Remote Threat Intelligence Jobs in England

1 to 25 of 42 Remote Threat Intelligence Jobs in England

Senior Threat Intelligence Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with … various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support to More ❯
Posted:

Senior Threat Intelligence Consultant

London Area, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with … various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support to More ❯
Posted:

Senior Threat Intelligence Consultant

london, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with … various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support to More ❯
Posted:

Senior Threat Intelligence Consultant

london (city of london), south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with … various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support to More ❯
Posted:

Senior Threat Intelligence Consultant

slough, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Senior Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community … of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as senior member of the Operational Threat Intelligence team, reporting to the Principal Threat Intelligence Consultant. This role involves advanced analysis of cyber threats, the development of actionable intelligence, and collaboration with … various teams. You will also be responsible for the improvement of our Threat Intelligence capabilities and will be responsible for the support development of the less senior members of the team. As a senior member of the Threat Intelligence Team you are expected to set an example in both output and work ethic. Your support to More ❯
Posted:

Threat Intelligence Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources to collect and then conduct in More ❯
Posted:

Threat Intelligence Consultant

London Area, United Kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources to collect and then conduct in More ❯
Posted:

Threat Intelligence Consultant

london, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources to collect and then conduct in More ❯
Posted:

Threat Intelligence Consultant

london (city of london), south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources to collect and then conduct in More ❯
Posted:

Threat Intelligence Consultant

slough, south east england, united kingdom
Hybrid / WFH Options
NCC Group
Role: Threat Intelligence Consultant Location: Manchester/London/Cheltenham (Hybrid) Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of … the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity: You will be acting as a team member within the Operational Threat Intelligence team, reporting to the Operational Threat Intelligence Manager, and supported by the Operational TI Team Leads. This role involves analysis of cyber threats, the development … of actionable intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence collection and analysis : Make use of OSINT and other intelligence sources to collect and then conduct in More ❯
Posted:

Cyber Threat Intelligence Analyst

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Queen Square Recruitment Limited
Our client, a leading global organization, is partnering with a prestigious end client based in Reading. Were excited to offer an outstanding opportunity for askilled Threat Intelligence Specialist to join a dynamic IT team . If you are interested and have the relevant skills and experience, please apply promptly to discuss further. Job Title: Threat Intelligence Specialist Location: Reading, UK (Hybrid 4 days onsite) Duration: 6 months Rate: £465 per day Inside IR35 We are seeking a Threat Intelligence Specialist to join a global security team on a 6-month contract. This is a hands-on role where youll play a key part in strengthening the organisations cyber defence posture by collecting, analysing … disseminating actionable intelligence. Youll work closely with incident response, security operations, vulnerability management, and leadership teams to anticipate threats, mitigate risks, and improve resilience. Key Responsibilities: Collect and analyse intelligence to address high-priority security requirements. Produce and share actionable threat intelligence with stakeholders across security operations, incident response, and fraud prevention. Conduct dark web investigations and More ❯
Employment Type: Contract
Rate: Up to £465 per day
Posted:

Threat Intelligence Business Analyst

Knutsford, England, United Kingdom
Hybrid / WFH Options
eTeam
We are a Global Recruitment specialist that provides support to the clients across EMEA, APAC, US and Canada. We have an excellent job opportunity for you. Role Title: Threat Intelligence Business Analyst Location: Knutsford WA16 9EU | Hybrid, 60% Office, 40% Remote Duration: 31/03/2026 Rate:402GBP/Day(Inside IR35) Role Description: The Threat Intelligence Business Analyst plays a critical role in identifying and translating business problems and intelligence requirements into actionable solutions that support the strategic objectives of the Chief Security Office (CSO). Operating within a cross-functional analytics team, the role supports the development and delivery of capabilities within the DataWalk platform by gathering requirements, shaping operational designs … and ensuring stakeholder alignment. The analyst acts as a bridge between business stakeholders, intelligence analysts, and technical teams, ensuring that solutions are viable, scalable, and embedded effectively across the organisation. Key Accountabilities • Identify and analyse business problems and intelligence requirements that require change or enhancement • Collaborate with stakeholders to obtain, document, and validate business requirements for DataWalk • Identify More ❯
Posted:

Threat Intelligence Business Analyst

warrington, cheshire, north west england, united kingdom
Hybrid / WFH Options
eTeam
We are a Global Recruitment specialist that provides support to the clients across EMEA, APAC, US and Canada. We have an excellent job opportunity for you. Role Title: Threat Intelligence Business Analyst Location: Knutsford WA16 9EU | Hybrid, 60% Office, 40% Remote Duration: 31/03/2026 Rate:402GBP/Day(Inside IR35) Role Description: The Threat Intelligence Business Analyst plays a critical role in identifying and translating business problems and intelligence requirements into actionable solutions that support the strategic objectives of the Chief Security Office (CSO). Operating within a cross-functional analytics team, the role supports the development and delivery of capabilities within the DataWalk platform by gathering requirements, shaping operational designs … and ensuring stakeholder alignment. The analyst acts as a bridge between business stakeholders, intelligence analysts, and technical teams, ensuring that solutions are viable, scalable, and embedded effectively across the organisation. Key Accountabilities • Identify and analyse business problems and intelligence requirements that require change or enhancement • Collaborate with stakeholders to obtain, document, and validate business requirements for DataWalk • Identify More ❯
Posted:

Cyber Threat Intelligence Analyst

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria
We are building a Cyber Threat team. It's a great time to join us in our expansion, and work with a portfolio of high profile clients, with the opportunity to work on a large client base. Our Cyber Threat |Intelligence Analyst will be a critical member of the dedicated SOC team and run our Malware Information … Sharing Platform (MISP) instance, to deliver actionable operational and tactical threat intelligence. This involves monitoring, analysis, and dissemination of threat information to support our customer security posture. We need strong analytical skills, deep knowledge of threat intelligence frameworks, and the ability to collaborate optimally across teams with varied strengths and partners. You do need to hold … What you'll be doing: Develop and integrate automated feeds and enrichment sources. Provide training sessions and documentation for SOC staff on effective usage of MISP. Supervise various sources (threat feeds, OSINT, dark web, internal logs) for emerging threats; and facilitate threat intelligence. Analyse collected data to identify patterns, indicators of compromise, and emerging adversary behaviours. Produce monthly More ❯
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Cyber Threat Intelligence Analyst

Hemel Hempstead, Hertfordshire, England, United Kingdom
Hybrid / WFH Options
Sopra Steria
We are building a Cyber Threat team. It's a great time to join us in our expansion, and work with a portfolio of high profile clients, with the opportunity to work on a large client base. Our Cyber Threat |Intelligence Analyst will be a critical member of the dedicated SOC team and run our Malware Information … Sharing Platform (MISP) instance, to deliver actionable operational and tactical threat intelligence. This involves monitoring, analysis, and dissemination of threat information to support our customer security posture. We need strong analytical skills, deep knowledge of threat intelligence frameworks, and the ability to collaborate optimally across teams with varied strengths and partners. You do need to hold … What you'll be doing: Develop and integrate automated feeds and enrichment sources. Provide training sessions and documentation for SOC staff on effective usage of MISP. Supervise various sources (threat feeds, OSINT, dark web, internal logs) for emerging threats; and facilitate threat intelligence. Analyse collected data to identify patterns, indicators of compromise, and emerging adversary behaviours. Produce monthly More ❯
Employment Type: Full-Time
Salary: £55,000 - £65,000 per annum
Posted:

Cyber Threat Intelligence Lead

Rickmansworth, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Senior plc
our continual information security strategy, joining us on our journey and developing yourself along the way. Why Join Us? Work with a talented team of security professionals in a threat-driven environment. Ability to help shape the future of our cyber defence capabilities across a wide and diverse range of businesses. Competitive compensation and benefits package. Flexible work environment … with opportunities for remote work and professional development. Key responsibilities: Reporting to the Director of Information Security & Information Technology, you will be responsible for: - Build and own Seniors threat intelligence strategy. Develop and own the threat management program with regular assessments, threat modelling, risk prioritisation and remediation activities. The individual will serve as a subject matter … expert incyber threat management, advising our various businesses on adversary activities, situational awareness and defensive actions. Designing tactical and strategic responses to emerging security threats Define, implement and manage our cyber threat capability working with our local IT teams, MSSP partners, vendors and other key stakeholders. Provide our IT teams with guidance on adversary intentions, objectives and potential More ❯
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Engineer

Cambridge, Cambridgeshire, England, United Kingdom
Hybrid / WFH Options
REDTECH RECRUIT
and the wider Defender XDR suite Knowledge of cloud and on-premise environments, ideally Azure, including networking and firewalls Familiarity with incident response processes, playbooks, and tools Understanding of threat intelligence and vulnerability management Experience with ISO27001 and compliance frameworks Scripting and coding skills (e.g., Python, PowerShell, Bash) Exposure to CI/CD, Infrastructure as Code (IaC), and … Security Engineer/Security Analyst/Cloud Security Engineer/Security Operations Engineer/SOC Engineer/InfoSec Engineer/Infrastructure Security/DevSecOps Engineer/Security Automation/Threat Detection/Threat Intelligence/SIEM/Azure Sentinel/Microsoft Defender/Endpoint Security/PowerShell/Python/Bash/Azure DevOps/Infrastructure as More ❯
Employment Type: Full-Time
Salary: £45,000 - £50,000 per annum
Posted:

Red Team Operator (Cyber Resilience)

London, United Kingdom
Hybrid / WFH Options
Starling Bank
Technology Risk Adversarial & Cyber Resilience Testing Director, you will have responsibility for designing and executing red team operations and cyber resilience testing against Starling Bank. Operations will emulate real threat actors and target cutting edge technology in Starling Bank's platform as well as ranging across the endpoint estate. You will use emerging threat intelligence to inform … TTPs Conducting purple team exercises to validate and improve defensive measures by collaborating with the SOC team to enhance detection capabilities Assist in translating red team tactics into actionable intelligence for blue team operations Assist developing threat models and 'worst case scenario' playbooks based on emerging global risks, including APTs, insider threats and supply chain compromise and simulate … are desirable: Experience in Ai/Ml Systems Security, Including LLMs, transformers and model interpretability Certification such as OSCE, CCT, OSEP, OSMR or similar Prior experience in incident response, threat intelligence, or ethical hacking at an enterprise level Background in regulatory environments (e.g. ISO 27001, SOCII, GDPR or AI Act compliance) Software engineering expertise (Java, Kotlin, Go ) or More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Advisor - Azure, Cyber, Cloud

London, South East, England, United Kingdom
Hybrid / WFH Options
Adecco
cloud security, particularly Azure services and tools.* Familiarity with security frameworks such as ISO 27001, NIST, or CIS.* Knowledge of security technologies (firewalls, remote access, ZTNA).* Exposure to threat modelling and cyber threat intelligence is advantageous.Core Skills* Excellent communication and stakeholder engagement abilities.* Analytical mindset with strong problem-solving skills.* Ability to balance security priorities with … strictest confidence and we would always speak to you before discussing your CV with any potential employer. Keywords: Cyber Security, Azure Security, Cloud Security, ISO 27001, NIST, CIS, ZTNA, Threat Modelling, CISSP, CISM, CEH, Risk Management, Security Consultant, Information Security More ❯
Employment Type: Full-Time
Salary: £48,000 - £55,000 per annum
Posted:

Cyber Security Advisor - Azure, Cyber, Cloud

City of London, London, United Kingdom
Hybrid / WFH Options
Adecco
cloud security, particularly Azure services and tools. * Familiarity with security frameworks such as ISO 27001, NIST, or CIS. * Knowledge of security technologies (firewalls, remote access, ZTNA). * Exposure to threat modelling and cyber threat intelligence is advantageous. Core Skills * Excellent communication and stakeholder engagement abilities. * Analytical mindset with strong problem-solving skills. * Ability to balance security priorities … strictest confidence and we would always speak to you before discussing your CV with any potential employer. Keywords: Cyber Security, Azure Security, Cloud Security, ISO 27001, NIST, CIS, ZTNA, Threat Modelling, CISSP, CISM, CEH, Risk Management, Security Consultant, Information Security More ❯
Employment Type: Permanent
Salary: £48000 - £55000/annum Benefits
Posted:

Information & Cyber Security Analyst

London, United Kingdom
Hybrid / WFH Options
NHS Counter Fraud Authority
and address system generated and user-reported security incidents: identify affected systems and scope of the incident, analyze running processes and configurations on affected systems, carry out in-depth threat intelligence analysis to identify an attack type, source, entry point, and possible remediation, implement remediation or escalate incident. Support the ICT Security Incident Management Process as a member More ❯
Employment Type: Permanent
Salary: £38682.00 - £46580.00 a year
Posted:

Security Operations Center Engineer

Birmingham, England, United Kingdom
Hybrid / WFH Options
Anson McCade
and play a pivotal role in enhancing cyber defence capabilities. This position offers the opportunity to work on cutting-edge security operations, with a strong focus on IBM QRadar , threat modelling, and automation. What You’ll Do Deploy, configure, and maintain IBM QRadar SIEM solutions. Onboard and normalise log sources across both cloud and on-premise environments. Develop and … optimise analytical rules for advanced threat detection and behavioural analysis. Design and implement incident response playbooks and integrate them with SOAR platforms to automate triage and response. Conduct threat modelling exercises (MITRE ATT&CK, STRIDE, Cyber Kill Chain) and translate them into actionable use cases. Perform in-depth investigations, coordinate incident response, and collaborate with threat intelligence … in SOC/NOC Environments Strong experience with SIEM - IBM QRadar . Experience with log parsing, KQL/SPL/AQL, and scripting (Python, PowerShell). Solid understanding of threat detection, incident response, vulnerability management, and penetration testing . Familiarity with frameworks such as MITRE ATT&CK, NIST, and CIS . Strong communication and presentation skills, with the ability More ❯
Posted:

Offensive Security Senior Manager

Kingston Upon Thames, Surrey, United Kingdom
Hybrid / WFH Options
Unilever
advancing purple team maturity, the ideal candidate will bring deep technical acumen, a transformation mindset, and a proven ability to lead and inspire high-performing teams in a dynamic, threat-informed environment. RESPONSIBILITIES Technical Leadership & Execution - Personally lead and execute advanced penetration tests, red/purple team exercises, and adversary emulation campaigns across cloud, application, and infrastructure layers. - Identify … vulnerabilities to simulate real-world attack scenarios, validate detection and response capabilities, and uncover control gaps. - Develop and maintain a Purple Team playbook tailored to business-specific technologies and threat models. - Integrate offensive findings into SOC tuning, detection engineering, and control validation workflows. Program Ownership - Own and evolve the offensive security roadmap, including internal testing services, external bug bounty … broader Cyber Transformation roadmap. Team Building & Transformation - Build and mentor a high-performing global team of offensive security engineers and red teamers. - Lead the transformation from traditional pentesting to intelligence-driven, continuous offensive security. - Foster a culture of innovation, experimentation, and continuous learning. Collaboration & Influence - Partner with Threat Intelligence, SOC, and Engineering teams to contextualize findings and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Defence Operations Director

Cambridge, Cambridgeshire, United Kingdom
Hybrid / WFH Options
Arm Limited
Job overview: This is an opportunity to lead global Security Operations focused on safeguarding Arm's digital environment through exemplary threat detection, incident response, and vulnerability management capabilities. This senior role, reporting directly into the CISO is accountable for driving the strategic direction of Arm's Detect & Response function, delivering outstanding performance and ensuring we are resilient against an … evolving threat landscape! In addition to operations, you will lead cyber crisis management, C-Suite level stress testing, team development, and top-level cybersecurity thought leadership. Responsibilities: Own and deliver the strategic roadmap for cyber incident and vulnerability detection & response in line with Arm's threat profile and business objectives. You will guide and develop a high-performing … team, driven with context of emerging threats and strategic objectives. Ensure Threat Intelligence, Proactive Security Testing and Security Analytics functions develop under your leadership to deliver maximum context into the operational team, as well as enabling real time risk validation and actionable security insights. Continue delivering automation and detection as code for security operations, enabling increased scalability and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Cyber Security Operations Analyst

Greater Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart energy sector. Collaborate with internal and external teams to identify opportunities for security improvements and evaluate emerging … including leading investigations in complex environments. Strong ability to work independently and collaboratively to achieve objectives. Previous experience within a Security Operations role. In-depth understanding of the cyber threat landscape, adversary tactics, and the MITRE ATT&CK framework. Knowledge of cloud environments and SaaS applications such as AWS, Azure, Office 365, and Defender. Ability to work under pressure More ❯
Employment Type: Full-Time
Salary: £60,000 - £67,000 per annum
Posted:
Threat Intelligence
England
10th Percentile
£43,000
25th Percentile
£55,000
Median
£72,000
75th Percentile
£90,000
90th Percentile
£105,000