Cyber Threat Jobs in England

51 to 75 of 108 Cyber Threat Jobs in England

Senior Security Analyst

London Area, United Kingdom
Provide
expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding of the cyber threat landscape, particularly in the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new … or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively, both in creating and interpreting security metrics, and in presenting them clearly to all levels of hierarchy, including senior … leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC Flow. Proven experience with Akamai security tools such more »
Posted:

Principal Operational Technology Consultant

London Area, United Kingdom
Hybrid / WFH Options
Anson McCade
in Operational Technology (OT) security risk management. Your expertise in integrated information systems and OT, coupled with your ability to identify and address cyber threats, will be invaluable in propelling our clients' businesses forward through digitalization. What we're looking for: Experience in security management of industrial control more »
Posted:

Head of Technology - Major Festival Launch

London Area, United Kingdom
Urban Digital Recruitment Ltd
Connectivity: Ensure reliable WiFi across venues for attendees and exhibitors • Data Security: Implement robust data security measures for GDPR compliance and protection against cyber threats and website hacks • Data Management: Establish protocols for data collection, storage, and analysis while respecting privacy regulations. • Vendor Management: Collaborate with vendors to more »
Posted:

PKI Engineer

Holborn, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

Lambeth, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

City of Westminster, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

West End of London, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

PKI Engineer

City of London, England, United Kingdom
Hybrid / WFH Options
Sky
environments. Analyse current use of certificates by individual Sky business and infrastructure teams. Assist onboarding new teams into the PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management. Work with App Service managed certificates, private and public certificates, and certificates from Key … business on cybersecurity best practice including certificate lifecycle management. What you'll bring A good knowledge and understanding of Information and/or Cyber Security. Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken … across multiple departments within an Enterprise environment. Open mind to learn new technologies, ability to analyse technical workflows and identify weak spots from cyber-security and operational point of views. Invested in a culture to self-learn and grow additional skillsets. Be curious to learn and share learnings more »
Posted:

Senior PKI Engineer

Lambeth, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

Holborn, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

City of London, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

West End of London, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Senior PKI Engineer

City of Westminster, England, United Kingdom
Hybrid / WFH Options
Sky
and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI … Key Vault What you'll bring Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise … managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Team overview Cyber Security Our products, platforms and technologies are constantly evolving that’s why keeping Sky safe from cyber-attacks is one of our more »
Posted:

Cyber Security Tester

Leicester, United Kingdom
NHS Arden and Greater East Midlands Commissioning Support Unit
Job summary The post is to act as a Cyber Security Tester for Arden and Greater East Midlands CSU (AGEM CSU). The role is key in supporting the management and development of Systems Applications and Reporting Technology (SART), along with being the liaison for security related testing … within the CSU. Reporting to the Head of Assurance. As a member of the software engineering division, you will assist in assessing cyber threats. You will be responsible for preventing, finding and reporting any unauthorised cyber-attacks. The role will ensure that all products, applications, and … and building in contingency and adjustments as necessary Keep up to date with the latest security and technology developments. Research and evaluate emerging cyber security threats and ways to manage them. Monitor for attacks, intrusions and unusual or unauthorized activity Engage in 'ethical hacking', for example simulating security more »
Employment Type: Permanent
Salary: £43742.00 - £50056.00 a year
Posted:

Cyber GRC Analyst

Crawley, West Sussex, South East, United Kingdom
Matchtech
Our client, a leading utilities company in the technology sector, is currently seeking a Senior Cyber GRC Analyst to join their team based in their Crawley office. This is a permanent opportunity to support the Cyber Security Governance, Risk & Compliance Manager in developing IT governance, risk … management, and compliance strategies to safeguard essential business services and operations from cyber threats. Key Responsibilities: Conduct cyber security risk assessments following the company's risk assessment framework and methodology. Produce management information related to the risk and control environment. Operate and maintain the information security … implementation, maintenance, and configuration of GRC tools and systems. Job Requirements: Practical experience in a GRC role or related profession e.g., risk, audit, cyber security, or similar. Detailed knowledge of and experience in implementing, operating, and improving ISMS. Experience with internal and external audit engagements and cyber more »
Employment Type: Permanent
Salary: £45,000
Posted:

Cyber Security Manager

London Area, United Kingdom
Harrington Starr
Cyber Security Manager Join a leading global investment bank as a Cyber Security manager within our clients IT department. In this hands-on role, you will be instrumental in … providing Cyber Security services globally, focusing on driving the Cyber Assurance programme to reduce the bank’s cyber threat landscape and ensure robust "Business As Usual" cyber assurance processes. Key Responsibilities: Cyber Test and Validation Management: Oversee the Cyber … and cryptography. Security Solutions: Experience in architecting and engineering complex security solutions, implementing global policies and standards. Methodologies: Familiar with "Attack and Defensive" methods, Threat Hunting, Threat modeling, Reverse engineering, Vulnerability Management, Data modeling, and security metrics. Automation and Scripting: Skilled in Python, Shell, Ansible, Jenkins. Cloud Technologies more »
Posted:

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 - £55,000 Hybrid - 2/ more »
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Senior Consultant

London, United Kingdom
LT Harper
per annumSenior Security ConsultantSalary – 70k – 85kHybrid – (London)My client is a multi-award-winning service provider who is building out a new Cyber practice and you can be a central figure reporting into the CISO as they look to add to their portfolio of offerings by providing cyber … pride that come from playing a part in building something successful, then we should talk. Some of the Skills Required by the Senior Cyber Security Consultant:Experience leading engagements, identifying … and prioritising risk relevant to the clients you engage with, develop mitigation solutions to reduce business risk.A current knowledge of the cyber threat landscape.Knowledge of and experience implementing or auditing against security frameworks such as the ISO 27001 and NIST.If you have certs such as, CISM, CISSP.Great more »
Salary: £ 70 K
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
for aviation, ports, borders, defense, and security across 55 countries around the globe Job Purpose: We are seeking an experienced Head of Product Cyber Security to join our team. This role is pivotal in developing, sustaining, and enhancing our cyber security architecture across all products and … from potential threats while effectively managing various stakeholders. You will also have a demonstrable background of enhancing Software Product Security (Secure Software Development), DevSecOps, threat modeling, secure coding practices, and vulnerability management. Key Responsibilities: Product Security: Lead the assessment and enhancement of security measures for all software products developed … experience in cyber security leadership roles, particularly in product security within IoT or Operational Technology (OT) companies. Technical Expertise: Proficient in DevSecOps, threat modeling, secure coding practices, and vulnerability management. Leadership : Experience leading cross-cultural and geographically distributed teams. Regulatory Knowledge: Familiar with industry standards such as more »
Posted:

Security Engineer

Alconbury, England, United Kingdom
MM Flowers
will be a key enabler to ensure that the organisation has the processes, governance, and technology in place to protect the organisation from cyber threats. Working closely with the IT Team and business stakeholders, the Security Engineer will develop and deliver a programme of security enhancements alongside the … of threats and the role they play. Relentless focus to reducing vulnerabilities with a continuous improvement mindset. Manage the day-to-day activities of threat and vulnerability management, identify risk tolerances, recommend treatment plans and communicate information about residual risk. Work with key vendors to design and build a … point for any operational service issues. Driving a security by design mentality and ensure that security projects are understood and prioritised. Understand the current threat environment and always be aware of advances in technology trends and new threats that could impact MM Flowers. What you can already do Degree more »
Posted:

Head of Security Operations

London, England, United Kingdom
Legal & General
varied role where you'll lead and manage the day to day operations of the Security Operations Centre (SOC); this includes security event monitoring, threat monitoring and response activities. You'll also provide guidance in the event of escalations to help ensure Legal and General’s cyber … process adherence and identifying continuous improvement activities needed to achieve operational performance and risk management objectives related to the SOC Driving the development of threat management, threat modelling and identification of new threat vectors by keeping up to date with industry activity and methodology, to help ensure … revising and re-defining SOC service catalogue and the associated technologies, processes, talent (people) and data requirements to ensure it meets the continually evolving threat and business landscapes Managing, motivating and developing employees at all levels to maximise the performance of the area Qualifications Naturally you will come from more »
Posted:

Account Executive

London Area, United Kingdom
Trident Search
this vendor looks to expand their offerings across the UK and Central Europe. We are looking for someone with experience in cyber threat intelligence sales who has taken ownership of the entire sales process, from cradle to grave. We are looking to speak with problem solvers and more »
Posted:

Senior Incident Response Analyst

Greater London, England, United Kingdom
Provide
a week in the office (Heathrow Airport) Up to £80,000 + up to 20% bonus + Benefits ------------------------------------------------------------------------------------- Are you ready to tackle cyber threats head-on in a dynamic and high-stakes environment? Joining as a Senior Incident Response Analyst at a leading Aviation Company, you will … efficiency. With a focus on exceptional customer service and operational excellence. ------------------------------------------------------------------------------------- Skills and experience Minimum of 5 years’ experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Must have strong experience in the operational side. Comprehensive knowledge of AWS cloud infrastructure … and piece together attack chains across complex environments, including cloud, identity, email, network, and endpoint. Maintain a deep understanding of the cyber threat landscape, particularly within the aviation sector. Communicate security insights effectively across all levels of the organisation, including senior leadership and high level stakeholders Participate more »
Posted:
Cyber Threat
England
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£85,000
90th Percentile
£110,000