunity to join a fast … growing, mission-driven cyber team working at the forefront of Defence and National Security. The CyberThreatIntelligence Analyst will play a key role in identifying and neutralising emerging threats that could impact our most critical national infrastructure. This is a hands-on, high-impact role where you’ll shape the threat intel capability and … directly support security operations in a cutting-edge SOC environment. As a Cyberthreat Analyst, you will: Managing and automating threat intel feeds from multiple open and closed sources Monitoring OSINT, dark web forums, and internal telemetry for threat indicators Translating raw technical data into actionable insights for security teams Collaborating with SOC and Incident Response More ❯
hemel hempstead, east anglia, united kingdom Hybrid / WFH Options
Fynity
CyberThreatIntelligence Analyst Hemel Hempstead | Hybrid: 3 Days WFH/2 Days On-Site Up to £60,000 + Excellent Benefits Security Clearance: SC Cleared + Eligible for DV Clearance A great opportunity to take your cyberthreatintelligence skills to the next level? This is an exciting opportunity to join a fast … growing, mission-driven cyber team working at the forefront of Defence and National Security. The CyberThreatIntelligence Analyst will play a key role in identifying and neutralising emerging threats that could impact our most critical national infrastructure. This is a hands-on, high-impact role where you’ll shape the threat intel capability and … directly support security operations in a cutting-edge SOC environment. As a Cyberthreat Analyst, you will: Managing and automating threat intel feeds from multiple open and closed sources Monitoring OSINT, dark web forums, and internal telemetry for threat indicators Translating raw technical data into actionable insights for security teams Collaborating with SOC and Incident Response More ❯
watford, hertfordshire, east anglia, united kingdom Hybrid / WFH Options
Fynity
CyberThreatIntelligence Analyst Hemel Hempstead | Hybrid: 3 Days WFH/2 Days On-Site Up to £60,000 + Excellent Benefits Security Clearance: SC Cleared + Eligible for DV Clearance A great opportunity to take your cyberthreatintelligence skills to the next level? This is an exciting opportunity to join a fast … growing, mission-driven cyber team working at the forefront of Defence and National Security. The CyberThreatIntelligence Analyst will play a key role in identifying and neutralising emerging threats that could impact our most critical national infrastructure. This is a hands-on, high-impact role where you’ll shape the threat intel capability and … directly support security operations in a cutting-edge SOC environment. As a Cyberthreat Analyst, you will: Managing and automating threat intel feeds from multiple open and closed sources Monitoring OSINT, dark web forums, and internal telemetry for threat indicators Translating raw technical data into actionable insights for security teams Collaborating with SOC and Incident Response More ❯
City of London, London, United Kingdom Hybrid / WFH Options
NCC Group
Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team … reporting to the Principal ThreatIntelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team … reporting to the Principal ThreatIntelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
london, south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team … reporting to the Principal ThreatIntelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
london (city of london), south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team … reporting to the Principal ThreatIntelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
slough, south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: Senior ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational ThreatIntelligence team … reporting to the Principal ThreatIntelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. You will also be responsible for the improvement of our ThreatIntelligence capabilities and will be responsible for the support development of the less senior members of the team. More ❯
CyberThreatIntelligence & Vulnerability Lead £65,000 GBP 10% bonus + £7,000 DV Clearance Bonus (once obtained) Hybrid WORKING Location: Manchester, North West - United Kingdom Type: Permanent CyberThreatIntelligence & Vulnerability Lead Location: Leeds, UK (100% office-based) Salary: up to £65,000 + 10% bonus + £7,000 DV clearance bonus once … obtained. Security Clearance Required: DV (Developed Vetting) eligibility Are you ready to lead the charge in defending critical national infrastructure from sophisticated cyber threats? Join a high-impact Security Operations Centre (SOC) team protecting hundreds of cloud-hosted systems in one of the UK's most vital sectors. This is your opportunity to shape the future of cyber defence in a role that demands technical excellence, strategic thinking, and strong leadership. What You'll Be Doing As the CyberThreatIntelligence & Vulnerability Lead, you will: Oversee the detection, triage, and reporting of cyber threats and vulnerabilities. Deliver high-quality intelligence and vulnerability reports on time, every time. Select and monitor key threatMore ❯
City of London, London, United Kingdom Hybrid / WFH Options
NCC Group
Role: ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational ThreatIntelligence team, reporting to the Operational ThreatIntelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s ThreatIntelligence capabilities and More ❯
Role: ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational ThreatIntelligence team, reporting to the Operational ThreatIntelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s ThreatIntelligence capabilities and More ❯
london, south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational ThreatIntelligence team, reporting to the Operational ThreatIntelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s ThreatIntelligence capabilities and More ❯
london (city of london), south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational ThreatIntelligence team, reporting to the Operational ThreatIntelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s ThreatIntelligence capabilities and More ❯
slough, south east england, united kingdom Hybrid / WFH Options
NCC Group
Role: ThreatIntelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … our mission, to make the world safer and more secure. Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational ThreatIntelligence team, reporting to the Operational ThreatIntelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s ThreatIntelligence capabilities and More ❯
CyberThreatIntelligence (CTI) Manager Location – Hybrid with locations across major UK cities. Salary - £65k - £80k Are you naturally curious about the cyberthreat landscape and motivated to stay one step ahead of threat actors? A leading global consultancy is seeking a CyberThreatIntelligence (CTI) Manager to lead a growing … services to clients across multiple industries. This is a senior hands-on role, ideal for someone with a strong pedigree in CTI who thrives on discovery, analysis, and developing intelligence-driven defences. You’ll be at the forefront of threat actor tracking, incident response, and intelligence reporting, helping organisations navigate today’s complex cyber risk environment. … you will: Lead and grow a high-performing CTI team, building capabilities in line with leading frameworks such as MITRE ATT&CK and the Diamond Model. Oversee the full intelligence lifecycle — from requirement generation to collection, analysis, and reporting. Deliver high-quality threatintelligence services to clients, including CTI maturity assessments, threat hunts, and executive briefings. More ❯
CyberThreatIntelligence (CTI) Manager - Multiple UK offices - Package can range from £80 - £90k - Remote working available A leading cyber security team is seeking an experienced CyberThreatIntelligence (CTI) Manager to lead and grow its CTI capability. This is a hands-on leadership role focused on service development, client delivery, and business … growth within a high-performing incident response and cyber defence function. Key Responsibilities Manage and grow a cross-functional team focused on delivering cyberthreatintelligence, incident response, and cyber defence services. Design and implement CTI strategies, operational frameworks, and tooling, including alignment with models like MITRE ATT&CK and threatintelligence platforms … TIPs). Lead threat actor monitoring, oversee the full intelligence lifecycle, and foster relationships with external intelligence-sharing networks. Deliver clear, actionable intelligence reporting and briefings to both technical and executive stakeholders, supporting strategic decision-making. Support the evolution and integration of CTI capabilities within broader cyber security service lines. Champion CTI-related business development More ❯
Sunbury-On-Thames, London, United Kingdom Hybrid / WFH Options
BP Energy
Join bp and become part of the team building our future! You will work with This team is responsible for safeguarding the company's digital assets and ensuring robust cyber resilience. They cover various aspects of cybersecurity, including threat and exposure management, security engineering, cyber incident response, security DevOps, and insider threat. Each team has specific responsibilities … units to ensure a cohesive and comprehensive approach to cybersecurity. Let me tell you about the role This role is responsible for setting the strategic and technical direction for cyber security across the CyberThreat and Engineering (CTE) portfolio. This includes defining and maintaining portfolio-wide security strategies, technical requirements, and reference architectures that guide the secure … design and operation of CTE platforms, products, and services. The team also leads horizon-scanning and innovation efforts to identify new technologies and approaches that can improve bps cyber resilience. What you will deliver The cyberthreat insights that will drive actions to: Identify and remediate weaknesses in bp's security controls (people, process, and technology). More ❯
Rickmansworth, Hertfordshire, South East, United Kingdom Hybrid / WFH Options
Senior plc
our continual information security strategy, joining us on our journey and developing yourself along the way. Why Join Us? Work with a talented team of security professionals in a threat-driven environment. Ability to help shape the future of our cyber defence capabilities across a wide and diverse range of businesses. Competitive compensation and benefits package. Flexible work … environment with opportunities for remote work and professional development. Key responsibilities: Reporting to the Director of Information Security & Information Technology, you will be responsible for: - Build and own Seniors threatintelligence strategy. Develop and own the threat management program with regular assessments, threat modelling, risk prioritisation and remediation activities. The individual will serve as a subject … matter expert incyber threat management, advising our various businesses on adversary activities, situational awareness and defensive actions. Designing tactical and strategic responses to emerging security threats Define, implement and manage our cyberthreat capability working with our local IT teams, MSSP partners, vendors and other key stakeholders. Provide our IT teams with guidance on adversary intentions, objectives More ❯
Manchester, North West, United Kingdom Hybrid / WFH Options
IBEX RECRUITMENT LTD
Threat and Incident Response Lead Analyst Permanent or Contract | Hybrid 12 Days in Office (North West) Threat and Incident Response Lead Analyst is needed for a growing Cyber team who are looking to strengthen its cyber defence capabilities with the hire of a Threat and Incident Response Lead Analyst . This is a pivotal, hands … on role in a growing cyber team. Youll lead threatintelligence and incident response efforts, shape defensive strategy and play a critical role in ensuring the organisation stays ahead of evolving threats. What Youll Be Doing: Lead all aspects of ThreatIntelligence and Incident Response Perform gap analysis across tooling, processes and detection capabilities Implement … and embed modern IR and threat detection best practices Develop and maintain incident response playbooks and threat hunting strategies Stay informed on emerging threats, TTPs, and adversarial behaviours Tune detection rules and improve response workflows Work with tools such as Microsoft Sentinel, Defender, Splunk, or similar What Were Looking For: Proven experience in hands-on incident response and More ❯
Cambridge, Cambridgeshire, England, United Kingdom Hybrid / WFH Options
REDTECH RECRUIT
Cyber Security Engineer A fantastic opportunity for a Cyber Security Engineer to join a growing technology company, helping strengthen and develop their IT and security environment. This role will see you working across a wide variety of technologies to protect, detect, and respond to threats, while ensuring compliance with recognised standards. You’ll be instrumental in shaping the … users and product teams. Location: 4 days remote, Cambridge – 1 day a week (Thursday) – must have driving licence & car Salary: £45,000 – £50,000 per annum benefits Requirements for Cyber Security Engineer Strong experience with Microsoft Security Tools and the wider Defender XDR suite Knowledge of cloud and on-premise environments, ideally Azure, including networking and firewalls Familiarity with … incident response processes, playbooks, and tools Understanding of threatintelligence and vulnerability management Experience with ISO27001 and compliance frameworks Scripting and coding skills (e.g., Python, PowerShell, Bash) Exposure to CI/CD, Infrastructure as Code (IaC), and Azure DevOps pipelines Experience with SIEM platforms (ideally Azure Sentinel) and EDR tooling We would love to see experience or interest More ❯
cambridge, east anglia, united kingdom Hybrid / WFH Options
RedTech Recruitment
Cyber Security Engineer A fantastic opportunity for a Cyber Security Engineer to join a growing technology company, helping strengthen and develop their IT and security environment. This role will see you working across a wide variety of technologies to protect, detect, and respond to threats, while ensuring compliance with recognised standards. You’ll be instrumental in shaping the … and product teams. Location: 4 days remote, Cambridge - 1 day a week (Thursday) - must have driving licence & car Salary: £45,000 – £50,000 per annum + benefits Requirements for Cyber Security Engineer Strong experience with Microsoft Security Tools and the wider Defender XDR suite Knowledge of cloud and on-premise environments, ideally Azure, including networking and firewalls Familiarity with … incident response processes, playbooks, and tools Understanding of threatintelligence and vulnerability management Experience with ISO27001 and compliance frameworks Scripting and coding skills (e.g., Python, PowerShell, Bash) Exposure to CI/CD, Infrastructure as Code (IaC), and Azure DevOps pipelines Experience with SIEM platforms (ideally Azure Sentinel) and EDR tooling We would love to see experience or interest More ❯
Minneapolis, Minnesota, United States Hybrid / WFH Options
Target
performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. Use your skills, experience, and talents as a member of a world-class cyber security team! About Red Team Target's Red Team uses adversary simulation to uncover risk in our environment, provide training opportunities to defenders, and measure the processes and technology … previous Red Team experience, not just experience in the offensive security industry. Red Team members regularly: Consult on, design, and execute adversary emulation operations Conduct research into real-world threat actor tactics, techniques, and procedures to develop proof-of-concept tools and playbooks Bypass preventative and detective security controls to accomplish operational goals Partner with the Cyber Security … Incident Response Team and other stakeholders in the organization to identify improvement opportunities Collaborate with CyberThreatIntelligence, Detection, and Threat Hunting engineers and analysts on research Work with non-security engineering teams to educate, and collaborate on operational objectives Expect To: Develop strategic adversary emulation objectives and operational plans Execute adversary emulation operations to surface More ❯
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threatintelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threatintelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threatintelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threatintelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯
london, south east england, united kingdom Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threatintelligence … detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threatintelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks … including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with More ❯