Cyber Threat Intelligence Jobs in England

26 to 50 of 105 Cyber Threat Intelligence Jobs in England

Cyber Threat Specialist

London, United Kingdom
WeAreTechWomen
Job Description Cyber Threat Specialist Location: Any UK Location Salary: Competitive salary and package dependent on experience Career Level: We are hiring at the following levels- Specialist/Senior Analyst Accenture Practice- Secure Transformation Service Please Note: Any offer of employment is subject to satisfactory BPSS and SC security clearance which requires 5 years continuous UK address history … the communities in which we work and live. It is personal to all of us." - Julie Sweet, Accenture CEO In our team you will learn: You will have a Cyber Security background, will perform as a client-facing role, and will be willing to contribute to our internal Digital Transformation strategy and expertise. As a Cyber Threat Analyst you will: As part of our Blue Team, you'll use the latest intelligence and tooling to analyse information systems to ensure effective incident detection and response. Don't worry if you don't tick every box - we'd still love to hear from you! If you're excited about the role and think you could make More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC Tier 3 Analyst

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
LA International Computer Consultants Ltd
great opportunity for a SOC Tier 3 Analyst to strengthen the Security Operations Center. As a Tier 3 CERT Analyst you will lead the investigation and remediation of advanced cyber threats, leveraging cutting-edge tools such as Splunk, Microsoft Sentinel, CrowdStrike, and Defender and other security stacks. You will handle complex incidents like APTs, malware, and data breaches, ensuring … swift, effective responses to minimize risk to the organization and its clients. Key Responsibilities: 1. Incident Detection and Response: o Utilize advanced SIEM (Security Information and Event Management) tools, threat intelligence platforms, and other security technologies to analyze and correlate security alerts. 2. Threat Hunting & Analysis: o Proactively search for threats across the environment using behavioural analysis … and threat intelligence data. o Analyse data from logs, network traffic, endpoint activities, and threat intelligence feeds to detect unusual or malicious activity. 3. Incident Forensics: o Perform in-depth forensic analysis to determine the scope, impact, and root cause of security incidents. o Collect, preserve, and analyze evidence related to breaches, intrusions, or malware infections More ❯
Employment Type: Contract, Work From Home
Posted:

Customer Success Engineer, UK

London, United Kingdom
ThreatConnect
Company Background ThreatConnect enables threat intelligence, security operations, and cyber risk management teams to work together for more effective, efficient, and collaborative cyber defense. With ThreatConnect, organizations can infuse ML and AI-powered threat intel and cyber risk quantification into their work, allowing them to contextualize an evolving threat landscape, prioritize the most … family to grow with us and share in our success. We love to recognize our employees who have gone above and beyond. Job Description ThreatConnect is the most comprehensive threat intelligence platform on the market today. Our platform is used by thousands of organizations, and over 40 of the Fortune 100, to help them quickly aggregate, analyze, and … act on their threat data to mitigate risk and threats to their network security. We're looking for a talented and experienced Customer Success Engineer CSE who can hit the ground running in a fast-paced, quickly evolving environment. The position will report to the Director of Customer Success Engineering. The right candidate will bring deep knowledge of the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst

London, United Kingdom
Nuffield Health Brentwood
Cyber Security Analyst Barbican, London Hybrid (One office day a week) Permanent Competitive salary available, depending on experience 37.5 hours per week At Nuffield Health, everything we give our patients, members and customers would not be possible without you. Your passion, your warmth, your drive to make a difference. Whether it's driving connecting health, helping the nation, transforming … building the career you want - we give you the support to do it all. Join our journey. It starts with you. We are looking for a skilled and enthusiastic Cyber Security Analyst to join our growing Cyber Security Operations practice. The ideal candidate will have experience working in an existing cyber security operations role and be able … to demonstrate working knowledge of IT security operations including security alert/incident response and investigation practices, threat intelligence and hunting, and cyber security tooling and reporting. This role also provides the opportunity to contribute to the ongoing improvement of our cyber security detection and protection strategy. To be successful I this role, you should demonstrate More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Response Analyst

London, United Kingdom
CloudFlare
on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Department Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce … One works in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's … largest global networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers. About the Role Cloudflare is a system spanning the globe, on a mission to make the internet better, safer, and more powerful everyday. To help fulfill this More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, Business Development EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About Recorded Future At Recorded Future, we're on a mission to empower organisations to disrupt adversaries with intelligence. As the world's largest intelligence company, our platform delivers … to interpret performance metrics and optimise accordingly. A passion for coaching, developing talent, and creating a high-performance sales culture. Experience or strong interest in the information security and threat intelligence landscape. Why Join Us? A mission-driven company making a real impact in cybersecurity and global safety. A diverse and inclusive team of professionals who bring innovation … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst

Portsmouth, Hampshire, United Kingdom
Hays Technology
Cyber Security Analyst £52k - £55k Hybrid, Portsmouth 12-month FTC - possible to extend/go permanent Your new company Our client is dedicated to providing high-quality service to its customers, ensuring a reliable and sustainable service. They manage resources, maintain infrastructure, and implement innovative solutions to meet the needs of the community. Their commitment to excellence includes rigorous … manage their accounts. Join a team that values environmental stewardship and strives to deliver essential services with integrity and professionalism. Your new role You'll be joining an established Cyber team, supporting them to help them to achieve the CAF framework regulations, whilst getting involved with SIEM, Vulnerability Management, Threat Intelligence and IAM. Part of the team … executing a cyber improvement programme to enhance security posture Support compliance with relevant Cyber Security regulations, standards, and frameworks Implement and manage security monitoring tools and systems to detect and respond to security events Identify and assess potential security risks and vulnerabilities and develop strategies to mitigate them. Monitor security logs, alerts, and reports identifying potential security incidents More ❯
Employment Type: Permanent
Salary: £52000 - £55000/annum Up to £55k plus bonus and good pensi
Posted:

Proofpoint Engineer

Warwick, Warwickshire, United Kingdom
Wipro Technologies
of our data across the organization. You will play a critical role in implementing, managing, and optimizing security measures to protect our systems, networks, and data from unauthorized access, cyber threats, and data breaches. The ideal candidate should have a strong background in cybersecurity, particularly in DLP of email security, cloud applications, endpoints and threat prevention with a … proven ability to respond to evolving security challenges. Responsibilities: Proofpoint Management: Configure, deploy, integrate, and manage Proofpoint security solutions, including email security, data loss prevention (DLP), threat protection, and information protection. Monitor and analyse Proofpoint alerts and logs to detect and respond to security incidents and threats. Regularly update and optimise Proofpoint configurations to adapt to evolving threat … regular risk assessments and vulnerability scans to identify potential security risks and implement mitigation strategies. Lead incident response efforts related to email security breaches, ensuring quick containment and remediation. Threat Intelligence and Incident Response: Analyse threat intelligence to anticipate and mitigate potential cyber threats targeting the organisation. Participate in or lead incident response activities related More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Lead

London, United Kingdom
Hybrid / WFH Options
Square Enix Co Ltd
Job Summary: The Security Operations Lead is responsible for our security monitoring and incident response capabilities within the Square Enix Cyber Security team (covering Europe and North America). The primary goals of the role are the timely detection of security incidents, effective response and the continuous improvement of our preventative and detective controls. This role will work alongside … effectiveness of our preventative and detective controls, probing weaknesses and implementing improvements alongside our risk and engineering teams. The role is aimed at candidates with a broad and senior Cyber Security skillset who are seeking to further develop their Cyber Security career in an exciting industry. Engineering skills in maintaining Security Information and Event Management (SIEM) platforms and … the configuration of our wider security tools are key. We are also seeking candidates with experience leveraging AI to enhance productivity and effectiveness. Key Deliverables: Threat Detection & Incident Response Leading investigation and analysis of security alerts to identify and promptly respond to security events. Leading the response to major cyber security incidents, collaborating with key business and technical More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOAR Engineer/Analyst (Security Orchestration, Automation, and Response)

Wallington, Surrey, England, United Kingdom
Gibbs Hybrid
to improve incident response efficiency within the Security Operations Centre. This role integrates multiple security tools and workflows, leveraging platforms like , Darktrace , and CrowdStrike to create cohesive and automated threat detection and response mechanisms. Key Responsibilities Playbook Development: Design, implement, and maintain SOAR playbooks for automated response and alert enrichment. Tool Integration: Develop and manage integrations with: Google SecOps … Chronicle, Security Command Center) Darktrace (Threat Visualizer, Antigena) CrowdStrike Falcon (EDR, threat intelligence, APIs) Other security platforms such as SIEMs, ticketing systems, and firewalls. Automation & Enrichment: Automate repetitive security tasks like indicator enrichment, triage, and threat intelligence lookups. Collaboration: Work with SOC analysts and threat detection teams to identify and implement automation opportunities. Monitoring … security operations or security engineering. Hands-on experience with SOAR platforms (e.g., Cortex XSOAR, Splunk SOAR, IBM Resilient). Strong familiarity with: Google SecOps/Chronicle Darktrace (AI-based threat detection) CrowdStrike Falcon platform Scripting experience in Python , PowerShell , or Bash . Experience with REST APIs and JSON for tool integration. Working knowledge of incident response frameworks and MITRE More ❯
Employment Type: Full-Time
Salary: £360 - £495 per day
Posted:

Cyber Security Technologist Apprentice

Birmingham, Staffordshire, United Kingdom
Getting In Limited
What do you want to search? Keyword Apprenticeship Type Location Cyber Security Technologist Apprentice Cyber Security Technologist Apprentice , Apply From: 20/05/2025 Learning Provider Delivered by METAGEDU APPRENTICESHIPS LTD Employer GLOBAL BANKING SCHOOL LTD Vacancy Description Skills an apprentice will learn: Discover vulnerabilities in a system by using a mix of research and practical exploration … Analyse and evaluate security threats and hazards to a system or service or processes. Use relevant external source of threat intelligence or advice (e.g. National Cyber Security Centre) Combine different sources to create an enriched view of cyber threats and hazards Research and investigate common attack techniques and relate these to normal and observed digital system … behaviour and recommend how to defend against them. Interpret and demonstrate use of external source of vulnerabilities (e.g. OWASP, intelligence sharing initiatives, open source) Undertake security risk assessments for simple systems without direct supervision and propose basic remediation advice in the context of the employer Source and analyse security cases and describe what threats, vulnerability or risks are mitigated More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Chief Information Security Officer

London, United Kingdom
Hybrid / WFH Options
Domestic & General Service GmbH
technology-enabled transformation across all of our markets. As our Chief Information Security Officer (CISO), you will be at the forefront of safeguarding a multi-billion-pound enterprise-leading cyber strategy, shaping board-level risk appetite, and protecting the trust of millions of customers worldwide. As one of the world's leading global warranty providers we offer customers' peace … Working closely with executive leadership, our Technology, Engineering and Product teams, and other stakeholders, you will lead efforts to protect the organisation's sensitive information, systems, and infrastructure from cyber threats and breaches. This role requires a strategic security and people leader with extensive experience in information security management, risk assessment, and compliance within a rich, regulated corporate environment. … The role is delegate chair for the IT Security and Cyber Security Steering Committee, a delegated body reporting into the Group Risk Committee (GRC) and then the Audit and Risk Committee (ARC). Your Mission: Set Vision and Strategy: Define and own the Group-wide cyber security strategy aligned with business ambition, ESG goals, and evolving threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Analyst

Northampton, Northamptonshire, England, United Kingdom
Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behavioural analysis using threat intelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST … Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). Threat Intelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell, or Bash for More ❯
Employment Type: Full-Time
Salary: £35,000 - £40,000 per annum
Posted:

Head of Content & Communications

Portsmouth, Hampshire, United Kingdom
Searchlight Security Ltd
WHO ARE WE? Searchlight Cyber was founded in 2017 with a mission to stop threat actors from acting with impunity. Its External Cyber Risk Management Platform helps organizations to identify and protect themselves from threats emerging from the cybercriminal underground, with Attack Surface Management and Threat Intelligence tools designed to separate the signal from the … to business goals. Oversee the development of all content formats-blogs, reports, whitepapers, case studies, videos, podcasts, and more. Lead cross-functional content planning and collaboration with teams including threat intelligence, research, product, and leadership. Maintain a high editorial standard across all outputs, ensuring consistency of voice, quality, and brand alignment. Campaigns & Promotion Develop and manage content-led … with timely, expert commentary on major industry events. Contribute to analyst relations efforts, including engagement, briefing coordination, and relationship development. Website & SEO Own the SEO strategy for the Searchlight Cyber website and track performance metrics such as keyword rankings, traffic, and domain authority. Maintain and optimize website content, including blogs, reports, videos, podcasts, and other key resources. Ensure the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Centre (SOC) Manager

Chelmsford, Essex, South East, United Kingdom
Hybrid / WFH Options
Keystream Group Limited
a Security Operations Centre Manager to help make that vision a reality. In this pivotal role, youll lead and manage ECCs Security Operations Centre (SOC) team, driving forward their cyber security capabilities to ensure robust protection across their digital estate. With a strong cloud-based infrastructure already in place, your expertise will help them to maintain, develop, and refine … needs of local government. To read more about our business area, please visit Corporate Services and Transformation Key Responsibilities: Lead and develop an active Security Operations team focused on threat detection, incident management, and prevention of data breaches or service disruptions. Build and mature the Security Operations Centre (SOC) with a focus on cyber risks, threat intelligence and proactive incident avoidance. Oversee the councils response to critical cyber incidents, coordinating resolution efforts and informing senior stakeholders. Collaborate with security architects and technical teams to shape and implement cyber security policies, ensuring theyre risk-appropriate and business-friendly. Manage cyber security risks by embedding them into the corporate risk register and advising on appropriate More ❯
Employment Type: Permanent, Work From Home
Salary: £75,000
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
to a wide range of clients across sectors. As part of the expanding Incident Response team, the successful candidate will play a critical role in detecting, analysing, and mitigating cyber threats. This role requires strong analytical thinking, problem-solving abilities, and the agility to operate in a fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and … contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic analysis. Thoroughly document incidents, including timelines, affected systems, response actions, and improvement … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Director, GTM Programs and Initiatives

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About the Role As the Director of Go-To-Market (GTM) Programs & Initiatives , you will play a critical role in shaping how our revenue engine operates, helping drive sustainable growth … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Strategic Deal Manager

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About the Role We're hiring a Strategic Deal Manager to help shape and scale how we structure, position, and inspect complex deals. As one of the first hires focused … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Business Development Representative II, Nordics & Benelux

London, United Kingdom
Recorded Future
Business Development Representative II, Nordics & Benelux London With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! The Role: In this position you'll act as part of the sales team interfacing closely with marketing to develop new sales opportunities. … to develop territory and strengthen pipeline Qualifications Fluency in either Swedish or Danish Ability to take direction, be coached and mentored is essential Desire to pursue a career in Cyber Security Demonstrated success interacting with people by phone, leading and persuading and overcoming obstacles associated with prospecting Strong presence and interpersonal skills Experience with or ability to learn web … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Product Manager

London, United Kingdom
ZeroFox
ZeroFox is at the forefront of digital security, offering cutting-edge Digital Risk Protection, Threat Intelligence, and External Attack Surface Management solutions. We are on the lookout for a dynamic and skilled Senior Product Manager who will play a pivotal role in shaping and driving the vision for our products. This position demands a strategic thinker with a … the Senior Product Manager, you will effectively lead the product lifecycle, from conceptualizing innovative ideas to launching high-impact solutions that empower our clients to navigate the evolving digital threat landscape. Key Responsibilities: Product Strategy: Develop and implement a robust product strategy that aligns with ZeroFox's mission and addresses key market challenges. Collaboration: Work alongside engineering, sales, and … is on a mission to make the internet safer for all. Innovation is at our core - we are relentless in the pursuit of finding new ways to disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst - Tier 3

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
Littlefish
Cyber Security Analyst - Tier 3 When registering to this job board you will be redirected to the online application form. Please ensure that this is completed in full in order that your application can be reviewed. Come and join the Littlefish team! Role: Cyber Security Analyst Tier 3 Work location: Nottingham or Sheffield (Hybrid) Salary banding … energetic, friendly people we would love to hear from you. The role and what youll be getting up to on a day to day basis: Littlefish is seeking a Cyber Security Analyst Tier 3 to come and join our growing Cyber division. As our Cyber Security Analyst Tier 3, you will monitor customer infrastructure for potential threats. … and response to security alerts to identify security incidents and act to appropriately contain threats. Supporting, as required, the CSOC Manager in the day-to-day running of the Cyber Security Operations Centre (CSOC) operations team. Acting as a point of escalation for the Cyber Security Analysts the role has responsibility for coaching and mentoring the analysts on More ❯
Employment Type: Permanent
Salary: £55,000
Posted:

Legal Counsel, EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! Recorded Future is looking to hire an In-House Counsel to support the EMEA region focussing on the DACH region and ad hoc general legal matters globally. Reporting to the … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Hunter - National Security - Leeds

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threat intelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Engineer / Network Engineer

London, South East, England, United Kingdom
Hybrid / WFH Options
AWD online
Cyber Security Engineer/Network Engineer who has experience working in cyber security, system engineering, or a similar role, with hands-on knowledge of security tools such as anti-malware, content filtering, SIEM and threat detection solutions is required to join our team at a well-established charity. SALARY: £45,000 - £48,000 per annum + Excellent … required JOB TYPE: Full-Time, Permanent WORKING HOURS: 35 Hours per Week, Monday - Friday, 9:00am - 5:00pm JOB OVERVIEW We have a fantastic new job opportunity for a Cyber Security Engineer/Network Engineer who has experience working in cyber security, system engineering, or a similar role, with hands-on knowledge of security tools such as anti … malware, content filtering, SIEM and threat detection solutions. Working as the Cyber Security Engineer/Network Engineer which the organisation calls a Security Engineer, you'll be at the frontline of the cyber defence, working closely with the Security Operations Manager to monitor, maintain and enhance security tools and services. You'll collaborate with external security providers More ❯
Employment Type: Full-Time
Salary: £45,000 - £48,000 per annum
Posted:

Security Architect - L1

Leeds, Yorkshire, United Kingdom
Wipro Technologies
after BGV completion, so 4 Weeks Notice is also okay The Role: We are looking for an experienced Akamai WAF Engineer with expertise in web application security, content distribution, Threat and Vulnerability Management, DDoS protections, and delivering change projects. As part of the Cyber Security Team, you will collaborate with other cyber professionals across Digital Cyber … Key Responsibilities: Deliver security software and configurations using Akamai, GCP, and Azure cloud native products. Maintain security solutions for our Enterprise and Digital Channels. Manage DDoS, Vulnerability management, and threat intelligence, ensuring layer 6 & 7 defenses are proactive against cyber threats. Participate in incident response and threat mitigation strategies. Required Skills: Strong experience with multiple WAF More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Cyber Threat Intelligence
England
10th Percentile
£41,500
25th Percentile
£52,500
Median
£68,750
75th Percentile
£82,500
90th Percentile
£108,115