Permanent Threat Intelligence Jobs

1 to 25 of 77 Permanent Threat Intelligence Jobs

Senior Associate Incident & Threat Analyst ( Cyber Threat Intelligence )

Illinois, United States
Discover Financial Services
find a brighter financial future with Discover. Job Description: Discover Financial Services is looking for an experienced Information Security Analyst to join their Cyber Threat Intelligence team to support the organizations' goal of identifying and defending against threats to the firm. As a Threat Intelligence Analyst … you will collect and analyze indicators and adversary TTP's to identify and mitigate threats. Threat Intelligence Analysts collaborate with cybersecurity and other enterprise teams to evaluate Discover's cyber defense posture, processes, and procedures in context to given threats. You'll create meaningful, actionable outputs to improve … alert logic creation team to develop succinct detection rules to identify threats in the environment Review triage and incident cases for trend analysis Conduct threat briefings across the enterprise at varying levels of knowledge and understanding. Work with the Enterprise Vulnerability Management team to identify and address emergent threats more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer - SOC

Bolingbrook, Illinois, United States
Ulta Beauty
press you daily for your very best, you'll find that virtually nothing's impossible at Ulta Beauty. : THE IMPACT YOU CAN HAVE: The Threat Intelligence Engineer will be part of the Threat Intelligence team, which is tasked with the primary mission to detect, analyze, investigate … and defend against sophisticated digital attacks. In this position, the Threat Intelligence Engineer will report to the Threat Intelligence Manager and be part of the Threat Detection and Analysis team. The Threat Intelligence Engineer will work alongside peers and actively contribute to alert … triage, investigations, and provide input to different approaches to threat detection and response. YOU'LL ACCOMPLISH THESE GOALS BY: Research - Reviews and contributes to appropriate outline ideas for research, i.e. evaluation, development, demonstration and implementation. Leverages resources to gain an up-to-date knowledge of any relevant field. Reports more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cybersecurity Engineer

Central London, London, United Kingdom
Fortrea
Operations & Engineering tower, wielding extensive expertise in Google Chronicle alongside proficient Python programming skills. This role is crucial for advancing cybersecurity infrastructure through innovative threat intelligence, data analytics, and the development and maintenance of integrations to streamline security operations. The position embodies a philosophy of perpetual learning and … next career move. Responsibilities include, but are not limited to: Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security … analytics and operations. Direct the data onboarding process for Google Chronicle, ensuring data quality is high, accurate, and non-duplicative to maintain integrity in threat intelligence and analysis. Foster collaboration with cross-functional teams to ensure seamless data integration and operational efficiency, maximizing Chronicles capabilities. Spearhead initiatives to more »
Employment Type: Permanent
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
end process including the close cycles (month-end, quarter & year-end), support of all subledgers and the GL. Experience 5+ years of experience with threat and vulnerability management (TVM) program and operations 3+ years of experience working with threat intelligence feeds and IOCs Education High School Diploma … years of information security experience Additional 10 years of IT experience 7+ years in an information security role 5+ years of experience with threat and vulnerability management program and operations 3+ years of experience working with threat intelligence feeds and IOCs 3+ years of experience in a … and identify opportunities for improving overall Cybersecurity Tasks and Responsibilities Regular interaction with the Director of Cybersecurity and the Security Operations Team to review threat activity, adversary tactics, targeted vulnerabilities, and exposure risks Daily monitoring for zero-day threats, patches, mitigations, and strategies. Utilize threat intelligence to more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will be staffed by a blend of customer and BAE Systems staff, based in multiple … Produce security incident review reports to present information about the security incident and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence and its use in an operational environment Support incident response to national scale incidents in a coaching capacity Work with other teams more »
Posted:

Information Security Threat Detection Specialist

Leeds, England, United Kingdom
Hybrid / WFH Options
Fruition IT Resources Limited
Information Security Threat Detection Specialist 12 Month Fixed Term Contract £45,000 - £50,000 + exceptional benefits Leeds/Hybrid, once per week/month in the office Our client, a very well reputable global business, is looking to hire an enthusiastic Information Security Threat Detection Specialist to … join them as they proceed on their security transformation journey! In this position, you will play a crucial role in the Threat Detection Team and be responsible for configuring and implementing security monitoring tools to detect security incidents, supporting stakeholders across Security and the wider business. Experience Required: Experience … in Detection, Threat Intelligence and Threat Hunting. Knowledge of monitoring tools across SIEM, Automation and Threat Intelligence platforms. Familiarity with networking protocols and the latest cyber security trends. Experience with AWS Security tools - AWS Config Guard Duty, AWS Inspector, AWS Security Hub etc. The Offer more »
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security Incident Handling … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

SecOps Manager

Israel
Aristocrat Interactive
ensure the confidentiality, integrity, and availability of the organization's production information assets. This role requires a deep understanding of security operations, incident response, threat intelligence, and risk management. The Manager of security Operations will leverage their knowledge of best practices to be able to support the Security … and Availability of PROD systems. Lead and supervise our external (MSP) Security Operations Center (SOC) functions that consist of: Monitoring, detection and analysis activities, Threat Hunting, Threat intelligence activities, Incident response (IR) activities Being the focal point for PROD security incidents - Manage the investigation, provide communication Coordinate … Monitoring, Intrusion Detection/Prevention Systems (ID/PS), Network Traffic Analysis, Incident Response, Endpoint Security Systems, Digital Forensics, WLAN Monitoring, and/or Threat Modeling. Ability to develop and track key performance indicators (KPIs) and metrics for operational success. Willingness and ability to do hands-on management and more »
Employment Type: Permanent
Salary: ILS Annual
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Cyber Security Engineer

Cardiff, South Glamorgan, United Kingdom
Hybrid / WFH Options
yolk recruitment
security issues could arise, and provide guidance and support to customers. This is what you'll be doing: Identify patterns and tactics used by threat actors through threat analysis. Review and rectify misconfigurations and outdated rules in security tools. Conduct detailed threat analysis within the M365 environment. … M365, EDR, firewalls, web security gateways, and email security gateways. Skilled in documentation and procedural writing. Experience using ticketing systems for task resolution. Certified Threat Intelligence Analyst (CTIA) certification or equivalent. Any experience with Threat Intelligence Platforms, SIEM systems, DMARC Compliance, MySQL and Clickhouse databases would more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Senior SOC Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Akkodis
Analyst you will be responsible for handing security incidents received/escalated for the junior analysts in the team. You will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … to-day checklist(s), including log review, management report scheduling & running, alert analysis, and escalation follow up Remain current on cyber security trends and intelligence (open source and commercial) in order to guide the security analysis & identification capabilities of the CSOC team Provide oversight, guidance and mentoring to L2 … Cyber Security and security operations experience Experience in managing Microsoft Sentinel, including Lighthouse Experience of onboarding, tuning, reporting and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

CSOC Analyst

West Midlands, England, United Kingdom
Strativ Group
team. Key Responsibilities: Monitor, detect, and respond to cyber security incidents in real-time and from various sources, such as network, endpoint, cloud, and threat intelligence. Conduct in-depth analysis of security events and alerts to identify potential threats. Identify and prioritize the cyber security incidents and escalate them … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. Requirements: Bachelor's degree in Cybersecurity, Information Technology, or related field. Minimum of 3 years … officials and non-technical individuals. Strong understanding of network and system security principles. Relevant certifications (e.g., CISSP, CEH, GCIH) are a plus. Experience in threat intelligence and information sharing. Ability to work in a fast-paced, high-stakes environment. If you have the relevant experience and interested in more »
Posted:

Managing Director, Global Head of Intelligence & Investigations

London Area, United Kingdom
Barclays
purpose team of professionals across a global footprint to deliver the following key components as one Centre of Excellence: Financial crime investigations and financial intelligence; and Nominated Officer/Suspicious Activity Reporting Oversight The role will be a member of the Global Financial Crime leadership team, reporting to the … GlobalCo-Heads of Financial Crime Compliance. Key Accountabilities The Global Head of Intelligence & Investigations will: Provide strategic leadership of Financial Crime Intelligence & Investigations – managing multi-disciplinary teams in several locations who deliver services of the highest quality that support Barclays in the detection and prevention of financial crime … threats and aid in the development of mitigating controls. Lead the implementation of the defined target operating model for Financial Crime Intelligence & Investigations in the second line which is able to develop and respond to threat intelligence and perform oversight of Suspicious Activity Reporting to prevent, detect more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you’ll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling more »
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies security gaps … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber threat more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great team and help us safeguard systems … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS, and ISO more »
Employment Type: Permanent
Salary: £40,000
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Hybrid / WFH Options
Bestman Solutions
monitoring threats, incident response and day-to-day security operations. Responsibilities: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Cloud Security Penetration Testing Security Automation (SOAR) Qualifications: Knowledge and experience in the following: SIEM more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Security Operations Center Analyst

United Kingdom
Cloud Decisions
and Compliance to improve the functionality of SIEM solutions provided to customers Taking ownership of security incidents and breaches through to resolution Proactive monitoring, threat hunting and threat intelligence Drive the use of SIEM automation to enable seamless threat detection and remediation What you need... Demonstrable more »
Posted:

National Security - Vulnerability Researcher - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
BAE Systems Digital Intelligence is home to 4,800 digital, cyber and intelligence experts. We work collaboratively across 16 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Vulnerability Researcher … more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Applied Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … all of our Diversity and Support groups. These groups cover everything from gender diversity to mental health and wellbeing. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems more »
Posted:
Threat Intelligence
10th Percentile
£39,650
25th Percentile
£46,875
Median
£58,750
75th Percentile
£70,000
90th Percentile
£101,250