Tactical CyberThreat Intelligence Analyst (Analyst I) About the role Location: Office (London) or Home based Duration: Permanent, Full time The primary role of the Tactical CyberThreat Intelligence Analyst is to support the production of accurate, high quality and timely intelligence products. This … will include support to management, peers and members of staff and clients, both in-house and clients. Tactical CyberThreat Intelligence Analysts will: Create Open Source summaries concerning cyberthreat incidents Create and update threat actor profiles detailing salient information about cyberthreat actors. Assist in the production of strategic reporting concerning technical themes of interest (malware, IOCs, actor TTPs/campaigns and other developments which have the potential to impact the cyberthreat landscape). Respond to Requests for Intelligence (RFIs) from clients. Contribute to More ❯
Lead CyberThreat Detection Engineer page is loaded Lead CyberThreat Detection Engineer Apply locations Mumbai, India London, United Kingdom Brussels area, Belgium Paris, France Frankfurt, Germany posted on Posted 6 Days Ago job requisition id 1 ABOUT US We're the world's … and may offer some contributions towards relocation costs. Are you an experienced IT professional looking to lead a dynamic team in cyberthreat detection? Do you thrive in a collaborative environment where your innovative solutions can make a global impact? Join our team at Swift, where we … are committed to providing flawless cyber security services. As a Lead CyberThreat Detection Engineer, you will be part of a world-class team dedicated to securing financial messaging services globally. This is an outstanding opportunity to work with a diverse and enthusiastic group, constantly More ❯
We are seeking a Threat Analyst to join our rapidly growing Information Security team. This is a unique opportunity for an aspiring and motivated professional to be at the forefront of our cyber defence strategy, protecting our brand from existing and emerging threats. You will combine the … expertise of a Threat Hunter and CyberThreat Intelligence Analyst, and will work alongside our Senior Threat Analyst to build our threat intelligence and hunting capabilities from the ground up. You'll have a major input on what new tooling and services we use … opportunity to join a dynamic security team, reporting to the Head of Cyber Defence, and lead the development of advanced CTI and threat hunting strategies, seamlessly integrating into our security processes and driving continuous improvements. What you'll be doing In this role, your key responsibilities will More ❯
CyberThreat Intelligence (CTI) Manager 📍 Location: Hybrid – London 💼 Type: Permanent A high-impact greenfield role with a global aviation and travel leader, this is an opportunity to shape the CTI capability from the ground up. We’re supporting a well-established organisation in their search for a … CyberThreat Intelligence Manager to define and lead threat intel strategy across a complex, multi-entity environment. 🔧 The Role: As CTI Manager, you’ll be responsible for: Designing and building a greenfield CTI function to support proactive threat detection and strategic decision-making Developing a … threat intelligence strategy aligned with business risks and SOC priorities Collaborating with a newly selected MSSP to integrate threat feeds, TTPs, and IOCs into detection and response workflows Defining intelligence requirements, deliverables, and reporting outputs across OpCos and leadership teams Supporting SOC and CIRT operations through contextualised intelligence More ❯
london, south east england, United Kingdom Hybrid / WFH Options
Adeptis Group
CyberThreat Intelligence (CTI) Manager 📍 Location: Hybrid – London 💼 Type: Permanent A high-impact greenfield role with a global aviation and travel leader, this is an opportunity to shape the CTI capability from the ground up. We’re supporting a well-established organisation in their search for a … CyberThreat Intelligence Manager to define and lead threat intel strategy across a complex, multi-entity environment. 🔧 The Role: As CTI Manager, you’ll be responsible for: Designing and building a greenfield CTI function to support proactive threat detection and strategic decision-making Developing a … threat intelligence strategy aligned with business risks and SOC priorities Collaborating with a newly selected MSSP to integrate threat feeds, TTPs, and IOCs into detection and response workflows Defining intelligence requirements, deliverables, and reporting outputs across OpCos and leadership teams Supporting SOC and CIRT operations through contextualised intelligence More ❯
CyberThreat Intelligence (CTI) Manager 📍 Location: Hybrid – London 💼 Type: Permanent A high-impact greenfield role with a global aviation and travel leader, this is an opportunity to shape the CTI capability from the ground up. We’re supporting a well-established organisation in their search for a … CyberThreat Intelligence Manager to define and lead threat intel strategy across a complex, multi-entity environment. 🔧 The Role: As CTI Manager, you’ll be responsible for: Designing and building a greenfield CTI function to support proactive threat detection and strategic decision-making Developing a … threat intelligence strategy aligned with business risks and SOC priorities Collaborating with a newly selected MSSP to integrate threat feeds, TTPs, and IOCs into detection and response workflows Defining intelligence requirements, deliverables, and reporting outputs across OpCos and leadership teams Supporting SOC and CIRT operations through contextualised intelligence More ❯
Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyberthreat intelligence, and incident response, ensuring the protection of BCG's global network. You will work closely with the … threats. What Will You Do? Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate … security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk More ❯
great opportunities to work on a range of projects covering the breadth of the Cyber and Resilience landscape including cyberthreat management, cyber program management, strategy development, cyber transformation, identity and access management, maturity assessments, data protection, privacy, and operational Resilience. … a global cyber team of almost 8,000 professionals focused on developing and delivering cutting edge security transformation programmes, cyberthreat management, identity and access management, security architecture, data protection and privacy, and resilience services. At EY, we have large scale plans to expand our … with business to balance risk with business opportunity, while ensuring ongoing compliance and regulatory needs. Knowledge of current security best practices, common exploits, and threat landscape. Understanding of the Financial Services Cyber Security threat landscape and the UK Financial Services regulatory landscape (e.g., PRA, FCA, BoE More ❯
Oliver James is partnered with a world-class leading consulting group in their latest phase of cyber security growth. We are interested in connecting with senior cyber security & risk consultant candidates based in London. This grade pays up to £60,000 basic salary plus bonuses, pension … complete control of their development. Candidates carrying a number of the skills below would be particularly relevant: Strong skills in areas such as cyber strategy, cyber risk, cyber maturity, security architecture, cyber transformation, and regulatory compliance for cyber. Experience with recognised cyber … discipline. Practical experience across various areas of cyber security, such as cyber architecture, cyber GRC, cyberthreat management, vulnerability management, and cyber security reviews. Detail-oriented with strong problem-solving skills. Excellent oral and written communication skills, including the More ❯
flexible/hybrid working) Salary: £50,000 - £65,000 Exciting opportunity to join a leading global Insurtech organisation as a key member of the Threat Intelligence and Proactive Services capabilities. This role sits within the Cyber Insights & Analytics function, part of the Cyber Underwriting division … underwriters to deliver the proactive cybersecurity services, engage with internal and external stakeholders, and help insureds and stakeholders navigate the evolving cyberthreat landscape. Responsibilities will include: Deliver Cybersecurity Services: You will help deliver our proactive services such as cyber tabletop exercises, security awareness and … training sessions, development of cyber policies and procedures, and threat report briefings. Threat Intelligence Reporting: You will transform complex threat intelligence data into actionable insights by crafting detailed, quarterly reports that spotlight industry trends and emerging risks. Your analysis will empower policyholders with the knowledge More ❯
CyberThreat Specialist Location: Any UK Location Salary: Competitive salary and package dependent on experience Career Level: We are hiring at the following levels- Specialist/Senior Analyst Accenture Practice- Secure Transformation Service Please Note: Any offer of employment is subject to satisfactory BPSS and SC security … as a client-facing role, and will be willing to contribute to our internal Digital Transformation strategy and expertise. As a CyberThreat Analyst you will: As part of our Blue Team, you'll use the latest intelligence and tooling to analyse information systems to ensure effective … the role and think you could make a difference, please get in touch. The following skills and experience are essential for this role: Proactive threat hunting using available client data and developing improvements to threat hunting capabilities Collection and interpretation of different sources of threat intelligence Actively More ❯
security is among the sectors that KPMG has pinpointed for significant investment and expansion. Our clients encounter a difficult cyberthreat and rely on us to assist them in comprehending and dealing with that threat. Key Responsibilities: • Oversee and coordinate cyber security incidents … Conduct digital forensics on pertinent incident data (disk, volatile memory, network packets, log files). • Keep an updated perspective of the cyberthreat environment and be capable of advising clients on the relevant threat landscape and potential attacks. • Communicate with clients regarding delivery, implementation, and project … issues. • Ability to produce well-organized responses to bids and requests for proposals. Key Skills: A comprehensive comprehension of the cyber security threat environment. Robust technical foundation in computing and networking, along with programming abilities. Notable and demonstrated experience in managing cyber security incidents and More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Ashdown Group
Incident Response Manager (CyberThreat) - Global financial services company - Full time permanent role - Salary up to £100,000 plus bonus. Hybrid working (twice a week in the London office) A large global financial services firm is looking for an Incident Response Manager within its cyberthreat division. This is a fantastic opportunity to join a large cyber and information security team that lead the way in technology and tooling in a 24/7 global environment. Duties will include: - Managing a team of CyberThreat Analysts that … requirements To be considered suitable for this Incident Response Manager role you will need the following skills and experience: - Experience in a technical cyber/incident response role - Previous team management experience - Good understanding of incident response frameworks and methodologies (ICERF) - Good understanding of threats, vulnerabilities and processes More ❯
Security Incident Response Manager (CyberThreat) - Global financial services company - Full time permanent role - Salary up to £100,000 plus bonus. Hybrid working (twice a week in the London office) A large global financial services firm is looking for an Incident Response Manager within its cyberthreat division. This is a fantastic opportunity to join a large cyber and information security team that lead the way in technology and tooling in a 24/7 global environment. Duties will include: - Managing a team of CyberThreat Analysts that … requirements To be considered suitable for this Incident Response Manager role you will need the following skills and experience: - Experience in a technical cyber/incident response role - Previous team management experience - Good understanding of incident response frameworks and methodologies (ICERF) - Good understanding of threats, vulnerabilities and processes More ❯
London, Broad Street, United Kingdom Hybrid / WFH Options
Ashdown Group
Security Incident Response Manager (CyberThreat) - Global financial services company - Full time permanent role - Salary up to £100,000 plus bonus. Hybrid working (twice a week in the London office) A large global financial services firm is looking for an Incident Response Manager within its cyberthreat division. This is a fantastic opportunity to join a large cyber and information security team that lead the way in technology and tooling in a 24/7 global environment. Duties will include: - Managing a team of CyberThreat Analysts that … requirements To be considered suitable for this Incident Response Manager role you will need the following skills and experience: - Experience in a technical cyber/incident response role - Previous team management experience - Good understanding of incident response frameworks and methodologies (ICERF) - Good understanding of threats, vulnerabilities and processes More ❯
Senior Consultant - Cyber Security Consulting & Advisory Consultant Company: ITL UK Requisition ID: 132345BR Role: Senior Consultant (JL5) Technology: Cyber Security Consulting & Advisory Location: United Kingdom (London) Business Unit: Cyber Security, Cyber C&A Team Compensation: Competitive (including bonus) Job Description: Today, the … build a controls dashboard from evidence outputs from MS solutions, using ISO27K, NIST, NIS 2, DORA, TISAX, PCI, and/or equivalent. Exposure to Threat Methodology and Incident Response: Identify, analyze, and respond to security events and incidents from a process point of view, with insights towards recommended remediation … activities, in conjunction with operational team exposure and cyberthreat mitigation. Security Assessments & Compliance: Exposure to security assessments, evaluate risk, and ensure compliance with IEC 62443, NIST SP 800-82, NERC CIP, ISO 27001, and NIS2 frameworks or combination. Vulnerability & Risk Management: Able to implement risk mitigation More ❯
and implementing governance & risk management processes Design implementation and testing of security tooling BC/DR & Incident response capability building and testing Production of threat intelligence reports and research Supply Chain Risk Management Consultants must possess and be able to demonstrate credibility and experience as well as currency in … capabilities to protect and defend client organizations and their people, intellectual property, and technology against wide-ranging threats, including nation states and Advanced Persistent Threat groups that act on their behalf. Consultants must be proactive, and able to lead, manage, and problem-solve on multiple workstreams across varied client … colleagues across the globe, specifically Digital Forensics, Incident Response and Penetration Testing specialists as well as wider BlueVoyant service offerings when appropriate, to produce threat-aware products, services and outputs that are impactful, efficient, cohesive, and are enhanced with intelligence and automation. BlueVoyant are trusted cyber-security More ❯
Senior Cyber Security (GRC) Analyst This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You … hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business … services and operations from cyber threats. Dimensions People: Work collaboratively in a team of circa 8-10 permanent and temporary GRC resources and specialist 3rd Party GRC service providers. Mentor less experienced GRC analysts, providing guidance and training. Industry and Regulatory: Deputise for the GRC manager to represent More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities. Responsibilities: Lead and support weekly CyberThreat Intelligence (CTI) activities and reporting. Drive continuous improvement of CTI processes and frameworks. Contribute to the development and enhancement of CTI tools and products. … technical support to the CTI Manager and broader CTI team. Background & Experience: Proven experience leading CTI programmes or managing CTI teams. Strong knowledge of threat intelligence lifecycle and operational CTI practices. Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain). More ❯
We are working with a global aviation organisation who are looking to bring an experienced CyberThreat Intelligence Manager into their organisation. This would be a greenfield project and would require the successful person to have had experience building and developing functions from scratch. Key Experience: Previous More ❯
We are working with a global aviation organisation who are looking to bring an experienced CyberThreat Intelligence Manager into their organisation. This would be a greenfield project and would require the successful person to have had experience building and developing functions from scratch. Key Experience: Previous More ❯
for establishing and maturing the group's overall cyber security posture, ensuring it effectively mitigates risks in the face of the evolving threat landscape. This involves developing a comprehensive cyber security capability framework, assessing the maturity of individual train operating companies (TOCs) against this framework … oversee implementation of tailored uplift programmes. Develop core cyber capabilities: Including robust cyber incident management (with executive reporting) and comprehensive threat intelligence/vulnerability management programs as key priorities. Group Cyber Services & Technology: Develop, promote and implement shared cyber services and … developing and implementing cyber security strategies, frameworks (including maturity models), and risk management methodologies in complex organisations. Accredited in ISO27001 or similar. Threat Landscape & Incident Response: Deep understanding of modern cyberthreats and attack vectors, coupled with proven experience in developing and managing effective incident More ❯
controls, policies, and technologies effectively protect the organisation’s assets, infrastructure, and data. You will work closely with senior leadership, providing expert guidance on threat mitigation and security best practices. If you thrive in a dynamic environment and have a passion for building and evolving enterprise security programs, we … of securing Microsoft and Azure-based environments, including cloud, hybrid, and on-premises infrastructure. Hands-on experience in managing and responding to security incidents, threat hunting, and vulnerability remediation. Strong background in implementing and overseeing security monitoring and detection capabilities using SIEM, EDR, and XDR solutions. Experience leading security … App workflows. Experience with network security principles, including zero-trust architecture, segmentation, firewalls, and secure remote access solutions. Strong understanding of cyberthreat intelligence, MITRE ATT&CK framework, and advanced threat detection methodologies. The Benefits Our customers deserve the best and the same applies to our More ❯