Permanent Cyber Threat Jobs

26 to 50 of 137 Permanent Cyber Threat Jobs

Cybersecurity Threat Analysis - Technical

Stennis Space Center, Mississippi, United States
Department of Homeland Security
The Department of Homeland Security (DHS) is recruiting professionals to support a range of technical roles in Cybersecurity Threat Analysis, including Cybersecurity Intelligence Analyst, Cybersecurity Threat Analyst, and Cybersecurity Adversary Analysis Expert. All positions are in the DHS Cybersecurity Service. DHS Cybersecurity Service (DHS-CS) uses a multi … assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration … open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Training and Awareness Specialist

Ruddington, England, United Kingdom
Experian
understanding across the organization. You will be responsible for presenting strategic plans to Experian’s Global Chief Information Security Officer that will enhance cyber judgement across all areas of Experian. Your responsibilities will include: Execute the organization's defense against social engineering program by deploying global phishing assessments … judgement throughout Experian, focusing on social engineering and building a community of users with a security-first mindset. Collaborate with Cyber Threat Intelligence, Regional Information Security Officers, Global Communications, and Business Leaders, to ingrain a secure by design mindset through role-based training and awareness. Research … programs and can think outside the box around behavior-change programs and gain buy-in from executive leadership. Ability to turn cyber threat intelligence into a strategic-focused program that will reduce risk to Experian’s data, people and technology. Experience working with the Agile Methodology and more »
Posted:

Sales Director - (Cloud Infrastructure & Security Services)

London Area, United Kingdom
Infosys
of the organization in the area of datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations. Candidate should demonstrate a practitioner articulation of industry trends in these areas, key tenets and metrics that will … tools in order to recommend frameworks like datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations that can be used for solution creation. Experience in transition, transformation program management and organization change management methodologies more »
Posted:

Manager - Cyber Security (Assurance & Advisory)

London, United Kingdom
RSM International
Manager - Cyber Security (Assurance & Advisory)We are searching for an experienced Manager - Cyber Security (Assurance & Advisory)OverviewAre you passionate about emerging technology, cyber, change, and riskmanagement? We are.There’s never been a more exciting time to be a technology risk professional. Ourworld is ever … career pathway in your current role? You won’t stand still in ourCyber Security team which is a part of our wider Technology & Cyber RiskAssurance team. You’ll work with our team of specialists and be a valued memberof a diverse and inclusive team.The purpose of this role … Azure;AWS; Microsoft 365; Certified Information Systems Security Professional(CISSP); and Certified Information Security Manager (CISM).About the roleWe are seeking an enthusiastic cyber security Managerto join our team. Working alongside our experienced team of specialists,you’ll be delivering assurance, advisory and offensive security servicesincluding proactive technical more »
Salary: £ 70 K
Posted:

Cyber Security Operations Centre (CSOC) Lead

United Kingdom
Hybrid / WFH Options
Strativ Group
a company that prides themselves on its commitment to innovation, sustainability, and safety. Day to Day Responsibilities: Lead and mentor a team of cyber detection and response analysts and provide feedback and performance evaluation. Take an active role in the development and implementation of the CSOC and ensure … performance indicators. Investigate and resolve P4 and P3 cyber security events and alerts from various sources, such as network, endpoint, cloud, and threat intelligence. Identify and prioritize the cyber security incidents, escalate P1 and P2 incident to the Cyber Incident Response team. Review … experience in a Cyber Security Operations Centre. Proven experience in Cyber Incident Response. In-depth knowledge of cyber threat landscape and attack vectors. Expertise in incident detection, analysis, and resolution. Understanding of CNI and OT technology, including SCADA, ICS, and PLC systems. Proficiency more »
Posted:

Cyber Security Operations Centre (CSOC) Senior Analyst

United Kingdom
Hybrid / WFH Options
Strativ Group
sustainability, and safety. Day to Day Responsibilities: Investigate cyber security events and alerts from various sources, such as network, endpoint, cloud, and threat intelligence. Identify and prioritize the cyber security incidents and escalate them appropriately. Contribute to the development and improvement of the SOPs and … technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. What are we looking for: Proven experience in a Cyber Security Operations Centre. Strong … team player. Good knowledge of cyber threat landscape and attack vectors. Experience in incident detection, analysis, and resolution. Understanding of CNI and OT technology, including SCADA, ICS, and PLC systems. Proficiency in relevant cybersecurity tools and technologies. Excellent communication and stakeholder engagement skills. Knowledge of relevant regulations more »
Posted:

Senior Cyber Security (GRC) Analyst

Crawley, England, United Kingdom
Jobleads-UK
Press Tab to Move to Skip to Content Link This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within Information Systems based in either our Crawley or London office. You will be a permanent employee. You … discount on hundreds of retailers products. Discounted access to sports and social clubs Employee Assistance Programme. JOB PURPOSE: You will will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information systems, applications and users to safeguard essential … business services and operations from cyber threats. DIMENSIONS: People - Work collaboratively in a team of circa 8-10 permanent and temporary GRC resources and specialist 3rd Party GRC service providers. Mentor less experienced GRC analysts, providing guidance and training. Industry and Regulato ry – deputise for the GRC manager more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
Summer-Browning Associates Ltd
We are looking for a Cyber Security Specialist to work within the public sector. Location: London – Hybrid Essential Skills: The ideal candidates will hold active DV clearance and … have a proven Cyber Security Engineering background, with the following skills/experience: Experience in Security information and event management (SIEM), Splunk, Threat modelling system solutions. Experience Cyber operations protective monitoring. Experience of providing advice, guidance and assuring documentation against security standards. Experience of working … with different cyber threat intelligence feeds. more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding of the cyber threat landscape, particularly in the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new … or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively, both in creating and interpreting security metrics, and in presenting them clearly to all levels of hierarchy, including senior … leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC Flow. Proven experience with Akamai security tools such more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Business Analyst

United Kingdom
Hybrid / WFH Options
PURVIEW
and develop robust security policies and procedures. Web Application Firewall (WAF) Management: Design, deploy, and manage WAF solutions to safeguard web applications against cyber threats. Monitor and analyse WAF logs and alerts to detect and respond to security incidents. Perform regular updates and tuning of WAF policies to more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Senior associate - Cybersecurity risk management (Global role – in a virtual working environment)

United Kingdom
Hybrid / WFH Options
Grant Thornton International Ltd
the most valued network in the profession’. The primary purpose of this role is to support Grant Thornton International Ltd.’s internal cyber risk assessment programme, which manages information security risk associated with suppliers, products, transactions and shared services. The ideal candidate will have experience evaluating vendors … solutions as part of a risk management programme Understanding of cyber security best practices including knowledge of the general cyber threat landscape and common security controls architecture Due to the global scope of the role, any multi-language capability would be highly desirable Benefits There more »
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
Cyber Security Manager – Nottingham hybrid - £60,000 - £80,000 + Bonus + Benefits Locke & McCloud are looking for an experienced Cyber security professional to join our client, a dynamic organization with a strong commitment to technological advancement and security. Currently undergoing a strategic change, they are … develop and implement comprehensive security strategies, policies, and procedures. Your primary objective will be to safeguard our systems, networks, and data from potential cyber threats while ensuring compliance with industry standards and regulations. Main Responsibilities: Strategy Development: Collaborate with executive leadership to define and implement a robust cyber … similar certifications preferred. experience in a cyber security leadership role, with a strong understanding of security principles, practices, and technologies. knowledge of threat landscape, emerging cyber security trends, and best practices. in conducting risk assessments, developing security policies, and managing security incidents. communication and interpersonal more »
Posted:

Software Defined Network Engineer SC/DV

Stoke-on-Trent, Staffordshire, United Kingdom
Ex-Mil Recruitment Ltd
environment. Implement security controls, policies, and compliance requirements within the NSX-t environment, including access controls, encryption, logging, and monitoring, to protect against cyber threats and ensure regulatory compliance. Create comprehensive documentation, including design documents, configuration guides, and operational procedures, and provide training and knowledge transfer to IT more »
Employment Type: Permanent
Salary: £70000 - £75000/annum £75,000 pa + benefits/package
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Senior Cyber Security Consultant, Defence Airworthiness

Leatherhead, Surrey, South East, United Kingdom
Hybrid / WFH Options
RINA
RINA ASD UK is a key technical engineering partner to the defence sector, providing a portfolio of consultancy services, including Safety, ILS, Training, Cyber Assurance, Human Factors and Data Science & Analytics and has proven track record in supporting and improving performance for some of the militarys most technically … creating significant value add. Job description: RINA Aerospace & Defence (ASD UK) Consulting is offering an opportunity for a high calibre, talented and experienced Cyber Consultant to join our growing Defence Air Safety team. This specialist team delivers Airworthiness activities on behalf of national and overseas clients. The Cyber … Role The Senior Cyber Consultant requires a substantial Cyber Security background, with particular experience of cyber risk and threat identification, gained from working with Defence contractors or the MOD. The successful applicant can expect to be challenged intellectually and professionally, work across a more »
Employment Type: Permanent, Work From Home
Posted:

Cybersecurity Risk Management and Compliance - Leadership

Chandler, Arizona, United States
Department of Homeland Security
software asset management; identity, credential, and access management; data discovery; secure cloud services; intrusion detection and prevention; endpoint detection and response; cyber threat intelligence; enterprise cybersecurity risk management; supply chain risk management. more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Associate Consultant

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
Associate Consultant – Cyber Risk Salary - £75k - £95k London - Hybrid A global Cyber Risk Advisory Practice with a pipeline of challenging engagements are looking for an Associate Consultant. They’re g oing through a sustained phase of growth ( globally). T his is a chance to work … Some of the Skills Required by the Senior Associate - Cyber Risk: Experience leading engagements and current knowledge of the cyber threat landscape Experience identifying and prioritising risk relevant to the clients you engage with , advising on business risk, and giving risk mitigation solutions. A solid … written with the ability to communicate tech issues to non-tech audiences in jargon-free language. For more information on the Associate Consultant - Cyber Risk apply online now or reach out to Ryan Kelly on r.kelly@ltharper.com more »
Posted:

Senior Consultant

London, United Kingdom
LT Harper
Senior Security Consultant ** **Salary – 70k – 85k ** **Hybrid – (London) ** My client is a multi-award-winning service provider who is building out a new Cyber practice and you can be a central figure reporting into the CISO as they look to add to their portfolio of offerings by providing … cyber security services to their existing and new clients. Being one of the first Senior consultants on board means your professional trajectory will benefit from the organic growth as the practice builds on its success. You’ll be part of a team of experts including, an Infosec manager … and prioritising risk relevant to the clients you engage with, develop mitigation solutions to reduce business risk.A current knowledge of the cyber threat landscape.Knowledge of and experience implementing or auditing against security frameworks such as the ISO 27001 and NIST.If you have certs such as, CISM, CISSP.Great more »
Salary: £ 70 K
Posted:

Cyber Security Specialist

Reading, England, United Kingdom
Mastek
Job Title: Cyber Security Officer Job Summary: The Cyber Security Officer is responsible for protecting the organization's networks, systems, and digital assets from cyber threats. They will develop and implement security measures, policies, and procedures to ensure the confidentiality, integrity, and availability of … information. The Cyber Security Officer will also monitor and respond to security incidents, conduct risk assessments, and provide training and education to employees on cyber security awareness. They will collaborate with internal teams and external vendors to ensure compliance with regulatory requirements and best practices. Responsibilities … 1. Develop and implement an overall cyber security strategy and framework aligned with the organization's goals and objectives. 2. Conduct regular vulnerability assessments and penetration tests to identify potential security risks. 3. Develop and maintain incident response plans to minimize the impact of security breaches and ensure more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£85,000
90th Percentile
£110,000