Cyber Kill Chain Jobs in England

9 of 9 Cyber Kill Chain Jobs in England

Cyber Threat Intelligence & Vulnerability Management Lead

England, United Kingdom
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Are you ready to take the lead in defending the UK’s critical energy infrastructure from cyber threats? We’re looking for an experienced Cyber Threat Intelligence & Vulnerability Management Lead to join our clients dynamic Cyber Security team. This is your chance to make a real impact … threats, and have a solid background in OT/ICS environments , we want to hear from you. What You’ll Be Doing: Lead our cyber threat intelligence and vulnerability management functions across both IT and OT environments . Monitor and analyse threats specific to industrial control systems and operational … the organisation in threat sharing forums such as NCSC, CiSP , and energy sector ISACs. What We’re Looking For: 5+ years of experience in cyber threat intelligence, vulnerability management, or a related security discipline. Strong understanding of ICS/SCADA systems , PLC networks , and their role in the energy More ❯
Posted:

Principal Analyst - Cyber Security

Crawley, Sussex, United Kingdom
ENGINEERINGUK
In a nutshell The principal purpose of the role is to identify, contain, eradicate, and recover from information security incidents. Assisting the Information and Cyber Security Management team in implementing improvement initiatives that increase our maturity across our Threat Management capabilities. The role will require extensive Incident Response experience … to day Development of the tools and processes to establish and improve the threat hunting program. Keeping an up-to-date understanding of the cyber threat landscape through threat intelligence and industry research. Define and design new security use cases and alerts to identify evolving attack scenarios. Participate in … desirable. Forensics experience desirable but not essential. Good knowledge of information security frameworks such as NIST, ISO2700 series, PCI/DSS, GDPR and emerging cyber and aviation security standards. Demonstrable experience in a similar senior security operations role. Demonstrable experience of leading incident response activities through the entire lifecycle. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOAR Developer

Reading, England, United Kingdom
Fuel Recruitment
lead and mentor a team of developers, fostering collaboration, motivation, and a positive work environment. Excellent familiarity with standard security frameworks such as MITRE, cyber kill chain and APT campaign strategies. One or more cyber security certifications such as GCIA, GCIH, GCFA, GNFA, CEH, ECSA preferred More ❯
Posted:

Cyber Threat Intelligence Lead

London, England, United Kingdom
Harnham
help drive our clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly Cyber Threat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and … CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). Familiarity with CTI platforms (e.g., MISP, OpenCTI, ThreatConnect) and external intelligence sources (e.g., SpyCloud, Recorded Future, etc.). More ❯
Posted:

Cyber Threat Intelligence Lead

london, south east england, United Kingdom
Harnham
help drive our clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly Cyber Threat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and … CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). Familiarity with CTI platforms (e.g., MISP, OpenCTI, ThreatConnect) and external intelligence sources (e.g., SpyCloud, Recorded Future, etc.). More ❯
Posted:

Cyber Security Specialist | Logrhythm

Sheffield, South Yorkshire, United Kingdom
Jarvis King
Cyber Security Specialist | Logrhythm > Sheffield > £50,000 - £65,000 + Up to 20% Bonus > 10% Pension + Life Assurance + Excellent Benefits > Hybrid - 3 days onsite ** The business will support the application for security clearance. Due to the nature of work, the individual has to be a UK national … About the Business Security is one of the fastest-growing parts of this global organisation. They protect their networks from more than 6,500 cyber-attacks each day, investing significantly in research each year and employ more than 3,000 people in the cyber security business alone, making … them the largest private cyber security employer in the UK. About this Role This role exists to provide specialist technical support on complex network security and cybersecurity deployments for large and sometimes complex UK contracts. The role will include supporting and administrating various SIEM and XDR platforms including creating More ❯
Employment Type: Permanent
Salary: £50000 - £65000/annum Up to 20% bonus, 10% pension
Posted:

Cyber Security Specialist | Logrhythm

Hatfield, Hertfordshire, United Kingdom
Jarvis King
Cyber Security Specialist | Logrhythm > Hatfield, Hertfordshire > £50,000 - £65,000 + Up to 20% Bonus > 10% Pension + Life Assurance + Excellent Benefits > Hybrid - 3 days onsite ** The business will support the application for security clearance. Due to the nature of work, the individual has to be a UK … About the Business Security is one of the fastest-growing parts of this global organisation. They protect their networks from more than 6,500 cyber-attacks each day, investing significantly in research each year and employ more than 3,000 people in the cyber security business alone, making … them the largest private cyber security employer in the UK. About this Role This role exists to provide specialist technical support on complex network security and cybersecurity deployments for large and sometimes complex UK contracts. The role will include supporting and administrating various SIEM and XDR platforms including creating More ❯
Employment Type: Permanent
Salary: £50000 - £65000/annum Up to 20% bonus, 10% pension
Posted:

Cyber Security Manager - Incident Response

Canary Wharf, Greater London, UK
Boston Consulting Group
to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources. What You'll Do As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying … analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service … Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening our security posture and minimizing business risks associated with cyber threats. * Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents. * Conduct proactive threat hunting to detect and neutralize emerging More ❯
Employment Type: Full-time
Posted:

Cyber Security Manager - Incident Response

City of London, Greater London, UK
Boston Consulting Group
to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources. What You'll Do As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying … analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network. You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service … Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening our security posture and minimizing business risks associated with cyber threats. * Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents. * Conduct proactive threat hunting to detect and neutralize emerging More ❯
Employment Type: Full-time
Posted:
Cyber Kill Chain
England
10th Percentile
£60,750
25th Percentile
£62,188
Median
£76,250
75th Percentile
£93,750
90th Percentile
£123,750