bolton, greater manchester, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Strategic Threat Intelligence team, reporting to the Strategic Threat Intelligence Manager. As a senior member in this team, you will have some limited line management … responsibilities but will be expected to be heavily involved in the training and mentoring of other Threat intelligence team members, as well as supporting the overall growth of the Strategic Threat Intelligence team. You will be expected to have strong consultancy skills and experience in delivering large/… where you will need to be able to manage multiple internal and external stakeholders. Key Accountabilities Support the development and growth of our Strategic Threat Intelligence capabilities in line with our overall Threat Intelligence and Corporate Strategy Support and lead the delivery of Regulator-driven Threat Intelligence More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Ashdown Group
Incident Response Manager (CyberThreat) - Global financial services company - Full time permanent role - Salary up to £100,000 plus bonus. Hybrid working (twice a week in the London office) A large global financial services firm is looking for an Incident Response Manager within its cyberthreat division. This is a fantastic opportunity to join a large cyber and information security team that lead the way in technology and tooling in a 24/7 global environment. Duties will include: - Managing a team of CyberThreat Analysts that … requirements To be considered suitable for this Incident Response Manager role you will need the following skills and experience: - Experience in a technical cyber/incident response role - Previous team management experience - Good understanding of incident response frameworks and methodologies (ICERF) - Good understanding of threats, vulnerabilities and processes More ❯
watford, hertfordshire, east anglia, United Kingdom Hybrid / WFH Options
Hamilton Barnes 🌳
Job Title: CyberThreat Intelligence Analyst Role: Join a rapidly growing cybersecurity team as a critical member responsible for managing a Malware Information Sharing Platform (MISP) instance and delivering operational and tactical threat intelligence. You’ll play a key role in enhancing the security posture of … growth through hands-on work with cutting-edge cyber technologies. Flexible work arrangements supporting work-life balance. Responsibilities: Develop and integrate automated threat intelligence feeds and enrichment sources. Provide training and documentation for SOC staff on effective MISP usage. Monitor threat feeds, OSINT, dark web, and … Produce monthly situational reports highlighting operational threats and actionable recommendations. Collaborate with SOC and incident response teams during active security incidents, providing real-time threat intelligence. Contribute to threat hunting initiatives with intelligence-led hypotheses. Study and evaluate threat actors’ tactics, techniques, and procedures (TTPs) using frameworks More ❯
hemel hempstead, east anglia, United Kingdom Hybrid / WFH Options
Hamilton Barnes 🌳
Job Title: CyberThreat Intelligence Analyst Role: Join a rapidly growing cybersecurity team as a critical member responsible for managing a Malware Information Sharing Platform (MISP) instance and delivering operational and tactical threat intelligence. You’ll play a key role in enhancing the security posture of … growth through hands-on work with cutting-edge cyber technologies. Flexible work arrangements supporting work-life balance. Responsibilities: Develop and integrate automated threat intelligence feeds and enrichment sources. Provide training and documentation for SOC staff on effective MISP usage. Monitor threat feeds, OSINT, dark web, and … Produce monthly situational reports highlighting operational threats and actionable recommendations. Collaborate with SOC and incident response teams during active security incidents, providing real-time threat intelligence. Contribute to threat hunting initiatives with intelligence-led hypotheses. Study and evaluate threat actors’ tactics, techniques, and procedures (TTPs) using frameworks More ❯
manchester, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources … complex technical information in a clear and concise manner to enable informed decision-making. Collaboration and Information Sharing : Collaborate with internal teams to share threat intelligence. Participate in information-sharing communities to stay abreast of the latest threat landscape. Use of TI Tools : Make use of threatMore ❯
bolton, greater manchester, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources … complex technical information in a clear and concise manner to enable informed decision-making. Collaboration and Information Sharing : Collaborate with internal teams to share threat intelligence. Participate in information-sharing communities to stay abreast of the latest threat landscape. Use of TI Tools : Make use of threatMore ❯
warrington, cheshire, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources … complex technical information in a clear and concise manner to enable informed decision-making. Collaboration and Information Sharing : Collaborate with internal teams to share threat intelligence. Participate in information-sharing communities to stay abreast of the latest threat landscape. Use of TI Tools : Make use of threatMore ❯
Senior Consultant - Cyber Security Consulting & Advisory Consultant Company: ITL UK Requisition ID: 132345BR Role: Senior Consultant (JL5) Technology: Cyber Security Consulting & Advisory Location: United Kingdom (London) Business Unit: Cyber Security, Cyber C&A Team Compensation: Competitive (including bonus) Job Description: Today, the … build a controls dashboard from evidence outputs from MS solutions, using ISO27K, NIST, NIS 2, DORA, TISAX, PCI, and/or equivalent. Exposure to Threat Methodology and Incident Response: Identify, analyze, and respond to security events and incidents from a process point of view, with insights towards recommended remediation … activities, in conjunction with operational team exposure and cyberthreat mitigation. Security Assessments & Compliance: Exposure to security assessments, evaluate risk, and ensure compliance with IEC 62443, NIST SP 800-82, NERC CIP, ISO 27001, and NIS2 frameworks or combination. Vulnerability & Risk Management: Able to implement risk mitigation More ❯
The Cyber Security IT Engineer will evaluate all security solution technologies and toolsets and help develop the security systems within the organisation and will ensure that data, network, and systems are protected from cyberthreats and will comply with the relevant standards and regulations. You will … environment is developed for the hosting and management of our critical information assets. We ask that you have a blend of skillsets across cyber security including solution design and implementation, operation, governance, change management, communications, and the understanding of protecting data in employing the use of relevant encryption … standards. The main measure of success is maintaining regulatory compliance and improving the technical and organisational resilience of the ever-changing cyberthreat landscape. People – work collaboratively in a team environment and with a range of internal and external people Financial – no direct budget responsibility. Suppliers – regular More ❯
complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. CyberThreat Intelligence and Vulnerability Lead Job Title: CyberThreat Intelligence and Vulnerability Lead Requisition ID: 121483 Location: Leeds (this is a … The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. This role requires a minimum of DV clearance. This role reports to the Service Delivery Manager. The … threats and key vulnerabilities are detected, triaged and reported on daily. Accountable for all regular reporting and ensuring the efficient delivery of all threat intelligence and vulnerability products by their respective deadlines. Where there is not established schedule for a product, the lead is responsible for ensuring that More ❯
front line of cyber defence? Were looking for an experienced SOC Manager to oversee and drive 24/7 cyberthreat detection and response capabilities. In this critical leadership role, youll manage internal teams and external partners to deliver robust security operations, incident response, and … continuous improvement across the whole cyber defence landscape. What Youll Do Lead daily SOC operations, incident response, and cyberthreat mitigation. Manage and mentor a high-performing team of analysts and third-party partners. Own SOC processes, KPIs, and reporting, ensuring effective service delivery and … performance. Drive strategic initiatives in threat intelligence, SIEM, and vulnerability management. Collaborate across IT, business units, and the Deputy CISO to align security operations with organisational goals. What Were Looking For Proven experience leading a SOC or cyber defence team. Strong expertise in incident response, SIEM, vulnerability More ❯
and implementing governance & risk management processes Design implementation and testing of security tooling BC/DR & Incident response capability building and testing Production of threat intelligence reports and research Supply Chain Risk Management Consultants must possess and be able to demonstrate credibility and experience as well as currency in … capabilities to protect and defend client organizations and their people, intellectual property, and technology against wide-ranging threats, including nation states and Advanced Persistent Threat groups that act on their behalf. Consultants must be proactive, and able to lead, manage, and problem-solve on multiple workstreams across varied client … colleagues across the globe, specifically Digital Forensics, Incident Response and Penetration Testing specialists as well as wider BlueVoyant service offerings when appropriate, to produce threat-aware products, services and outputs that are impactful, efficient, cohesive, and are enhanced with intelligence and automation. BlueVoyant are trusted cyber-security More ❯
Threat Hunter UK (Manchester, Cheltenham or London) We are seeking a highly capable and hands-on Threat Hunter to design and lead a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing … advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You'll need to think critically, and hunt methodically. As a Threat Hunter, you will actively … of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting methodologies. Use threatMore ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
NCC Group
the leading global Cyber Security and Risk Mitigation business The Opportunity You will be acting as a team leader within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager. This role involves advanced analysis of cyberthreats, the development of actionable … intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to … an example in both output and work ethic. Your support to the wider organisation will be critical in the development of NCC Group's Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence Analysis : Conduct in-depth analysis of cyberthreats, including More ❯
manchester, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager. This role involves advanced analysis of cyberthreats, the development of actionable … intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to … an example in both output and work ethic. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence Analysis : Conduct in-depth analysis of cyberthreats, including More ❯
warrington, cheshire, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager. This role involves advanced analysis of cyberthreats, the development of actionable … intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to … an example in both output and work ethic. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence Analysis : Conduct in-depth analysis of cyberthreats, including More ❯
bolton, greater manchester, north west england, united kingdom Hybrid / WFH Options
NCC Group
and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager. This role involves advanced analysis of cyberthreats, the development of actionable … intelligence, and collaboration with various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to … an example in both output and work ethic. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities Threat Intelligence Analysis : Conduct in-depth analysis of cyberthreats, including More ❯
Enterprise Customer Success Manager (German speaking) London Darktrace has more than 2,500 employees located globally. Founded by mathematicians and cyber defence experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world … The Enterprise Customer Success Manager conducts business reviews with client executives to drive satisfaction and desired outcomes. Presents and demonstrates Darktrace cyberthreat defense solutions to CISOs and security experts. The successful candidate will identify and nurture upsell and cross-sell opportunities by aligning products with customers … and improve account health and they collaborate with Darktrace teams, including Engagement Directors, Account Executives, Subject Matter Experts, Technical Resources, and CyberThreat Analysts. What experience do I need: It is likely that you'll be personable with a friendly and warm approach, you'll naturally be More ❯
Senior Cyber Security (GRC) Analyst This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You … hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business … services and operations from cyber threats. Dimensions People: Work collaboratively in a team of circa 8-10 permanent and temporary GRC resources and specialist 3rd Party GRC service providers. Mentor less experienced GRC analysts, providing guidance and training. Industry and Regulatory: Deputise for the GRC manager to represent More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
Leeds, England, United Kingdom Hybrid / WFH Options
KPMG UK
Cyber Response Services Senior Analyst – KPMG Curve Base Location: Leeds based (Hybrid – 3 days per week in office) Experienced professional (kpmgcareers.co.uk) As a result of the work that we do, we require applicants to hold or be capable of obtaining UK National Security Vetting, the requirements for which … team. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyberthreat and being able to advise clients on the threat landscape and attacks which may be relevant to them. Develop KPMG’s in house … Please note your application will not be taken forward if you cannot fulfil these requirements. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Experience of dealing with cyber security incidents and associated response measures. More ❯
bradford, yorkshire and the humber, United Kingdom Hybrid / WFH Options
KPMG UK
Cyber Response Services Senior Analyst – KPMG Curve Base Location: Leeds based (Hybrid – 3 days per week in office) Experienced professional (kpmgcareers.co.uk) As a result of the work that we do, we require applicants to hold or be capable of obtaining UK National Security Vetting, the requirements for which … team. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyberthreat and being able to advise clients on the threat landscape and attacks which may be relevant to them. Develop KPMG’s in house … Please note your application will not be taken forward if you cannot fulfil these requirements. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Experience of dealing with cyber security incidents and associated response measures. More ❯
data enrichment. Key Skills and Experience Experience contributing to large-scale, sprint-based, security automation and detection engineering projects in a SOC/Cyber Defense or similar environment Recent hands-on experience with managing and implementing Microsoft Sentinel log sources and detection, with knowledge of the related technical … Defence Operation's efficiency, scalability, and incident response capabilities. Design, implement, and maintain automated workflows and playbooks to streamline CDO operations, including incident response, threat hunting, cyberthreat intelligence and vulnerability management. Collaborate with Cyber Defence Operation analysts to identify repetitive tasks and automate … them to improve operational efficiency. Collaborate with Threat Intelligence, Incident Response, and Attack Surface Management to build and tune robust SIEM detections for both proactive and reactive response actions. Continuously evaluate automation solutions for performance, reliability, and scalability, making improvements, as necessary. Collaborate with third-party vendors and service More ❯