Permanent Cyberthreat Jobs

51 to 75 of 146 Permanent Cyberthreat Jobs

Head of Security Culture

City of London, London
Hybrid / WFH Options
Capita
Training and Education: Develop and deliver engaging and adaptive training and awareness materials and activities that address various aspects of information security, including cyber threats, data protection, and incident response. '€¢ Engagement and Advocacy: Build and maintain a community of Security Champions across the business to help advocate secure behaviors more »
Employment Type: Permanent
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high priority … threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's … years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations during incident more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Ashburn, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high priority … threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's … certs may be considered for additional years of experience in lieu of a degree. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations during more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
and Border Protection (CBP) Security Operations Center (SOC) is a U . S . Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN … overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat … metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify , track and investigate , and write technical products more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
cyber response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Cyber Security Manager

Orpington, London, United Kingdom
Bromley Healthcare
as well as leading our Information Governance function. The Cyber Security Manager will be responsible for the strategic and practical approach to cyber threat management and will lead the planning of current and future IT security solutions, researching and reviewing industry best practice and upcoming changes to technology. more »
Employment Type: Permanent
Salary: £60,000
Posted:

Head of Technology - Major Festival Launch

London Area, United Kingdom
Urban Digital Recruitment Ltd
Connectivity: Ensure reliable WiFi across venues for attendees and exhibitors • Data Security: Implement robust data security measures for GDPR compliance and protection against cyber threats and website hacks • Data Management: Establish protocols for data collection, storage, and analysis while respecting privacy regulations. • Vendor Management: Collaborate with vendors to source more »
Posted:

Web Manager

Swadlincote, Derbyshire, East Midlands, United Kingdom
Bloor Homes - Sales & Marketing
website, and providing technical support to users as needed. Website Security: Liaising with IT to implement security measures to protect the website from cyber threats, such as malware, hacking, and data breaches. Compliance and Standards: Ensuring the website complies with relevant laws, regulations, and industry standards, including data privacy more »
Employment Type: Permanent
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN … host, network, and application logs in addition to malware and code Prepare and report risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability to … topics with emphasis on the ability to translate into non-technical terms for decision makers. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Go / Golang Software Engineer

galway, Galway County, Republic of Ireland
Hybrid / WFH Options
CompuStaff
of threat indicators into actionable insights, making cybersecurity proactive, focused, and efficient. Your Role: Develop distributed software systems that analyze vast amounts of cyber threat data. Build cloud-native cybersecurity products that set industry standards. The Culture Fit: Problem solvers who thrive on tackling challenging tech and data issues. more »
Employment Type: Permanent
Posted:

Senior Security Engineer

London Area, United Kingdom
Lawrence Harvey
a genuinely elite Algo-Trading firm. Key Responsibilities Build out and fine-tune internal security infrastructure to protect against both internal and external cyber threat actors. Building, developing and deploying large scale security solutions. Working with wider engineering and technology teams to ensure security is incorporated at all stages more »
Posted:

Cyber Detection Engineer

Ashburn, Virginia, United States
Leidos
Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN … targeting the customer agency and organize threat hunts around ATT&CK techniques and sub-techniques. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of the organization's IT operating environment. … Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness. Analyze host, network, and application logs in addition to malware and code. Will be responsible for more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Risk & Resilience Manager - Glasgow

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
of implementing resilient IT controls If you'd like to join this company and play a crucial role in safeguarding the organisation against cyber threats whilst earning up to £78,000 + 20% bonus + Private Medical Insurance + a car allowance + a 10% employer contribution then please more »
Employment Type: Permanent
Salary: £10000 - £80000/annum
Posted:

Cyber Threat Intelligence Analyst

London, England, United Kingdom
ubs
City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence Analyst to: - Proactively monitor … and analyze the cyber threat landscape to assess risk and applicability to the firm. - Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm. - Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques … open-sources and commercial tools. - Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies. - Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders. - Provide IT security SME knowledge and more »
Posted:

Platforms Operations Manager

Royston, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Johnson Matthey Plc
your engineering team thrive in managing the platforms effectively. Keep Things Secure: Implement and uphold strong security measures to protect our platforms from cyber threats and data breaches, ensuring they run smoothly and securely. Design for Success: Lead the design, implementation, and upkeep of platform services, focusing on making more »
Employment Type: Part Time, Work From Home
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
response. Cyber security is one of the areas which has been identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. Responsibilities Manage and co-ordinate cyber security incidents for our … cyber response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. Manage the development of in house more »
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat intelligence collaboration … tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original Posting Date: 2024-03-21 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
and Border Protection (CBP) Security Operations Center (SOC) is a U . S . Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN … a member of this highly technical team supporting U.S. Customs and Border Protection (CBP), you will play a crucial role in defending against cyber threats and will perform in-depth technical analysis of network and endpoint logs & activity , direct and track enterprise countermeasure actions, implement countermeasures across a broad … Understand intrusion sets, TTPs, and threat actors to better tailor countermeasure deployment across the enterprise. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing new tools and processes for countermeasure deployment to enhance cybersecurity posture of the organization's IT operating environment. Coordinate more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard more »
Employment Type: Permanent
Salary: £40,000
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security … DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detection and protective security services to DHS information systems including local area networks/wide area networks (LAN/WAN), commercial … workflows, and automation. Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise Basic Qualifications: All Cyber Threat Hunt candidates shall have a minimum of a bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat intelligence collaboration … tools. Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community and/or Fusion centers. Original Posting Date: 2024-03-21 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior SOC Analyst

Reading, England, United Kingdom
The People Network
Senior SOC Analyst – Reading/Hybrid – Up to £65k + Benefits Senior SOC Analyst required to join the growing cyber security team at a large enterprise serving millions of customers! This organisation is making a big investment in cyber more »
Posted:

Instrumentation & Control Engineer - Cyber Security

Bridgwater, England, United Kingdom
Assystem
the operational technology (OT) aspects of our nuclear projects. This role focuses on safeguarding the Instrumentation & Control (I&C) systems at HPC from cyber threats during storage, installation, and commissioning phases. Key Responsibilities: Implement and lead the OT Commissioning Security Plan according to I&C Site Security Arrangements Guidance. … for SC Clearance (Non-UKResidents cannot be considered) Degree in a related field or substantial relevant experience. Strong knowledge of OT risk management, cyber threats, and I&C systems operations. Expertise in information security standards like ISO27000, NCSC, GDPR, and ICS standards such as IEC 62443, NIST SP. Ability more »
Posted:

Defence Consultant

Greater Bristol Area, United Kingdom
Modirum Security Technologies
Modirum Defence Consultancy is actively recruiting experienced personnel transitioning from the Armed Forces or who have recently completed their service. We offer an exciting and rewarding career in Defence Consultancy where your skills, experience, and personal qualities will be fully more »
Posted:

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in cyber threat intelligence, or … associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with … high-pressured environments with proven experience of support provided during cyber incidents Desirable: Relevant qualifications including: CREST Registered Threat Intelligence Analyst, GIAC Cyber Threat Intelligence (GCTI), and/or Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar) Demonstrated experience in developing and delivering cybercrime or risk more »
Employment Type: Permanent, Work From Home
Posted: