Permanent Threat Intelligence Jobs

26 to 50 of 77 Permanent Threat Intelligence Jobs

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
the Cyber Security Operations Manager. The role offers an excellent blend of in-office and remote working options post-probationary period. Key Responsibilities: Advanced Threat Hunting: Analyse and assess multiple threat intelligence sources and indicators of compromise to identify new threat patterns, vulnerabilities, and anomalies, and … capabilities and develop important security and performance metrics. Job Requirements: Extensive experience in a SOC Level 2 or 3 role with evidence of advanced threat hunting and incident response. Experience in log correlation, forensics investigations, and compliance with regulatory frameworks. Proficiency in security technologies including SIEM, SOAR, EDR, IDS more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
or equivalent accepted cyber management certification Working knowledge of the following Information Security domains, 4 required Security Operations Cloud Security Network Security Vulnerability and Threat Management Identity and Access Management (IAM) Database Security Application Security 2 or more years of experience in an IT management role 2 or more … information and event management (SIEM) tools 3 or more years of experience with endpoint protection tools 2 or more years of experience working with threat intelligence feeds and IOCs Cybersecurity Certification (CISSP, CISM, GSEC, etc) Preferred Qualifications and Education: Experience with cloud services and APIs Working knowledge of more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities Respond to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Vulnerability Researcher

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Digital Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on more »
Posted:

Operational Cyber Engineer

Gloucester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Digital Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on more »
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

National Security - Operational Cyber Engineer - Manchester

Manchester, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on … our evolving capabilities to help them safely grow their organisations. Our unprecedented access to threat intelligence, world-leading analysts and market-leading technology means we can help them to adapt, evolve and stay ahead of the criminals. Division overview: Government At BAE Systems Digital Intelligence, we pride more »
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability … data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a comprehensive vulnerability … data to identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
security products and tooling to continuously monitor and protect company assets Work closely with the managed security operation centre Assess and respond to external threat intelligence reports Conducting internal audits of security controls in place developed/supported/implemented by the technical infrastructure and development teams Support … of IT Security and Governance best practices and industry standards, including, but not limited to, ISO27001, NIST etc Strong understanding of technical security risk, threat, and vulnerability management principles Ability to drive own workload identifying risks and requirements working flexibly where require Benefits: 35 days annual leave inclusive of more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
tools to track and analyze events and abnormal user behaviors in order to identify and understand potential breaches, malware and other malicious activities Using Threat Intelligence Services to identify both known and potential new threats and develop new mitigations Working with customer security teams to detect, contain and more »
Posted:

Cyber Researcher

Gloucester, Gloucestershire, United Kingdom
Hybrid / WFH Options
Confidential
more You'll have a dedicated Career Manager to help you develop your career and guide you on your journey through BAE Systems Digital Intelligence Don't know a particular technology? Your learning and development is key to your future career You'll be part of our bonus scheme … for this and willing to go through the process. For more guidance on National Security Vetting please click here. Life at BAE Systems Digital Intelligence We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems … experiences and backgrounds - the best and brightest minds - can work together to achieve excellence and realise individual and organisational potential. About BAE Systems Digital Intelligence We use our intelligence-led insights to help defend Governments, Nations and Societies from cyber-attacks and financial crime. Our customers depend on more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre … SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is more »
Posted:

Cyber Security Operations Centre (CSOC) Senior Analyst

United Kingdom
Hybrid / WFH Options
Strativ Group
to innovation, sustainability, and safety. Day to Day Responsibilities: Investigate cyber security events and alerts from various sources, such as network, endpoint, cloud, and threat intelligence. Identify and prioritize the cyber security incidents and escalate them appropriately. Contribute to the development and improvement of the SOPs and Playbooks for … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. What are we looking for: Proven experience in a Cyber Security Operations Centre. Strong team … player. Good knowledge of cyber threat landscape and attack vectors. Experience in incident detection, analysis, and resolution. Understanding of CNI and OT technology, including SCADA, ICS, and PLC systems. Proficiency in relevant cybersecurity tools and technologies. Excellent communication and stakeholder engagement skills. Knowledge of relevant regulations and compliance standards. more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
the company Security Operations Centre (SOC). Mature play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards Hybrid … for a growing and dynamic company. Logiq Consulting provides Cyber Security and Information Assurance expertise. We specialise in providing leading edge consultancy to high threat facing clients and delivering security services and products throughout the Public and Private Sector. Fast growing, we have exceeded all financial and growth expectations more »
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have partnered … successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain security clearance. What’s next? If more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
exercises and exceptional experiences for our customers. A day in the life of a NetSPI Red Team Operator: Plan, lead, and execute both regulated (threat intelligence-led), and non-regulated Red Team Operations. Utilize sophisticated technologies and capabilities to simulate complex attacks against mature, highly defended networks. Research … used in the wider ecosystem. Contribute to the information security community through the development of tools, presentations, white papers, and blogs. Requirements: Experience performing threat intelligence-led red teaming in accordance with a variety of regulatory frameworks (i.e., CBEST, GBEST, TIBER-XX, iCAST, CORIE, FEER, AASE, etc). more »
Posted:

IT Information Security Consultant - Leeds

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
CIIH Ltd T/A Headway Recruitment
in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Cybersecurity Risk Management and Compliance - Leadership

Chandler, Arizona, United States
Department of Homeland Security
hardware/software asset management; identity, credential, and access management; data discovery; secure cloud services; intrusion detection and prevention; endpoint detection and response; cyber threat intelligence; enterprise cybersecurity risk management; supply chain risk management. more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Consultant - Risk

United Kingdom
Cyberfort
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Posted:

Cyber Security Consultant - Risk

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of more »
Posted:
Threat Intelligence
10th Percentile
£39,650
25th Percentile
£46,875
Median
£58,750
75th Percentile
£70,000
90th Percentile
£101,250