Permanent Threat Intelligence Jobs

1 to 25 of 80 Permanent Threat Intelligence Jobs

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
exercises and exceptional experiences for our customers. A day in the life of a NetSPI Red Team Operator: Plan, lead, and execute both regulated (threat intelligence-led), and non-regulated Red Team Operations. Utilize sophisticated technologies and capabilities to simulate complex attacks against mature, highly defended networks. Research … used in the wider ecosystem. Contribute to the information security community through the development of tools, presentations, white papers, and blogs. Requirements: Experience performing threat intelligence-led red teaming in accordance with a variety of regulatory frameworks (i.e., CBEST, GBEST, TIBER-XX, iCAST, CORIE, FEER, AASE, etc). more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
NCSC CTAS and CPA Assurance Schemes. Knowledge of working in secure environments (List X facilities) and accredited labs (ISO17025). Research and Development experience. Threat Intelligence experience. To discuss this or wider Consulting roles with our recruitment team, all you need to do is apply, create a profile more »
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Cyber Threat Intelligence Analyst

London, England, United Kingdom
ubs
you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence Analyst to: - Proactively monitor and analyze the cyber threat landscape to … Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm. - Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact … our environment. - Create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources and commercial tools. - Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies. - Manage and consolidate cyber threat knowledge based on industry-level frameworks more »
Posted:

Senior Threat Modeller

Preston, Lancashire, North West
BAE Systems
Job Title: Senior Threat Modeller Location: Preston, Frimley, or Filton. (Hybrid) -2/3 split pending business need - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £50,000 - Depending on experience and skills … What you'll be doing: Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key threats to BAE at a strategic level for business units to digest Contributing to plans and delivering activities in support of organisational and security development needs in … accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps within the BAE estate, and builds attack simulations to support Purple Team engagements by illustrating potential more »
Employment Type: Permanent
Salary: £50,000 - £50,000
Posted:

Director Disaster Recovery

Illinois, United States
Discover Financial Services
Security, Risk Management, Business Resilience, Financial Industry or Security. 2+ years of experience l eading large teams with enterprise responsibilities, certifications in business resilience, threat intelligence and incident response background. Application Deadline: The application window for this position is anticipated to close on Jun-03-2024. We more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Director Disaster Recovery

New Albany, Ohio, United States
Discover Financial Services
Security, Risk Management, Business Resilience, Financial Industry or Security. 2+ years of experience l eading large teams with enterprise responsibilities, certifications in business resilience, threat intelligence and incident response background. Application Deadline: The application window for this position is anticipated to close on Jun-03-2024. We more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technology Architect Cyber Practice

Mc Lean, Virginia, United States
In-Q-Tel
backed startup landscape. This position will lead the technical aspects of an investment to ensure that IQT delivers effective and compelling solutions to our Intelligence Community/Department of Defense government partners. The Cyber Practice is responsible for identifying and executing investments in technology areas including: Digital Forensics, Malware … IoT/OT) Security Next-Generation Endpoint Security and Incident Response/Recovery Secure Software Development (DevSecOps) Software Defined Infrastructure Security (Cloud, Containers, SDN) Threat Intelligence Application of Artificial Intelligence (AI) to Cybersecurity Responsibilities Identifies new technology areas for investment and provides technical diligence on multiple complimentary … equivalent experience) preferred. 5+ years professional experience with some portion of that time overseeing a technology development effort in a business and/or intelligence environment. Demonstrated expertise in one or more of the following fields: secure software development, embedded systems security, cryptography, vulnerability assessment, endpoint security, network security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Group Cyber Security Operations Analyst

London, United Kingdom
Mentmore Recruitment
incidents, faults and service requests within current toolsets to ensure all tickets are logged and resolved within agreed service level agreements. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Provide guidance and support to staff on cybersecurity best … update security event investigation notes and maintain case data in the Incident Response Management platform. Document information security operations policies, process and procedures. Monitor threat and vulnerability news services for any relevant information that may impact installed infrastructure. Analyse reports to understand threat campaign(s) techniques, lateral movements more »
Employment Type: Permanent
Salary: £35000 - £40000/annum + Package
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Retail Web and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

SOC Analyst

Manchester, Lancashire, United Kingdom
Develop Group Ltd
forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … Monitoring/SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
security products and tooling to continuously monitor and protect company assets Work closely with the managed security operation centre Assess and respond to external threat intelligence reports Conducting internal audits of security controls in place developed/supported/implemented by the technical infrastructure and development teams Support … of IT Security and Governance best practices and industry standards, including, but not limited to, ISO27001, NIST etc Strong understanding of technical security risk, threat, and vulnerability management principles Ability to drive own workload identifying risks and requirements working flexibly where require Benefits: 35 days annual leave inclusive of more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

SOC Analyst

Manchester, North West, United Kingdom
Develop
forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … Monitoring/SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Employment Type: Permanent
Salary: £30,000
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £80,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Technical Cyber Secutity Consultant

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £80,000
Posted:

SOC Engineer

Harlow, London, United Kingdom
Hybrid / WFH Options
Raytheon
Operations Centre. Main Duties Responding to requests from SOC to tune SIEM, IDS and associated tooling in an effective and timely manner. Working with threat management teams and liaising directly with Network and Data Centre teams to ensure Network architecture, Security Zone configuration and deployment of sensors and remediation … or Python. Experience of working in MOD and/or other regulated industries i.e. banking, telecommunications. Experience of use case development and implementation, leveraging threat intelligence. An understanding of designing and implementing secure systems to HMG security requirements. You will be a self-starter with the ability to prioritise more »
Employment Type: Permanent, Work From Home
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:
Threat Intelligence
10th Percentile
£41,250
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£101,250