Cyber Threat Intelligence Jobs in England

76 to 100 of 104 Cyber Threat Intelligence Jobs in England

Senior Consulting Engineer (Rapid7, SentinelOne, AWS)

chichester, south east england, united kingdom
Hybrid / WFH Options
Circle Group
Engineer (Rapid7, SentinelOne, AWS) Crawley £60k - £80k Are you an experienced cybersecurity professional ready to lead complex projects and make a tangible impact? We're looking for a Senior Cyber Engineer, with experience in designing and deploying Rapid7 , SentinelOne, (or similar XDR, MDR, SIEM, ) in an AWS environment, for our clients growing team in Crawley. The role will be … overtime, commission, 29 days holiday (progressing up to 33), medical and dental coverage, and more. What You'll Do: Lead Projects: Oversee end-to-end delivery of large-scale cyber resilience initiatives, ensuring technical excellence and alignment with client goals. Design Secure Architectures: Shape robust, scalable, and secure solutions using industry best practices and advanced security frameworks. Drive Incident … junior consultants with technical development and Agile best practices. Support Growth: Contribute to proposals, presentations, and service development efforts. Share Knowledge: Develop and distribute best practices to strengthen the cyber resilience function. What You'll Bring: Proven experience in threat intelligence, risk management, incident response, compliance (e.g., GDPR, ISO 27001), and security architecture. Hands-on experience with More ❯
Posted:

Cyber Security Operations Manager

manchester, north west england, united kingdom
Hybrid / WFH Options
Advania UK
specialising in Azure, Security, Dynamics 365, and Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview We are looking for a Cyber Security Operations Manager to join our team in Manchester. This is a key role in terms of managing the Cyber Security services that we offer across our managed … managing individual performance through KPIs and SLAs. Mentorship is vital here, so you'll guide senior technical staff and foster their professional growth. Project Management: You'll oversee various Cyber CSOC projects, ensuring they meet targets for efficiency and delivery timelines. Operational Oversight: Your expertise will come into play as you identify and respond to security incidents, improving processes … to align with broader customer success goals. Customer Engagement: Engaging with clients is a big part of your job. You'll work closely with the Cyber sales team to retain existing clients and attract new ones. Resource Planning: You'll ensure that the team has the right resources at the right times, including managing schedules and on-call rotations More ❯
Posted:

Cyber Security Manager

London, United Kingdom
Two Circles Ltd
Overview As Cyber Security Manager at Two Circles, you play a key role in keeping our systems, people and data safe from external and internal threats by focusing on incident detection, response and remediation; threat hunting; security monitoring; continual improvement and providing technical assurance for solution design and changes. This will include maintaining and improving our security posture … applicable legislation, including GDPR and UK DPA, working closely with our Legal and Privacy as well as the wider Technology team. Internally-facing, you will lead day to day cyber security operations and project based work. You will help train and upskill your fellow Two Circlers on topics such security awareness, OWASP Top 10 and Security by Design, as … their alignment with our security approach and requirements. Internally, you will be responsible for our Security Operations activities with our operational team and external partners, including Incident Response and Threat Intelligence, to ensure these are executed consistently to our standards, as well as supporting Continual Security Improvement and being the Tech Ops representative in the GRC working group. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Incident Response Consultant - MOD DV

London, United Kingdom
Forward Role
join our client's elite cybersecurity and digital forensics team. This is a client-facing role where you'll lead DFIR (Digital Forensics & Incident Response) investigations, guide executives through cyber incidents, and help organisations strengthen their threat detection, response, and resilience. If you're an expert in incident response, threat hunting, and forensic analysis and thrive under … pressure, this is your opportunity to work on some of the UK's most significant cyber cases. Key Responsibilities Incident Response Leadership: Take charge of high-profile cyber incidents, from breach triage and containment to full recovery. Client Engagement: Act as a trusted advisor to CISOs, boards, and regulators, providing executive-level briefings during and after incidents. Forensics … Threat Hunting: Conduct advanced forensic investigations across endpoints, servers, networks, cloud platforms, and SaaS. Adversary Analysis: Use threat intelligence and MITRE ATT&CK to attribute attacks and inform proactive defences. Crisis Management: Lead coordination between internal stakeholders, third parties, and law enforcement. Cybersecurity Advisory: Help clients improve incident readiness, detection engineering, and response capabilities. Innovation: Contribute to More ❯
Employment Type: Permanent
Posted:

IT Security Consultant

Bradford, West Yorkshire, England, United Kingdom
MLC Partners
Senior IT Security Specialist to lead and strengthen the cyber resilience of a complex public-sector programme. The postholder will play a pivotal role in developing, implementing, and governing security strategy, ensuring compliance with national standards, and embedding robust cyber practices across digital and IT estates. This is a senior strategic and technical leadership role, ideal for a … objectives and statutory duties. Lead the creation and enforcement of cybersecurity governance frameworks. Align security objectives with enterprise architecture and digital transformation strategy. Advise senior management and boards on cyber risk posture, incidents, and mitigations. Identify and manage strategic risks — technical, legal, reputational, and financial. Evaluate emerging technologies (AI, RPA, cloud, hybrid infrastructure) from a security perspective. Policy, Procedure … and Guidance Oversight Review, update, and enforce security policies, standards, and guidance (e.g. Acceptable Use, Incident Response, Remote Access). Ensure compliance with NCSC, ISO 27001, NIST, Cyber Essentials, and GDPR frameworks. Clarify security roles and responsibilities across departments. Support Information Governance and Data Protection teams on policy alignment and compliance. Technical Review and Oversight Lead or oversee reviews More ❯
Employment Type: Temporary
Salary: £600 - £700 per day
Posted:

Head of IT Security Incident and Threat Management

Chelmsley Wood, Warwickshire, United Kingdom
SSR General & Management
Head of IT Security Incident and Threat Management Package to £117k DOE + 15% Bonus + Benefits Based Birmingham This is an exciting opportunity to take a strategic leadership role at the forefront of cybersecurity. As Head of IT Security Incident and Threat Management, you will shape and lead the organization s global response to cyber threats … ensuring they stay one step ahead of emerging risks. You will have the scope to define and deliver a world-class threat intelligence and incident response strategy, working with innovative cutting-edge tools, partners, and experts. The successful candidate will lead and develop a talented in-house team, while managing the external Security Operations Centre (SOC) to ensure … proactive defence and rapid response to incidents. Key Responsibilities Develop and execute incident response and threat management strategies. Lead investigations, resolution, and post-incident analysis of security incidents. Oversee and mentor a team of three direct reports, ensuring their growth and performance. Conduct security audits and vulnerability assessments to strengthen defences. Collaborate across departments to embed robust security practices. More ❯
Employment Type: Permanent
Salary: GBP 90,000 - 110,000 Annual
Posted:

Head of IT Security Incident and Threat Management

Birmingham, Chelmsley Wood, West Midlands (County), United Kingdom
SSR General & Management
Head of IT Security Incident and Threat Management Package to £117k DOE + 15% Bonus + Benefits Based Birmingham This is an exciting opportunity to take a strategic leadership role at the forefront of cybersecurity. As Head of IT Security Incident and Threat Management, you will shape and lead the organization’s global response to cyber threats … ensuring they stay one step ahead of emerging risks. You will have the scope to define and deliver a world-class threat intelligence and incident response strategy, working with innovative cutting-edge tools, partners, and experts. The successful candidate will lead and develop a talented in-house team, while managing the external Security Operations Centre (SOC) to ensure … proactive defence and rapid response to incidents. Key Responsibilities Develop and execute incident response and threat management strategies. Lead investigations, resolution, and post-incident analysis of security incidents. Oversee and mentor a team of three direct reports, ensuring their growth and performance. Conduct security audits and vulnerability assessments to strengthen defences. Collaborate across departments to embed robust security practices. More ❯
Employment Type: Permanent
Salary: £90000 - £110000/annum
Posted:

Cyber Defence Operations Director

Cambridge, Cambridgeshire, United Kingdom
Hybrid / WFH Options
Arm Limited
Job overview: This is an opportunity to lead global Security Operations focused on safeguarding Arm's digital environment through exemplary threat detection, incident response, and vulnerability management capabilities. This senior role, reporting directly into the CISO is accountable for driving the strategic direction of Arm's Detect & Response function, delivering outstanding performance and ensuring we are resilient against an … evolving threat landscape! In addition to operations, you will lead cyber crisis management, C-Suite level stress testing, team development, and top-level cybersecurity thought leadership. Responsibilities: Own and deliver the strategic roadmap for cyber incident and vulnerability detection & response in line with Arm's threat profile and business objectives. You will guide and develop a … high-performing team, driven with context of emerging threats and strategic objectives. Ensure Threat Intelligence, Proactive Security Testing and Security Analytics functions develop under your leadership to deliver maximum context into the operational team, as well as enabling real time risk validation and actionable security insights. Continue delivering automation and detection as code for security operations, enabling increased More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Associate Cybersecurity Analyst

London, South East, England, United Kingdom
How to Job Ltd
About Our Client Join Our Client , a fast-growing fintech innovator securing next-gen payment platforms for leading banks and startups. With a focus on AI-driven threat detection and zero-trust architecture, Our Client has been named one of Europe’s Top 50 Cybersecurity Scale-ups. Role Snapshot As an Associate Cybersecurity Analyst , you’ll be the eye … alongside world-class security engineers, hone your skills on cutting-edge tools, and shape the future of digital payments security. Your Day-to-Day Alert Triage: Analyze SIEM and threat-intelligence feeds to spot anomalies. Threat Hunting: Use forensic tools to track indicators of compromise across networks. Vulnerability Management: Run scans, prioritize remediation tasks, and validate fixes. … and DevOps teams to contain breaches. Report & Recommend: Draft concise, actionable incident summaries for executive stakeholders. Continuous Learning: Attend weekly knowledge-shares, capture insights, and contribute to our internal threat library. What You Bring Must-Haves Bachelor’s degree in Cybersecurity, Computer Science, or related field. Practical experience with at least one SIEM platform (e.g., Splunk, QRadar). Understanding More ❯
Employment Type: Full-Time
Salary: £36,000 - £43,000 per annum, Negotiable, OTE
Posted:

Head of IT Security - West London

West London, London, England, United Kingdom
Adecco
Head of IT Security - West London - (Enterprise-wide Cyber & Information Security) Location: West London - 5 days on-site Salary: £90-100,000 per annum My client is looking to recruit a Head of IT Security to lead and shape their enterprise-wide security function. This is a senior leadership role offering the opportunity to define security strategy, strengthen governance … and protect critical systems, data, and operations. The Role: As Head of Security, you will own the strategic and operational delivery of all information and cyber security activities. You'll develop and implement robust security policies, oversee incident response, and ensure compliance with GDPR, PCI DSS, ISO 27001, and Cyber Essentials Plus. You will be the single point … a 3-5 year Security Strategy and Roadmap covering technology, people, and processes. Embed security by design across projects, platforms, data flows, and product development. Lead enterprise-wide information, cyber, and data security governance. Define and implement security frameworks, policies, and operating models. Ensure compliance with GDPR, PCI DSS, Cyber Essentials Plus, and ISO/IEC More ❯
Employment Type: Full-Time
Salary: £90,000 - £100,000 per annum
Posted:

Cyber Security Engineer

Birchanger, Hertfordshire, United Kingdom
Hybrid / WFH Options
Solus Accident Repair Centres
Overview Location: Hybrid (Stansted - 3 days per week, 2 days remote) We're looking for a proactive and detail-oriented Cyber Security Engineer to help safeguard our networks and systems. You'll play a key role in protecting sensitive data and infrastructure from cyber threats, supporting the planning and implementation of robust security measures across the organisation. This … is a hands-on role where you'll work closely with our Cyber Security Manager and wider Technology team to ensure our security posture remains strong, compliant, and resilient. Responsibilities Conduct regular vulnerability scans and produce actionable reports Support patch deployment and software approval audits Configure and maintain firewalls, VPNs, and intrusion detection systems Respond swiftly to security breaches … and assist in recovery efforts Maintain detailed records of investigations and patch cycles Stay current with cybersecurity trends and threat intelligence Contribute to disaster recovery planning and compliance alignment Support governance, change control, and delivery of cyber security workstreams Collaborate with internal teams and third-party suppliers to maximise resources Qualifications Desired qualifications and experience: Minimum More ❯
Employment Type: Permanent
Salary: GBP 35,000 - 47,000 Annual
Posted:

Cyber Security Engineer

Stansted, Birchanger, Essex, United Kingdom
Hybrid / WFH Options
Solus Accident Repair Centres
Overview Location: Hybrid (Stansted - 3 days per week, 2 days remote) We're looking for a proactive and detail-oriented Cyber Security Engineer to help safeguard our networks and systems. You'll play a key role in protecting sensitive data and infrastructure from cyber threats, supporting the planning and implementation of robust security measures across the organisation. This … is a hands-on role where you'll work closely with our Cyber Security Manager and wider Technology team to ensure our security posture remains strong, compliant, and resilient. Responsibilities Conduct regular vulnerability scans and produce actionable reports Support patch deployment and software approval audits Configure and maintain firewalls, VPNs, and intrusion detection systems Respond swiftly to security breaches … and assist in recovery efforts Maintain detailed records of investigations and patch cycles Stay current with cybersecurity trends and threat intelligence Contribute to disaster recovery planning and compliance alignment Support governance, change control, and delivery of cyber security workstreams Collaborate with internal teams and third-party suppliers to maximise resources Qualifications Desired qualifications and experience: Minimum More ❯
Employment Type: Permanent
Salary: £35000 - £47000/annum
Posted:

Senior ISP IT Security

Bradford, West Yorkshire, England, United Kingdom
Teqniq Ltd
regulatory obligations. Lead the creation and enforcement of cybersecurity governance frameworks. Align security objectives with enterprise architecture and digital strategy. Participate in board-level or senior management discussions around cyber risk. Identify and manage strategic security risks (technical, legal, reputational, financial). Evaluate and advise on emerging technologies (e.g. AI, RPA, cloud, hybrid infrastructure) from a security perspective. Policy … and update security policies, procedures, standards, and guidance regularly (e.g., acceptable use, remote access, incident response, etc.). Ensure alignment with frameworks such as NCSC guidance, ISO 27001, NIST, Cyber Essentials, and GDPR. Develop and communicate clear roles and responsibilities for information security across departments. Support Information Governance and Data Protection with policy harmonisation and compliance efforts. Technical Review … and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal More ❯
Employment Type: Temporary
Salary: £504 per day
Posted:

Senior Isp It Security

Bradford, West Yorkshire, Yorkshire, United Kingdom
Essential Employment
regulatory obligations. Lead the creation and enforcement of cybersecurity governance frameworks. Align security objectives with enterprise architecture and digital strategy. Participate in board-level or senior management discussions around cyber risk. Identify and manage strategic security risks (technical, legal, reputational, financial). Evaluate and advise on emerging technologies (e.g. AI, RPA, cloud, hybrid infrastructure) from a security perspective. Policy … and update security policies, procedures, standards, and guidance regularly (e.g., acceptable use, remote access, incident response, etc.). Ensure alignment with frameworks such as NCSC guidance, ISO 27001, NIST, Cyber Essentials, and GDPR. Develop and communicate clear roles and responsibilities for information security across departments. Support Information Governance and Data Protection with policy harmonisation and compliance efforts. Technical Review … and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal More ❯
Employment Type: Temporary
Salary: £503.72 per day
Posted:

L2 SOC Analyst

London, South East, England, United Kingdom
ice recruitment
and Defender XDR. The role requires strong analytical skills, attention to detail, The ability to execute response actions such as endpoint isolation, IOC blocking, malware scans, and user containment Threat monitoring and detection Threat intelligence and hunting SOAR and automation Skills MS Sentinel/Defender for Endpoint Understanding Mitre Att&ck framework Required 2+ years exp in More ❯
Employment Type: Full-Time
Salary: £40,000 - £45,000 per annum
Posted:

Customer Success Manager

England, United Kingdom
Kroll
including, and valuing one another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel. Kroll's Cyber Risk team works on over 3,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world … people, operations and reputation with innovative assessments, investigations, and intelligence. We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience. Clients count on us for quick and expert support in the event of and in … preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients - of all sizes - respond with confidence. At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll. RESPONSIBILITIES Manage and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Investigator - Cyber Incident Response

London, South East, England, United Kingdom
Accenture
Investigator - Cyber Incident Response Location Flexible (UK) Please Note: Due to the nature of client work you will be undertaking, you will need to be willing to go through a Security Clearance process as part of this role, which requires 5+ years UK address history at the point of application. Accenture is a leading global professional services company, providing … have the opportunity to develop a wide range of new skills. At Accenture, our global Incident Response team takes on some of the hardest and most meaningful challenges in cyber security. When major organisations are breached, when ransomware hits the headlines, when espionage or insider threats threaten operations, we’re the people called to help.We’re looking for curious … languages to protect clients that range from household brands to nationally significant infrastructure.We’re one of the NCSC CIR-enhanced capabilities in the UK (https://schemes/cyber-incident-response/information-for-buyers), meaning our team is trusted to respond to the nation’s most critical incidents, including ransomware, espionage, insider threats, and large-scale fraud.You More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:

Senior Legal Counsel

Oxford, Oxfordshire, United Kingdom
Hybrid / WFH Options
Sophos Group
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threat intelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role … worldwide cybersecurity regulations Evaluate and report enterprise security incidents in all jurisdictions as required under new and existing worldwide cybersecurity regulations Review and understand worldwide data protection and artificial intelligence laws and regulations, its impact on cybersecurity, to support regulatory advice to the business Contribute to AI use case and legal guidance arising from AI regulatory requirements Work cross More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Business Development Manager

London, England, United Kingdom
Hybrid / WFH Options
Palo Alto Networks
with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure flawless execution Strategic Forecasting & Reporting: Maintain precise account intelligence and provide accurate forecasts of business opportunities in SFDC to inform strategic decisions for sales and executive leadership Qualifications Your Experience We are seeking a highly accomplished and results … years of experience selling complex Security solutions or services, including a profound understanding and proven success in: Offensive Security Services Incident Response Retainers Risk Management Services SOC Assessment Services Threat Intelligence Services Channel Ecosystem Acumen: A profound understanding of global channel partners and a proven ability to strategically leverage a channel-centric go-to-market approach to drive … when it comes to solutions selling, learning, and development. You are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyber threats. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating More ❯
Posted:

Control Testing Lead

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Thames Water
thrive in this role, the essential criteria youll need is Proven experience in performing cybersecurity control assessments, including evaluating design and operational effectiveness Strong understanding of information security principles, cyber risk management, and control frameworks Experience in IT, OT and Cloud environments, with a focus on cybersecurity controls Clear and professional verbal and written communication, including the ability to … work independently with minimal supervision, taking ownership of assigned tasks and driving them to completion while maintaining high standards of quality and accuracy Strong understanding of Cybersecurity Domains including Threat Intelligence, Vulnerability Management, Security Testing, Security Architecture, Infrastructure Protection, Application Security, Identity and Access Management, Incident Investigation & Response and Cryptography Additional skills and experiences would be great to More ❯
Employment Type: Permanent
Salary: £75,000
Posted:

Information Assurance Consultant

London, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
the ability to operate within complex government organisations, particularly in MOD, Home Office and wider HMG environments. The ideal candidate will combine deep domain expertise in Information Assurance and Cyber Security with proven consultancy experience, delivering pragmatic risk-based solutions that inspire confidence at both technical and senior leadership levels. Key Responsibilities Provide Information Assurance consultancy to high-profile … operate independently while keeping stakeholders informed. Domain Expertise: Extensive knowledge of HMG systems accreditation and security risk management. Experience with MOD, Home Office and HMG security processes. Understanding of threat intelligence, cloud hosting security, and regulatory requirements. Knowledge of IS27001/2, ITHC, and CHECK certification. Ability to conduct Privacy & Regulatory Impact Assessments. Physical security review experience. Professional … Certifications (desirable): CCP (Certified Cyber Professional) CISSP (Certified Information Systems Security Professional) If you'd like to discuss this IA Consultant in more detail, please send your updated CV to (url removed) and I will get in touch. More ❯
Employment Type: Contract
Rate: GBP 600 - 650 Daily
Posted:

Senior IT Server Specialist

Brierley Hill, United Kingdom
West Midlands Ambulance Service University NHS Foundation Trust
other relevant bodies as required ensuring IT Security advisories, directives and notifications are actioned and logged. This includes but is not limited to CareCERT, CiSP, vendor and other specialist threat intelligence feeds. Ensure all systems and applications where applicable are kept up to date and are encompassed in the patch management routine as detailed in the patch management … Knowledge of HP and Dell Hyper Converged Infrastructure Knowledge of HP Synergy and 3Par Technologies Knowledge of Dell Isilon Technology Knowledge of networking Principles underpinning Server infrastructure. knowledge on cyber threats such as Ransomware & mitigation of. Knowledge of Citrix Xenapp 7 and above and the NetScaler range. Experience of managing and delivering medium to large scale IT projects. Experience More ❯
Employment Type: Permanent
Salary: £47810.00 - £50273.00 a year
Posted:

Sales Executive - Cybersecurity

City of London, London, United Kingdom
Hybrid / WFH Options
Maxwell Bond
business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & Red Teaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in new business cybersecurity sales , ideally across enterprise or upper mid More ❯
Posted:

Sales Executive - Cybersecurity

London Area, United Kingdom
Hybrid / WFH Options
Maxwell Bond
business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & Red Teaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in new business cybersecurity sales , ideally across enterprise or upper mid More ❯
Posted:

Sales Executive - Cybersecurity

london, south east england, united kingdom
Hybrid / WFH Options
Maxwell Bond
business targets, landing deals typically in the £20k–£40k range . Cybersecurity Services You’ll Sell Penetration Testing & Red Teaming Managed Detection & Response (MDR) Security Operations Centre (SOC) services Threat Intelligence & Risk Advisory Incident Response & Crisis Management Cloud & Endpoint Security Solutions What You Bring Proven track record in new business cybersecurity sales , ideally across enterprise or upper mid More ❯
Posted:
Cyber Threat Intelligence
England
10th Percentile
£48,894
25th Percentile
£61,000
Median
£75,000
75th Percentile
£90,000
90th Percentile
£106,410