Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever
Please Note: The deadline for applying is 23.59 the day before the job posting end date. Job Title: Strategic Threat Intel Senior Manager Business Function: Cyber Security - ThreatIntelligence Location: Kingston/Port Sunlight Reports to: Director of ThreatIntelligence Unilever is one of the world's leading suppliers of Food, Home, and Personal Care … structure is built around product families and risk-based priorities, with teams embedded across regions and business units. JOB PURPOSE We are seeking a highly motivated and experienced Strategic ThreatIntelligence Manager to lead our strategic intelligence function within the Cyber ThreatIntelligence team. This role is pivotal in shaping our understanding of long-term … threat trends, geopolitical risks, and adversary behaviour. The successful candidate will drive the development of high-level threat assessments and intelligence products that inform executive decision-making and support enterprise-wide risk management. Role Summary: The Strategic ThreatIntelligence Manager leads the strategic intelligence function within the Cyber ThreatIntelligence team, reporting More ❯
Manchester Area, United Kingdom Hybrid / WFH Options
NCC Group
the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity You will be acting as a team leader within the Strategic ThreatIntelligence team, reporting to the Strategic ThreatIntelligence Manager. As a senior member in this team, you will have some limited line management responsibilities but will … be expected to be heavily involved in the training and mentoring of other Threatintelligence team members, as well as supporting the overall growth of the Strategic ThreatIntelligence team. You will be expected to have strong consultancy skills and experience in delivering large/complex pieces of client facing work where you will need to … be able to manage multiple internal and external stakeholders. Key Accountabilities Support the development and growth of our Strategic ThreatIntelligence capabilities in line with our overall ThreatIntelligence and Corporate Strategy Support and lead the delivery of Regulator-driven ThreatIntelligence Engagements (CBEST, TIBER, CORIE, iCAST, AASE) Deliver services from our ThreatMore ❯
the security community and society through collaboration, sharing and learning and protect our Critical National Infrastructure in line with Government regulations. We are seeking a skilled and experienced Cyber Threat Operational Intelligence Manager to join our team. The ideal candidate will be responsible for leading a team at the heart of Vodafone's Cyber Defence organization: analyzing cyber … threats and providing actionable insights to protect Vodafone and its customers from potential attacks. This role requires great people management skills, a deep understanding of cyber threat landscape, strong analytical skills, the ability to communicate effectively with stakeholders and to work collaboratively with colleagues of varying backgrounds and experience. Lead one of Vodafone Group's Cyber ThreatIntelligence Teams with line management responsibilities for several staff with varying levels of expertise and experience. Create and/or guide the creation of threat assessments and provide actionable intelligence to relevant stakeholders. Lead and support proactive investigations on priority threats through our Threat Action Groups/Threat and Vulnerability Reviews. Support Incident Management/CSOC More ❯
Warwick, Warwickshire, United Kingdom Hybrid / WFH Options
Akkodis
Cyber ThreatIntelligence Analyst Akkodis are currently working in partnership with a leading service provider to recruit a Cyber ThreatIntelligence Analyst to join a leading Cyber Defence Team and play a pivotal role in providing actionable technical intelligence to detection engineers, threat hunters and security operations. This role offers a highly competitive salary … and the opportunity for remote working. The Role As a Cyber ThreatIntelligence Analyst you will support the rest of the Cyber Defence engineering team in regard to the roadmap and what to focus on. You will share intel to help them understand what's emerging as well as what advanced persistent threat actors are leveraging to … compromise systems. You will work directly across all areas of Cyber Defence to produce bespoke and technical intelligence across Tactical, Strategic, and Operational intelligence. The Responsibilities Conduct in-depth analysis of threat groups, their capabilities, motivations, and tactics A strong understanding of threats posed Articulate complex concepts to various stakeholders across the business. Knowledge of tactics, techniques and More ❯
Citi's Cyber Intelligence Center (CIC) is a global team that delivers timely threatintelligence to technical teams and decision makers, in support of threat detection, preparation, and incident response activities. The Regional Lead will oversee the team's operations in the UK/EU time-zone, including oversight of regional staff, driving quality control, collaboration … with other cyber-technical functions in the region, and working with senior leaders. The role will also help maintain our network of global intelligence partners. Direct experience in cyber threatintelligence is a necessity. This is a hybrid role with an in-office attendance component. Experience in fusion center operating environments or crisis response will be helpful. … Responsibilities: Lead the regional co-ordination of a cyber threatintelligence function Support local leadership and business in their intelligence needs Provide intelligence support to adjacent teams in a fusion center environment. Oversee quality control and production strategy for the region Conduct internal and external briefings on a regular basis, including to company leadership, to peer More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Experian Ltd
people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com. Internal Grade E Job Description Experian Cyber Fusion Center is looking for a ThreatIntelligence Analyst to help track new and persistant cybersecurity threats, analyse and produce applicable intelligence to help the organisation. You will be part of a world class organization … and lead a global team of experienced people to help us stay ahead of adversaries. You will be part of the ThreatIntelligence team which focuses on defending against new threats, supporting investigations, and delivering situational awareness to the business. This is a UK based remote position reporting to the Global Head of Threat Intelligence. Summary of … Primary Responsibilities Use open and closed source intelligence tools to track threat clusters posing threats to Experian and help identify preventative measures to improve our defense. Contribute to cross-team projects to improve the security posture of Experian infrastructure, such as red team operations, Attack Surface Management and Threat Hunting collaborations. Help Investigate latest cyber trends providing More ❯
part in developing our vulnerability management program, working closely with our operational support, infrastructure, and development teams. Plus, you'll be right in the thick of security event monitoring, threatintelligence, and incident management - keeping us one step ahead! What you'll be doing: Delivering SOC Capabilities: You'll be a key team member in delivering ongoing Security … possible and play a big part in evolving our security tooling and services. Policy & Standards: You'll champion the adoption and adherence to our InfoSec policy, standards, and guidelines. ThreatIntelligence: You'll monitor and apply current and emerging threatintelligence, using tools like Google ThreatIntelligence to proactively spot and tackle digital threats. … CSPM) tools. Knowledge of Cloud Workload Protection Platforms (CWPP) for securing containers, serverless workloads, and virtual machines. Working knowledge of DevSecOps methodologies . Ability to contribute to cloud solution threat modelling and secure design reviews. A bit about you: Passion! You're genuinely passionate about your career path and love what you do. Communication skills. You can express your More ❯
Northampton, Northamptonshire, England, United Kingdom Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behavioural analysis using threatintelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST … Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). ThreatIntelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell, or Bash for More ❯
Manchester, North West, United Kingdom Hybrid / WFH Options
Queen Square Recruitment Limited
instrumental in driving SOC maturity, optimizing license consumption, and enhancing security visibility across the enterprise. Key Responsibilities Lead the investigation and resolution of high-severity security incidents Conduct proactive threat hunting using Microsoft Sentinel and the Defender suite Develop and fine-tune analytic rules, detection use-cases, and SOAR playbooks Monitor and optimise license consumption across Microsoft security tools … performance of Microsoft security tools Mentor junior SOC analysts and contribute to internal capability development Maintain and enhance incident response playbooks, processes, and documentation Produce regular performance metrics and threatintelligence summaries Required Skills & Experience 5+ years in cybersecurity, with at least 2+ years at SOC Level 3 or senior analyst level Strong expertise in Microsoft Azure , including … understanding of log management (onboarding, parsing, retention strategies) Demonstrated ability to build and manage detection use cases aligned with evolving threats Familiarity with the MITRE ATT&CK framework and threat modeling Solid understanding of Windows, Linux, networking, and endpoint security Skilled in threatintelligence, digital forensics, and advanced incident handling Experience with SOAR platforms and security automation More ❯
Leeds, West Yorkshire, Yorkshire, United Kingdom Hybrid / WFH Options
OpenSourced Ltd
fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threatintelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threatintelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
An SC cleared Threat Management Consultant is required for an initial 6 month contract. This role is fully remote and is inside IR35 so will require working via an FCSA accredited umbrella company. Key Skills and experience: Establish an operational interlock with the CSMS and own security incident response and recovery on behalf of IBM as the supplier for … sending of appropriate log event data to the CSMS Develop incident response playbooks Design and implement SIOC processes to supplement the UK SOC monitoring service: * Ongoing tuning of Qradar * ThreatIntelligence * Threat Hunting Implement vunlnerability scanning using Tenable in AWS Design and Implement UK SOC monitoring service Due to the nature and urgency of this post, candidates More ❯
Audit and Risk Committee (ARC). Your Mission: Set Vision and Strategy: Define and own the Group-wide cyber security strategy aligned with business ambition, ESG goals, and evolving threat landscapes. Lead from the Front: Inspire, build, and mentor a high-performing global cyber team-across defensive security, threatintelligence, and cyber engineering. Board-Level Influence: Serve … with authority and clarity. Drive Transformation: Lead security by design across cloud, data, AI, IoT, and operational technology landscapes-embedding security in every initiative. Stay Ahead of Threats: Oversee threat detection, incident response, and resilience programs with precision and global coordination. Shape Culture: Champion a cyber-aware culture across 100,000+ employees, embedding secure behaviours in the DNA of … a bias for action, pragmatism, and delivery. scale. Gravitas and credibility with boards, senior management, regulators, auditors, and external stakeholders. Hands-on understanding of security architecture, cloud, identity and threat intelligence. Resilience under pressure - the ability to make calm, fast decisions in high-stakes situations. Specifically, the role covers: Leadership: Industry leading vision and communication to the business on More ❯
Leeds, Yorkshire, United Kingdom Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid and … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threatintelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threatMore ❯
Investigator Department: Research & Investigations Employment Type: Full Time Location: London, UK Description Do you want to be on the front lines of fighting crypto crime and stopping nation-state threat actors? Are you excited by the challenge of tracing stolen and laundered digital assets across the most complex blockchain environments? Are you looking to join a mission-driven team … is critical to Elliptic's mission of safeguarding the integrity of the global crypto ecosystem. As a Senior Investigator, you will be a key member of our elite Investigations & ThreatIntelligence team, working closely with government agencies, the Crypto Industry, and strategic partners across the EMEA region. Your expertise in tracing complex, state-sponsored activity and uncovering the … TTPs of nation-state and highly sophisticated threat actors will directly inform mitigation operations, in-depth research, and policy decisions. Through deep collaboration with law enforcement, regulators, and analytic partners, your work will help disrupt illicit financial networks, strengthen crypto-related threat detection, and reinforce Elliptic's position as a trusted partner to those on the front lines More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Littlefish
day basis. Provide out of hours technical escalation support to shift analysts Main Duties and Responsibilities: Developing SIEM detection rules and tuning alerts across our client estates. Conduct proactive threatintelligence research and carry out threat hunting across client estates Training of analysts and developing training resources and materials Act as a point of escalation for the … Understanding of security attack vectors and techniques utilised, including areas such as Business Email & user account Compromise, malicious payload installation & execution and reconnaissance activity. Understanding of the everchanging emerging threat landscape and how to interpret these threats to create initiate mitigation actions across a clients security estate. Willingness to learn, adapt, and innovate Critical thinking and analytical skills Excellent More ❯
privileged-access workflows. Monitoring, Detection & Response - Define audit logging, metrics, and telemetry requirements; integrate with SIEM/SOAR to deliver actionable alerts and playbooks for engineering-led incident response. Threat Modeling & Risk Assessment - Conduct regular architecture and code-level reviews, drive remediation plans, and present risk posture to leadership. Tooling & Automation - Evaluate, select, and integrate security tooling (SAST, DAST … Compliance & Audits - Partner with InfoSec and Legal to prepare evidence, manage technical controls, and remediate audit findings. InfoSec Partnership - Collaborate proactively with the Information Security team on policy development, threatintelligence sharing, incident response, and compliance initiatives, ensuring organisation-wide alignment. Engineering Partnership & Enablement - Work hand-in-hand with engineering squads to raise security awareness, improve secure coding … Experience working within high-sensitivity data environments Strong awareness of compliance standards and the requirements on software teams, especially for ISO27001 and SOC2. FedRAMP experience advantageous. Demonstrated experience performing threat modelling, penetration test scoping, and vulnerability management. Deep understanding of IAM concepts, encryption/key-management, and secure network design. Excellent communication skills with ability to translate technical risk More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Sparta Global Limited
designing, implementing, and maintaining secure IT infrastructures by applying best practices. Cryptography - Knowledge of encryption algorithms, secure key management, and certificate lifecycle management to protect data integrity and confidentiality. ThreatIntelligence & Analysis - Ability to gather, analyse, and interpret data from various threat sources to preempt potential cyber attacks. Security Automation & Scripting - Familiarity with scripting languages (such as More ❯
Management (SIEM) platforms and the configuration of our wider security tools are key. We are also seeking candidates with experience leveraging AI to enhance productivity and effectiveness. Key Deliverables: Threat Detection & Incident Response Leading investigation and analysis of security alerts to identify and promptly respond to security events. Leading the response to major cyber security incidents, collaborating with key … improving our security operations processes, escalation paths and playbooks. Leveraging AI capabilities to enhance the effectiveness of our security capabilities and your own productivity in the role. Consuming relevant threatintelligence to drive proactive action within the Cyber Security and wider IT environment. Indicative Performance Measures Mean time for business recovery to C1 (Highest criticality) level security incidents … and following common response frameworks. Experience within the gaming industry providing security operations support to game releases, game infrastructure monitoring and live game operations. Strong appreciation of the cyber threat landscape and attacker tactics, techniques and procedures. Experience developing operational processes and playbooks. Desirable Interpersonal Skills: Ability to remain composed and effective during high-pressure situations. Clear focus on More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Siemens AG
lifecycle of a product, from concept to completion. Sustainability and Innovation: Siemens DI SW emphasizes sustainable business growth and innovation through its comprehensive digital solutions. Job Summary: The Artificial Intelligence (AI) Security Engineer will be responsible for leading the development and implementation of security strategies for our artificial intelligence (AI) systems. In this role, you will design and … the product run time. Position Overview: Siemens Software (DI SW) is looking for a highly skilled and experienced leader reporting to the Director of Security Innovation & Automation. The Artificial Intelligence (AI) Security Engineer will play a critical role in developing and implementing security frameworks for AI models, algorithms, and datasets while collaborating across the product teams and Product Solution … Security Officers (PSSO). Key Responsibilities: Assist the Director of Security Innovation & Automation in all aspects of Artificial Intelligence (AI) security while ensuring security in the product "run time" space. Develop and implement security frameworks for AI models, algorithms, and datasets. Automate the governance of our internal and external AI Models Automate the security of our internal and external More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Randstad Technologies
Supporting and tuning Microsoft Sentinel and other SIEM platforms (KQL scripting) Managing escalated incidents from L1 analysts and leading full incident response lifecycle (MIM) Conducting in-depth data analysis , threat hunting, and forensic investigations Maintaining and enhancing SOC documentation, SOPs, and playbooks Collaborating with cross-functional teams and contributing to security strategy Ensuring security policies align with standards like … Looking for Someone With: Expert-level SIEM experience (Azure Sentinel highly preferred) Strong knowledge of Kusto Query Language (KQL) Demonstrated experience in cybersecurity incident response & breach handling Familiarity with threatintelligence, vulnerability management , and cloud security tools Proactive mindset with ability to work independently in high-pressure environments Active SC Clearance Ready to make an impact? Apply today More ❯
and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threatintelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in More ❯
and device management. Vulnerability Management Conduct and oversee regular vulnerability assessments on systems, networks, and applications. Identify, analyse, and prioritise vulnerabilities based on risk and potential impact and utilise threatintelligence analysis to determine the risk posed by identified vulnerabilities. Collaborate with the IT MSP to develop and implement remediation plans, drive remediation efforts and identify improvements in More ❯
Yorkshire and the Humber, United Kingdom Hybrid / WFH Options
Harvey Nash
to keep the organisation secure. Key Responsibilities: Lead and develop the IT security strategy. Manage and mentor a team of IT security professionals. Oversee security operations, incident response and threat intelligence. Collaborate with cross-functional teams to ensure security best practices. Stay updated with the latest IT security trends and technologies. Key Requirements: A relevant degree or qualified by … CISM, CISA, CRISC, or CGEIT. Proven experience in leading IT cyber security teams, with a strong emphasis on operational security and incident response. Extensive knowledge of IT risk management, threatintelligence, IAM and vulnerability management. Familiarity with key regulatory and compliance frameworks, including ISO 27001, GDPR, NIST, and CyberEssentials. Ability to articulate complex technical risks in clear, actionable More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Manchester Digital
delivery of critical systems that protect citizens and national interests. Working with the Principal Security Architect, you will own security architecture for a major portfolio, translate business goals and threatintelligence into practical controls, and mentor SEO level architects to raise capability across multiple programmes. You will engage senior stakeholders, balance risk against usability and cost, and shape … Security Architect strategy, translating them into reusable templates and guardrails. Lead architecture reviews for high risk projects, providing actionable recommendations and tracking remediation through to closure. Perform and interpret threat modelling/pen test results, converting findings into road mapped improvements and measurable risk reductions. Advise on security controls for hybrid and cloud platforms (AWS, Azure, Kubernetes, serverless), balancing … effective controls. Technical depth: hands on knowledge of cloud security, IAM, container & API security, network segmentation, encryption and DevSecOps toolchains; capable of explaining exploitability of complex vulnerabilities. Pen testing & threat modelling: scoping, overseeing and translating results into enforceable patterns and backlog items. Influential communication: proven ability to engage C suite and delivery squads alike, adapting style to gain agreement More ❯
Leeds, West Yorkshire, United Kingdom Hybrid / WFH Options
Medical Protection Society
and supporting the creation and implementation of security policies and best practices. The Analyst plays a key part in protecting MPS data and assets from potential threats by reviewing threatintelligence and recommending ways to prevent or minimize risks. In addition to day-to-day tasks, the role also involves supporting and promoting security best practices, as well More ❯