Permanent Cyber Threat Intelligence Jobs

1 to 25 of 59 Permanent Cyber Threat Intelligence Jobs

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers … will exhibit the following key skills and/or traits: Excellent communication skills and comfortable in a client facing role. A keen interest in cyber security and associated industries. A heightened awareness of current affairs in the cyber security industry. Proven ability to effectively communicate when under pressure more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
matters to our local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one … Why Join KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security … and offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the more »
Posted:

Cyber Threat Intelligence Analyst

London, England, United Kingdom
ubs
292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence Analyst to: - Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm. - Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm. - Consume and evaluate threat intel to understand … the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment. - Create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources and commercial tools. - Engage with other functions to provide specialized more »
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
exercises and exceptional experiences for our customers. A day in the life of a NetSPI Red Team Operator: Plan, lead, and execute both regulated (threat intelligence-led), and non-regulated Red Team Operations. Utilize sophisticated technologies and capabilities to simulate complex attacks against mature, highly defended networks. Research … used in the wider ecosystem. Contribute to the information security community through the development of tools, presentations, white papers, and blogs. Requirements: Experience performing threat intelligence-led red teaming in accordance with a variety of regulatory frameworks (i.e., CBEST, GBEST, TIBER-XX, iCAST, CORIE, FEER, AASE, etc). more »
Posted:

Radar Signature and Sensor Analyst - Engineer/Scientist - Junior Level

Huntsville, Alabama, United States
Leidos
a diverse team to create unique solutions for complex weapon and sensor systems. With offices across the United States engaging in the defense, space, cyber and commercial fields, Leidos provides responsive, cost-effective engineering, scientific and IT solutions. The Threat Intelligence and Exploitation Department is seeking an … or scientist with requisite skills and interest to support Radar Cross Section (RCS) modeling and analysis for the Department of Defense and United States Intelligence Community. Experience in RCS modeling based on computational electromagnetic (CEM) predictions and/or measurements, radar modeling and analysis, and digital signal processing (DSP more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Radar Signature and Sensor Analyst - Engineer/Scientist - Mid Level

Huntsville, Alabama, United States
Leidos
a diverse team to create unique solutions for complex weapon and sensor systems. With offices across the United States engaging in the defense, space, cyber and commercial fields, Leidos provides responsive, cost-effective engineering, scientific and IT solutions. The Threat Intelligence and Exploitation Department is seeking an … or scientist with requisite skills and interest to support Radar Cross Section (RCS) modeling and analysis for the Department of Defense and United States Intelligence Community. Experience in RCS modeling based on computational electromagnetic (CEM) predictions and/or measurements, radar modeling and analysis, and digital signal processing (DSP more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Private medical Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a … and cloud security designs as well as hardware & software. Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance. Passionate in cyber security. Able to deliver training to end users. Motivated, self-directed and able to work in large and virtual teams. Our Purpose: The Cyberfort more »
Employment Type: Permanent
Salary: £80,000
Posted:

Cyber Security Consultant - Risk

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Job Title: Cyber Security Consultant Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Employment Type: Permanent
Salary: £75,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Senior Cybersecurity Engineer

Central London, London, United Kingdom
Fortrea
Operations & Engineering tower, wielding extensive expertise in Google Chronicle alongside proficient Python programming skills. This role is crucial for advancing cybersecurity infrastructure through innovative threat intelligence, data analytics, and the development and maintenance of integrations to streamline security operations. The position embodies a philosophy of perpetual learning and … next career move. Responsibilities include, but are not limited to: Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security … analytics and operations. Direct the data onboarding process for Google Chronicle, ensuring data quality is high, accurate, and non-duplicative to maintain integrity in threat intelligence and analysis. Foster collaboration with cross-functional teams to ensure seamless data integration and operational efficiency, maximizing Chronicles capabilities. Spearhead initiatives to more »
Employment Type: Permanent
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … a unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … vulnerability management (TVM) documentation, policies, and procedures. Integrate advanced cyber security solutions with existing systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting more »
Employment Type: Permanent
Salary: £40,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Cyber Security Consultant - Risk

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
Job Title: Cyber Security Consultant Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Employment Type: Permanent
Salary: £75,000
Posted:

Technical Cyber Secutity Consultant

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
Private medical Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a … and cloud security designs as well as hardware & software. Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance. Passionate in cyber security. Able to deliver training to end users. Motivated, self-directed and able to work in large and virtual teams. Our Purpose: The Cyberfort more »
Employment Type: Permanent
Salary: £80,000
Posted:

Technical Cyber Secutity Consultant

Manchester, North West, United Kingdom
CYBERFORT LIMITED
Private medical Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a … and cloud security designs as well as hardware & software. Possess awareness and understanding of HMG and NCSC Security policies, standards and guidance. Passionate in cyber security. Able to deliver training to end users. Motivated, self-directed and able to work in large and virtual teams. Our Purpose: The Cyberfort more »
Employment Type: Permanent
Salary: £80,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: Cyber Security Consultant Cyber Risk Reporting to: Principal consultant Location: Remote with travel to Customer site as required Role Requirements: Must hold or be eligible to hold government security vetting at SC level Must be currently resident in the UK Reward Package: - 25 days annual holiday … medical Cover - Life Assurance - Extensive non-taxable benefits THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Cyber Security Risk Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. As a Security Consultant, you will be responsible for the identification of more »
Employment Type: Permanent
Salary: £75,000
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you’ll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
energy transition with more than 30,000 of the brightest minds across 54 countries. Here, what you do matters Job Overview: As the local Cyber management presence, provide guidance and support for the area. Establish role as a local presence and focal point for business and IT contact. Create … the relationships. As the local Cyber management presence, provide guidance and support for the area. Key Tasks and Responsibilities: Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects Continuously improve the integration and effectiveness of implemented technologies Maintain awareness of cybersecurity threats, events, tactics … of findings and recommendations (root cause and risk analysis as needed Assist with forensic investigations and incident response team (CIRT) activities. Assign work to Cyber SOC for remediation Escalate pertinent findings in a timely manner Leverage vendors and internal resources to interface various security tools to automate critical response more »
Posted:
Cyber Threat Intelligence
10th Percentile
£43,875
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£101,250