North London, London, United Kingdom Hybrid/Remote Options
Secure Recruitment Ltd
SENIOR THREATINTELLIGENCE ANALYST Fully Remote Up to £100,000 + Excellent Staff Bens + Share Scheme SECURE has Strategically Partnered with a Multi-Award-Winning, Software-Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a market leader backed by significant Venture Funding, they combine proactive ThreatIntelligence, Real Attacker Telemetry & Automated Red … Teaming to Continuously Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into Actionable Insights that Protect Fortune 500 Companies & Critical Infrastructure Providers, helping them outrun Real-World Threats in Real-Time. Role Overview: We're looking to speak with ambitious Senior ThreatIntelligence Analyst to Expand Offensive Security Capabilities … around Honeypot Data Analysis. You'll Design & Deploy Detections for N-Day & 0-Day Exploits using a Global Network, Develop CTI Platforms for Real-Time Threat Analysis, Drive Rapid Reaction Efforts & Author ThreatIntelligence Reports. Ideally based in the UK, you don't need to tick every box - if you're motivated to make an impact, read More ❯
City of London, London, United Kingdom Hybrid/Remote Options
Vanquish Technologies Limited
through implementation and ongoing support, our commitment is to provide clients with the assurance that they are valued by a company that is both attentive and impactful. Role Title: ThreatIntelligence Analyst Reporting Line Manager: Head of ThreatIntelligence Onsite Requirements (e.g. number of days per week onsite): 5 days Hybrid/Remote Working Policy: onsite … months Extension likelihood: Yes Maximum Daily Rate or Budget Range: 500 IR35 Status (inside/Outside/To Be Determined) Inside Experience Requirements Technology & Vendor Skillsets Required: Familiarity with threatintelligence platforms (TIPs), SIEMs, and threat data enrichment tools. Experience using Breach and Attack Simulation (BAS) platforms to build and validate threat scenarios. Strong understanding of … adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modeling. Hands-on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera. Experience producing threat reports and briefings. Certifications Required or Preferred: Years of relevant experience: 8+ years of experience in threatintelligence, cybersecurity operations, or penetration testing. More ❯
Wigan, Greater Manchester, North West, United Kingdom Hybrid/Remote Options
Police Digital Services
Join Police Digital Service as NMC Senior CyberThreat Hunter - Hybrid - starting salary £65,000pa About Police Digital Service and NMC At PDS, we empower UK policing to stay ahead of evolving threats in a rapidly changing digital landscape. As the trusted technology partner for law enforcement, we deliver cutting-edge services and strategic guidance to help forces … investments, improve public safety, and ensure value for money. The National Management Centre (NMC) is a core part of Police Digital Service (PDS), providing 24/7/365 cyberthreat detection, response, and risk management capabilities across UK policing. We help forces proactively understand and mitigate cyber risks at both national and local levels. Why Join … an EAP that offers not just welfare benefits but also retail discounts You can find out more here: Benefits - Police Digital Service (pds.police.uk) Key Responsibilities Lead and conduct advanced threat hunting activities across national policing infrastructure, identifying indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and emerging threat patterns. Profile cyber adversaries by analyzing behavioral patterns More ❯
Milton Keynes, Buckinghamshire, South East, United Kingdom Hybrid/Remote Options
Circle Group
ThreatIntelligence Engineer/Honeypot Analyst £100,000 + benefits | Fully remote (including overseas work) Are you ready to push the limits of ThreatIntelligence and offensive security? We're looking for a highly skilled Senior ThreatIntelligence Engineer to help us enhance our ability to understand and detect how organisations could be compromised … This is a hands-on, high-impact role for an experienced and highly technical professional who thrives on complex data challenges and wants to shape the future of proactive cyber defence. What you'll do Analyse and interpret large-scale honeypot datasets to uncover patterns, behaviours, and real-world attack techniques. Design and deploy detections for both known and … emerging exploits, translating raw telemetry into actionable intelligence. Develop and maintain intelligence platforms capable of ingesting, analysing, and alerting on threats in real time. Build scenarios and simulations based on live adversary data to support detection engineering, research, and reporting. Collaborate across teams to ensure intelligence findings are rapidly operationalised and communicated to key stakeholders. Produce clear, insightful More ❯
Bristol, Avon, South West, United Kingdom Hybrid/Remote Options
ITS Recruitment
Cyber SecOps and ThreatIntelligence Specialist, Law Firm, Bristol We are seeking a Cyber Security and ThreatIntelligence Specialist to join an expanding team in this 3,000 user international Law Firm, strengthening its ability to detect, respond to, and prevent cyber threats. Location: Bristol Reports to: Head of Cyber Security Hybrid … Role: 3-4 days work from home The Role Play a key role in maturing incident response and threatintelligence functions Evolve and mature the firm's capability for detecting and responding to cyber incidents Help develop strategies and roadmaps for cyber security technology Assist in the research, selection and deployment of new technical security controls … use by the firm Provide a point of technical authority and governance for the effective use of technical security controls across the firm Act as an escalation point for threat hunting and security incidents Investigate alerts from Azure/Defender, IT monitoring systems, and 3rd-party SOC, helping to ensure critical assets remain secure Manage supplier relationships, report on More ❯
Wigan, Greater Manchester, North West, United Kingdom Hybrid/Remote Options
Police Digital Services
Join Police Digital Service as NMC Senior CyberThreatIntelligence Specialist This is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience. You'll More ❯
london, south east england, united kingdom Hybrid/Remote Options
iFAST Global Bank Ltd
MAIN OBJECTIVES The Assistant Manager Information Security will play a critical role in safeguarding the bank's information assets, infrastructure, and customer data against evolving cyber threats. This role is responsible for driving and managing information security operations, ensuring continuous monitoring, identification, and timely remediation of security vulnerabilities to uphold a resilient security posture, and provide management with up … with UK regulatory requirements, industry standards, and best practices, while contributing to the development and enhancement of security frameworks, policies, and controls. Using strong analytical skills, deep knowledge of cyber security methodologies, and understanding of security infrastructure, including AWS cloud environments, the role will ensure the bank maintains cyber resilience, protects against financial and reputational risks, and fosters … events while minimizing business disruption. Monitor security operations to identify anomalies, investigate incidents, and coordinate timely remediation with internal teams and external providers. Keep up-to-date with evolving threatintelligence, security breaches, and industry developments, recommending proactive remediation measures and best practices to protect the bank's systems and data. Assurance & Compliance Responsibilities Partner with auditors, regulators More ❯
leeds, west yorkshire, yorkshire and the humber, united kingdom Hybrid/Remote Options
The Investigo Group
Role: Head of Security (Cyber Security) Reporting to: CTO Location: Remote - UK Job Type: Full-time, Permanent Salary: Competitive, based on experience + benefits + bonus potential About Us Come and be a part of The Investigo Group (TIG), a dynamic coalition of cutting-edge tech firms specialising in Platform, Software, Data, AI and other bleeding-edge technology solutions. … a safer, more efficient world. About You: You are an accomplished security leader with the credibility to influence at Board level and the technical depth to guide teams across cyber, physical, personnel, and operational resilience. You thrive in complex, high-stakes environments where risk management, regulatory compliance, and innovation must coexist. You are equally comfortable defining long-term strategy … both security operations and business transformation. Above all, you see security as a business enabler; protecting today while preparing for tomorrow. About The Team: The Security & Resilience team spans cyber, physical, personnel, and operational resilience. The function is responsible for delivering the organisation-wide Security Strategy, overseeing security operations, architecture, compliance, and risk management, as well as leading resilience More ❯
London, South East, England, United Kingdom Hybrid/Remote Options
MFK Recruitment
Cyber Security & Centralised Services Manager Location: London Bridge Company: Managed Service Provider (MSP) This role will be office-based for the first 3–6 months, with the option to move to a hybrid working arrangement thereafter. Our client is a well-established MSP based in London Bridge. They are a close-knit team of 30 IT professionals delivering end … to-end technology services and support to a diverse range of clients, with a strong emphasis on cybersecurity, resilience and regulatory compliance. The Opportunity: We are seeking an experienced Cyber Security & Centralised Services Manager with a strong cybersecurity focus to join our growing technical team. In this pivotal role, you will: Act as the primary escalation point for complex … and Account Management teams to maintain high standards of service, document solutions and mentor junior engineers in line with cybersecurity best practices and frameworks such as ISO27001, NIST, and Cyber Essentials Plus. Key Responsibilities – Cyber Security & Centralised Services Manager: Serve as the primary escalation point for complex IT and cybersecurity incidents, including malware infections, ransomware attacks, phishing attempts More ❯
Stevenage, Hertfordshire, England, United Kingdom Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)— including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … management, and delivery of forensic objectives. Maintain and enhance forensic tools and environments (e.g., Magnet Axiom, Autopsy) to ensure operational capability. Conduct detailed forensic analysis, malware reverse engineering, and cyber investigation of complex incidents. Ensure effective chain of custody, artefact preservation, and evidence handling processes. Maintain accurate digital forensics documentation, incident playbooks, and readiness rehearsal materials. Lead and execute More ❯
Stevenage, Hertfordshire, South East, United Kingdom Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … management, and delivery of forensic objectives. Maintain and enhance forensic tools and environments (e.g., Magnet Axiom, Autopsy) to ensure operational capability. Conduct detailed forensic analysis, malware reverse engineering, and cyber investigation of complex incidents. Ensure effective chain of custody, artefact preservation, and evidence handling processes. Maintain accurate digital forensics documentation, incident playbooks, and readiness rehearsal materials. Lead and execute More ❯
Bolton, Greater Manchester, North West, United Kingdom Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … management, and delivery of forensic objectives. Maintain and enhance forensic tools and environments (e.g., Magnet Axiom, Autopsy) to ensure operational capability. Conduct detailed forensic analysis, malware reverse engineering, and cyber investigation of complex incidents. Ensure effective chain of custody, artefact preservation, and evidence handling processes. Maintain accurate digital forensics documentation, incident playbooks, and readiness rehearsal materials. Lead and execute More ❯
manchester, north west england, united kingdom Hybrid/Remote Options
MBDA
DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site due to workload classification … DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat mitigation. Essentials: Lead … management, and delivery of forensic objectives. Maintain and enhance forensic tools and environments (e.g., Magnet Axiom, Autopsy) to ensure operational capability. Conduct detailed forensic analysis, malware reverse engineering, and cyber investigation of complex incidents. Ensure effective chain of custody, artefact preservation, and evidence handling processes. Maintain accurate digital forensics documentation, incident playbooks, and readiness rehearsal materials. Lead and execute More ❯
selby, yorkshire and the humber, united kingdom Hybrid/Remote Options
Drax Group
Cyber Security Analyst – Cyber Defence Centre (CDC) Selby or Ipswich Hybrid working Permanent, full time Closing date: Monday 1st December 2025 Who we are We're not just talking about making a difference, we're making it happen. We generate dispatchable, renewable power and create stable energy in an uncertain world. Building on our proud heritage, we have … champions. We're enabling a zero carbon, lower cost energy future for all, and working hard to decarbonise the planet for generations to come. About the role As a Cyber Security Analyst within the Cyber Defence Centre team, you'll be responsible for identifying, triaging, and investigating potential security threats to help protect the organisations systems and data. … Working alongside the Cyber Defence Centre team and the wider security teams, you'll play a key role in maintaining visibility across the environment and supporting effective incident response. This role also contributes to the continuous improvement of alerting and detection capabilities by highlighting patterns, reducing false positives and creating triage documentation. Through a combination of hand on analysis More ❯
Hambleton, North Yorkshire, UK Hybrid/Remote Options
Drax
Cyber Experience, qualification, and soft skills, have you got everything required to succeed in this opportunity Find out below. Security Analyst – Cyber Defence Centre (CDC) Selby or Ipswich Hybrid working Permanent, full time Closing date: Monday 1st December 2025 Who we are We’re not just talking about making a difference, we’re making it happen. We generate … champions. We’re enabling a zero carbon, lower cost energy future for all, and working hard to decarbonise the planet for generations to come. About the role As a Cyber Security Analyst within the Cyber Defence Centre team, you’ll be responsible for identifying, triaging, and investigating potential security threats to help protect the organisations systems and data. … Working alongside the Cyber Defence Centre team and the wider security teams, you’ll play a key role in maintaining visibility across the environment and supporting effective incident response. This role also contributes to the continuous improvement of alerting and detection capabilities by highlighting patterns, reducing false positives and creating triage documentation. Through a combination of hand on analysis More ❯
London, South East, England, United Kingdom Hybrid/Remote Options
Circle Recruitment
behave from a security perspective and enjoys uncovering the story behind complex data. This is an opportunity to join a pioneering start-up transforming raw security data into actionable intelligence, helping shape the future of threat detection across global networks. This role sits within their Security Research function and is ideal for someone with a SOC, network engineering … be a fantastic next step in your career. About the Role You'll support the wider security research team by 'farming' the data they generate - turning raw network and threat information into structured, meaningful insights that feed directly into ongoing research projects such as proxy detection, bot activity and, over time, AI-driven threat identification. Your responsibilities will … and clarity around what the data represents and why it matters. Identifying trends, patterns and anomalies in network activity from a security perspective. Helping translate technical findings into structured intelligence that can be used across the organisation. This is a frontline support role for the research function, offering space to explore, investigate and grow into a more advanced security More ❯
Birmingham, West Midlands, United Kingdom Hybrid/Remote Options
Mac Recruit Group
Are you an ambitious cyber security BDM or Account Executive looking to elevate your career? Join a CREST-accredited cyber security consultancy thats trusted by leading organisations to defend against todays most advanced threats. This is your chance to represent a brand built on credibility, innovation, and proven client success. Why Youll Love This Role: Growth with balance … solutions spanning penetration testing, offensive security, managed SOC, cloud security, and compliance, empowering you to sell with confidence and deliver real value. What Were Looking For Proven success in cyber security sales, ideally within penetration testing, managed SOC, threatintelligence or Cyber Essentials Strong experience in new business B2B sales The ability to engage senior stakeholders More ❯
Salford, Greater Manchester, North West, United Kingdom Hybrid/Remote Options
AJ BELL BUSINESS SOLUTIONS LIMITED
Security Operations is responsible for ensuring alignment between AJ Bells business goals and our ability to proactively identify and respond to security incidents, underpinned by an ability to translate cyber risk in to business risk and vice versa. This role will be responsible for the leadership and management of the team delivering ongoing proactive cyber defence and response … develop AJ Bells incident response framework and playbooks, including undertaking regular training and testing (including table top exercises) up to and including executive level. Develop and maintain AJ Bells threatintelligence capabilities to enable effective response to the evolving threat landscape, delivering and disseminating actionable intelligence to operations teams and key stakeholders. Ensure operational processes for … About you: Expert understanding and knowledge of Information Security risk management tools and techniques Extensive experience of Information Security standards and frameworks Awareness and understanding of the Information Security threat landscape Knowledge of security investigations best practice including the use of Microsoft Purview and computer forensics an advantage. Experience of utilising and monitoring Information Security solutions e.g. email/ More ❯
North London, London, United Kingdom Hybrid/Remote Options
Secure Recruitment Ltd
Partnered with a Multi-Award-Winning, Software-Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a Market Leader backed by significant Venture Funding, they combine Proactive ThreatIntelligence, Real Attacker Telemetry & Automated Red Teaming to Continuously Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into Actionable … Providers, helping them Outrun Real-World Threats in Real-Time. Role Overview: We're looking to speak with ambitious Information Security/SOC Engineers to Build & Continuously Evolve Internal Cyber Security Capability. You will secure the Internal Environment, Ensure Compliance with Leading Security Frameworks & Support Secure IT Operations across the Global Team. This "Hands-On" role requires Technical Depth … Security Design Experience & Strong Operational Discipline. If you're excited by Autonomy & Helping Build Internal Security "From the Ground Up", alongside working in a Fast-Moving Cyber-Company, then read on... Skills & Experience Required for Information Security Engineer role: Strong Cloud Security Background (AWS) with "Hands-On" Security Operations across Cloud, Servers & Endpoints Proficient in Vulnerability Management, including Scanning More ❯
london, south east england, united kingdom Hybrid/Remote Options
Navro
Location: London, UK (Hybrid: 2 days per week in the office) Company: Navro – Pioneering the Future of Payments Securing Trust: Cyber Security Lead This isn't just another Information Security role. No legacy systems. No corporate red tape. No coasting. This is about building something from the ground up. Fast. We're Navro, a rapidly scaling B2B payments startup … and we're looking for a bold, proactive, and hands-on Cybersecurity Lead to design, implement, and operate our security operations function, including SIEM, incident response, threat detection, secure by design, shift-left security engineering, and automated monitoring and response. You'll run and be part of the projects that implement, build, and maintain security integrations across our tech … mediocrity. Requirements What This Role Demands: You Own It – You lead our detection and response mission. You help define the roadmap, build the pipelines, and drive measurable outcomes across threat visibility, MTTD/MTTR, and resilience. You Ask Questions – You challenge assumptions to improve signal‐to‐noise, coverage, and automation. Why this alert? Where's the data gap? How More ❯
DevSecOps Engineer | Fully Remote | £60,000 - £70,000 Our client is a fast-growing cyber-defence and threat-intelligence company committed to protecting organisations from sophisticated cyber threats. They combine advanced security analytics, automation and human expertise to deliver real-time defence across modern cloud and on-prem environments. They are expanding their engineering team and … world-class security into everything they build. The Role: As a DevSecOps Engineer, you will sit at the intersection of development, operations and security. Youll work closely with engineering, threat research, and security operations teams to design, build, and maintain secure, scalable infrastructure and CI/CD pipelines. What Youll do: +Design, maintain and secure CI/CD pipelines … and manage Infrastructure-as-Code (Terraform, Ansible, CloudFormation, etc.). +Integrate security tooling into development workflows: SAST, DAST, dependency scanning, secrets management, etc. +Collaborate with engineering teams to perform threat modelling and ensure secure system design. Key Skills and Experience: +Strong experience with CI/CD systems (GitHub Actions, GitLab CI, Jenkins, etc.). +Hands-on cloud experience (AWS More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid/Remote Options
Littlefish
the future of our security services. This role combines deep technical expertise with strategic influence, focusing on innovation, automation, and AI-driven enhancements. Youll work at the forefront of cyber defence, helping to design and deliver solutions that strengthen resilience and enable smarter security operations. You will: Architect & Design : Build and evolve secure frameworks using Microsoft Security (Defender, Sentinel … Purview, Entra) and integrate Qualys vulnerability management for continuous threat detection and remediation. Automate & Innovate: Lead the charge on automation (SOAR, IaC, workflow automation) and embed Gen AI into security operations, threatintelligence, and reporting. Set Standards: Develop and enforce security architecture standards, governance, and best practicesespecially for AI and automation in an MSSP context. Service Development More ❯
DevSecOps Engineer Fully Remote £60,000 - £70,000 Our client is a fast-growing cyber-defence and threat-intelligence company committed to protecting organisations from sophisticated cyber threats. They combine advanced security analytics, automation and human expertise to deliver real-time defence across modern cloud and on-prem environments click apply for full job details More ❯
North London, London, United Kingdom Hybrid/Remote Options
Secure Recruitment Ltd
OFFENSIVE CYBER SECURITY RESEARCHER Up to £140,000 + Shares + Staff Benefits Fully Remote SECURE has strategically partnered with a Multi-Award-Winning, Software-Based Organisation at the forefront of Pre-Emptive Exposure Management. As a market leader backed by significant venture funding, they combine proactive ThreatIntelligence, Real Attacker Telemetry & Automated Red Teaming to Continuously … Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into actionable insights that protect Fortune 500 Companies & Critical Infrastructure Providers, helping them outrun Real-World Threats in Real-Time. Role Overview: We're looking to speak with an exceptional Principal Offensive Security Researcher who thrive on Discovering High-Impact Vulnerabilities in modern … possess the drive and relevant experience to deliver tangible results aligned with our Clients needs, reach out. We embraceDE&I and welcome applications from Underrepresented Groups, Minorities, Women in Cyber Security, Neurodiverse Individuals, LGBTQ+ Community Members, Veterans & those from Diverse Socioeconomic Backgrounds. Searches: Offensive Security/Red Team Security/Red Teaming More ❯
OFFENSIVE CYBER SECURITY RESEARCHER Up to £140,000 + Shares + Staff Benefits Fully Remote SECURE has strategically partnered with a Multi-Award-Winning, Software-Based Organisation at the forefront of Pre-Emptive Exposure Management. As a market leader backed by significant venture funding, they combine proactive ThreatIntelligence, Real Attacker Telemetry & Automated Red Teaming to Continuously More ❯