Threat Intelligence Jobs in England

76 to 100 of 134 Threat Intelligence Jobs in England

SOC Manager - Threat Hunter

Warrington, Cheshire, United Kingdom
Anson Mccade
A global IT MSP is looking for an experienced SOC Incident Response & Threat Hunting Manager to join its expanding Security Operations Centre. This is a pivotal leadership role, overseeing Tier 3 Security and Incident Response Analysts while driving proactive threat hunting and cyber threat intelligence initiatives click apply for full job details More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cloud Security Engineer

Manchester, Lancashire, United Kingdom
Vix Technology
for the United Kingdom, currently residing in the UK. The position is located in Manchester. Responsibilities Evaluate and strengthen our overall security posture by performing continuous audits, risk assessments, threat modelling, and architecture reviews to ensure effective controls and adherence to regulatory standards. Consistently monitor and assess cloud environments for vulnerabilities and misconfigurations utilising tools like AWS Inspector, GuardDuty … sensitive information with discretion, professionalism, and sound judgment. Relevant certifications such as AWS Certified Security - Speciality, CISSP, CCSP, or Terraform Associate (or equivalent experience). Preferred Qualifications Exposure to threat intelligence and security analytics , particularly within cloud environments. Bachelor's degree in Computer Science, Information Technology, or Information Security , or equivalent practical experience. Familiarity with key security frameworks More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of Information Secuirty

England, United Kingdom
Ascot Lloyd group
protect critical systems and support business growth. Key Responsibilities Develop and maintain the enterprise information security strategy aligned with business goals Oversee security architecture, vulnerability management, incident response, and threat intelligence Lead security risk assessments and manage remediation plans for identified gaps Ensure compliance with financial regulations (e.g. GDPR, PCI DSS, SOX, FCA requirements) Establish and enforce security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Manager

Birmingham, Staffordshire, United Kingdom
Ascot Lloyd group
conduct regular reviews with an incoming 3rd party managed SOC and the security tools in the Cloud environment (Defender and Sentinel) Oversee security architecture, vulnerability management, incident response, and threat intelligence Lead security risk assessments and manage remediation plans for identified gaps Ensure compliance with financial regulations (e.g. GDPR, PCI DSS, SOX, FCA requirements) Establish and enforce security More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Incident Response Consultant - MOD DV

London, United Kingdom
Forward Role
digital forensics team. This is a client-facing role where you'll lead DFIR (Digital Forensics & Incident Response) investigations, guide executives through cyber incidents, and help organisations strengthen their threat detection, response, and resilience. If you're an expert in incident response, threat hunting, and forensic analysis and thrive under pressure, this is your opportunity to work on … from breach triage and containment to full recovery. Client Engagement: Act as a trusted advisor to CISOs, boards, and regulators, providing executive-level briefings during and after incidents. Forensics & Threat Hunting: Conduct advanced forensic investigations across endpoints, servers, networks, cloud platforms, and SaaS. Adversary Analysis: Use threat intelligence and MITRE ATT&CK to attribute attacks and inform … digital forensics. Industry Contribution: Publish thought leadership, speak at conferences, and represent the business at NCSC CIR and key cybersecurity forums. Required Skills & Experience Proven experience in incident response, threat hunting, or digital forensics (DFIR), ideally in consulting or client-facing roles. Hands-on leadership of large-scale incidents such as ransomware, insider threats, or advanced persistent threats (APT More ❯
Employment Type: Permanent
Posted:

Cyber Security Engineer

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
NCC
assets. Collates, defines, and enforces secure configuration baselines and hardening standards in alignment with organisational security obligations and recognised industry frameworks (e.g., CIS Benchmarks, Microsoft Security Baselines). Conducts threat modelling and risk assessments to identify vulnerabilities or compliance gaps. Maintains and manages Software Bills of Materials (SBOMs). Assists with integrating security monitoring, logging, and alerting capabilities. Creates … risk assessments, risk mitigation plans, and security operations procedures. Performs security validation, configuration assessments, and support user acceptance testing (UAT) for security-related features. Collates and analyses information for threat intelligence requirements from a variety of sources. Designs and executes complex vulnerability research activities. Provides guidance, support and mentoring to other IT Engineers as requested by the IT … . Experience aligning infrastructure builds with cyber security standards such as NCSC guidance, CIS benchmarks, or Microsoft Security Baselines. Experience implementing monitoring, logging, and alerting toolsets including SIEM and threat detection platforms. Understanding of data classification, encryption, and secure storage/access principles. Familiarity with endpoint protection platforms and vulnerability management tools. Experience securing hybrid identity solutions and federated More ❯
Employment Type: Permanent, Work From Home
Posted:

Head of IT Security - West London

West London, London, England, United Kingdom
Adecco
DPIAs), data mapping, classification, and retention programs. Oversee incident response, vulnerability management, patch compliance, and secure configuration baselines using SCCM, Ivanti, Intune, GPO, and Azure Defender. Drive SOC integration, threat intelligence, and monitoring to continuously improve detection and response capabilities. Manage hybrid environments, including Azure, AWS, Nutanix, and on-premise infrastructure. Support SD-WAN, cloud Firewalls, CASB, Zero More ❯
Employment Type: Full-Time
Salary: £90,000 - £100,000 per annum
Posted:

Head of Cyber Security

Wembley, Middlesex, United Kingdom
Adecco
DPIAs), data mapping, classification, and retention programs. Oversee incident response, vulnerability management, patch compliance, and secure configuration baselines using SCCM, Ivanti, Intune, GPO, and Azure Defender. Drive SOC integration, threat intelligence, and monitoring to continuously improve detection and response capabilities. Manage hybrid environments, including Azure, AWS, Nutanix, and on-premise infrastructure. Support SD-WAN, cloud firewalls, CASB, Zero More ❯
Employment Type: Permanent
Salary: GBP 95,000 - 100,000 Annual
Posted:

Head of Cyber Security

Wembley, London, England, United Kingdom
Adecco
DPIAs), data mapping, classification, and retention programs. Oversee incident response, vulnerability management, patch compliance, and secure configuration baselines using SCCM, Ivanti, Intune, GPO, and Azure Defender. Drive SOC integration, threat intelligence, and monitoring to continuously improve detection and response capabilities. Manage hybrid environments, including Azure, AWS, Nutanix, and on-premise infrastructure. Support SD-WAN, cloud firewalls, CASB, Zero More ❯
Employment Type: Full-Time
Salary: £95,000 - £100,000 per annum
Posted:

Head of Cyber Security

Sandy, Bedfordshire, England, United Kingdom
RSPB
executive board on cyber threats, risks, and mitigation strategies. Embed a cyber-aware culture across the organisation through training, awareness campaigns, and policy enforcement. Maintain oversight of cyber KPIs, threat intelligence, and incident response protocols. Ensure compliance with relevant regulatory frameworks (e.g., PCI DSS, NIST, ISO 27001) Build and maintain strategic relationships with external partners, including regulators and More ❯
Employment Type: Full-Time
Salary: £70,490 - £84,794 per annum
Posted:

Head of Cyber Security

Sandy, Bedfordshire, South East, United Kingdom
RSPB
executive board on cyber threats, risks, and mitigation strategies. Embed a cyber-aware culture across the organisation through training, awareness campaigns, and policy enforcement. Maintain oversight of cyber KPIs, threat intelligence, and incident response protocols. Ensure compliance with relevant regulatory frameworks (e.g., PCI DSS, NIST, ISO 27001) Build and maintain strategic relationships with external partners, including regulators and More ❯
Employment Type: Permanent
Salary: £80,000
Posted:

Security Manager - Birmingham

Birmingham, UK
Hybrid / WFH Options
Capgemini
You’ll be accountable for the holistic management of security, managing incidents, risk management, contractual compliance and any other security services that might be used (such as our SOCs, Threat Intelligence or Vulnerability Management services), all delivered with a pragmatic approach to contractual requirements. Your responsibilities will include: Leading and supporting responses to security incidents Ensuring governance and More ❯
Posted:

IT Security Consultant

Bradford, West Yorkshire, England, United Kingdom
MLC Partners
cloud services (IaaS, PaaS, SaaS), and network security. Assess IAM/PAM implementations and M365/Azure/Active Directory configurations. Conduct or oversee penetration testing, vulnerability assessments, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain an IT Security Assurance Framework. Lead internal and external … audits, accreditation, and certification activities (e.g. PSN, Cyber Essentials Plus, ISO 27001). Monitor compliance with standards and respond to audit findings. Analyse SIEM outputs, threat intelligence feeds, and monitoring tools. Performance Monitoring and Reporting Define and track key security KPIs and metrics. Produce security performance and risk reports for executive and board audiences. Maintain security risk registers More ❯
Employment Type: Temporary
Salary: £600 - £700 per day
Posted:

Senior ISP IT Security

Bradford, West Yorkshire, England, United Kingdom
Teqniq Ltd
and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal … regulatory requirements. Work with internal and external partners to deliver accreditation or certification activities (e.g., PSN, Cyber Essentials Plus, ISO 27001). Monitor and respond to findings from SIEM, threat intelligence feeds, or monitoring tools. Performance Monitoring and Reporting Define and monitor key security performance indicators (KPIs). Produce regular security reports for senior management and boards. Track More ❯
Employment Type: Temporary
Salary: £504 per day
Posted:

Senior Isp It Security

Bradford, West Yorkshire, Yorkshire, United Kingdom
Essential Employment
and segmentation. Identity and Access Management (IAM) implementations, including PIM/PAM. Security configurations in Microsoft 365, Azure, Active Directory, etc. Conduct or oversee vulnerability assessments, penetration tests, and threat modelling. Review and approve technical designs and solution architectures from a security standpoint. Assurance, Compliance, and Audit Develop and maintain the IT Security Assurance Framework. Lead or coordinate internal … regulatory requirements. Work with internal and external partners to deliver accreditation or certification activities (e.g., PSN, Cyber Essentials Plus, ISO 27001). Monitor and respond to findings from SIEM, threat intelligence feeds, or monitoring tools. Performance Monitoring and Reporting Define and monitor key security performance indicators (KPIs). Produce regular security reports for senior management and boards. Track More ❯
Employment Type: Temporary
Salary: £503.72 per day
Posted:

Senior Cyber Consultant

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Circle Group
Growth: Contribute to proposals, presentations, and service development efforts. Share Knowledge: Develop and distribute best practices to strengthen the cyber resilience function. What You'll Bring: Proven experience in threat intelligence, risk management, incident response, compliance (e.g., GDPR, ISO 27001), and security architecture. Hands-on experience with: SIEM Rapid7, InsightIDR XDR (SentinelOne preferred) Firewalls (Fortinet preferred) PAM (Delinea More ❯
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior Consulting Engineer (Rapid7, SentinelOne, AWS)

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Circle Group
Growth: Contribute to proposals, presentations, and service development efforts. Share Knowledge: Develop and distribute best practices to strengthen the cyber resilience function. What You'll Bring: Proven experience in threat intelligence, risk management, incident response, compliance (e.g., GDPR, ISO 27001), and security architecture. Hands-on experience with: SIEM Rapid7, InsightIDR XDR (SentinelOne preferred) Firewalls (Fortinet preferred) PAM (Delinea More ❯
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior Consulting Engineer (Rapid7, SentinelOne, AWS)

chichester, south east england, united kingdom
Hybrid / WFH Options
Circle Group
Growth: Contribute to proposals, presentations, and service development efforts. Share Knowledge: Develop and distribute best practices to strengthen the cyber resilience function. What You'll Bring: Proven experience in threat intelligence, risk management, incident response, compliance (e.g., GDPR, ISO 27001), and security architecture. Hands-on experience with: SIEM Rapid7, InsightIDR XDR (SentinelOne preferred) Firewalls (Fortinet preferred) PAM (Delinea More ❯
Posted:

Cyber Security Engineer

Birchanger, Hertfordshire, United Kingdom
Hybrid / WFH Options
Solus Accident Repair Centres
VPNs, and intrusion detection systems Respond swiftly to security breaches and assist in recovery efforts Maintain detailed records of investigations and patch cycles Stay current with cybersecurity trends and threat intelligence Contribute to disaster recovery planning and compliance alignment Support governance, change control, and delivery of cyber security workstreams Collaborate with internal teams and third-party suppliers to More ❯
Employment Type: Permanent
Salary: GBP 35,000 - 47,000 Annual
Posted:

Cyber Security Engineer

Stansted, Birchanger, Essex, United Kingdom
Hybrid / WFH Options
Solus Accident Repair Centres
VPNs, and intrusion detection systems Respond swiftly to security breaches and assist in recovery efforts Maintain detailed records of investigations and patch cycles Stay current with cybersecurity trends and threat intelligence Contribute to disaster recovery planning and compliance alignment Support governance, change control, and delivery of cyber security workstreams Collaborate with internal teams and third-party suppliers to More ❯
Employment Type: Permanent
Salary: £35000 - £47000/annum
Posted:

SOC Detection Engineer

Leeds, West Yorkshire, England, United Kingdom
Claranet Limited
The Role As a SOC Detection Engineer, you will design, develop, and maintain high-quality detection content to improve threat visibility and reduce risk across customer environments. You apply expert knowledge of attacker tactics and telemetry sources to create and manage scalable, accurate, and resilient detection rules across SOC platforms. Operating as part of the SOC team, you support … operations by expanding detection coverage, improving rule performance, and collaborating with threat intelligence, incident response, and platform engineering teams to operationalise threat insights. You also contribute to internal process improvement, customer-facing engagements, and knowledge sharing across the wider SOC team. Key Responsibilities Detection Engineering and Delivery – You will develop, test, and deploy detection rules across SIEM … XDR, and other SOC platforms, supporting comprehensive, customer-aligned threat coverage. Lifecycle Management and Optimisation – You will monitor detection performance, tune rules to reduce false positives, and remediate logic or configuration issues caused by changing environments. Post-Incident Gap Analysis – You will perform detection reviews following incidents to identify missed coverage, determine root causes, and improve detection logic or More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Senior Legal Counsel

Oxford, Oxfordshire, United Kingdom
Hybrid / WFH Options
Sophos Group
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threat intelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role … worldwide cybersecurity regulations Evaluate and report enterprise security incidents in all jurisdictions as required under new and existing worldwide cybersecurity regulations Review and understand worldwide data protection and artificial intelligence laws and regulations, its impact on cybersecurity, to support regulatory advice to the business Contribute to AI use case and legal guidance arising from AI regulatory requirements Work cross More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Business Development Manager

London, England, United Kingdom
Hybrid / WFH Options
Palo Alto Networks
with internal stakeholders (Field Sales, Marketing, Sales Operations, etc.) and leverage strategic regional partners to maximize growth, expand reach, and ensure flawless execution Strategic Forecasting & Reporting: Maintain precise account intelligence and provide accurate forecasts of business opportunities in SFDC to inform strategic decisions for sales and executive leadership Qualifications Your Experience We are seeking a highly accomplished and results … years of experience selling complex Security solutions or services, including a profound understanding and proven success in: Offensive Security Services Incident Response Retainers Risk Management Services SOC Assessment Services Threat Intelligence Services Channel Ecosystem Acumen: A profound understanding of global channel partners and a proven ability to strategically leverage a channel-centric go-to-market approach to drive More ❯
Posted:

Jnr SOC Analyst

City of London, London, United Kingdom
Orro Group
Be Doing Perform SIEM-based event analysis and triage potential threats, including recognising successful and unsuccessful intrusion attempts. Investigate phishing emails, suspicious domains, and IP addresses using OSINT and threat intelligence sources. Proactively monitor, analyse, and escalate security events and incidents in collaboration with other SOC team members. Assist in the configuration, administration and enhancement of security tools More ❯
Posted:

Jnr SOC Analyst

London Area, United Kingdom
Orro Group
Be Doing Perform SIEM-based event analysis and triage potential threats, including recognising successful and unsuccessful intrusion attempts. Investigate phishing emails, suspicious domains, and IP addresses using OSINT and threat intelligence sources. Proactively monitor, analyse, and escalate security events and incidents in collaboration with other SOC team members. Assist in the configuration, administration and enhancement of security tools More ❯
Posted:
Threat Intelligence
England
10th Percentile
£44,600
25th Percentile
£51,250
Median
£75,000
75th Percentile
£90,000
90th Percentile
£105,000