Cyber Threat Jobs in London

1 to 25 of 44 Cyber Threat Jobs in London

Global Head of Cyber Threat

London, United Kingdom
Confidential
Threat. As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services. You will need to have a good technical aptitude, excellent communicative … solid business acumen to deal with other senior stakeholders across the business. This role would suit those with an extensive history in Incident Response , Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different time … zones. To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat more »
Posted:

Senior Consultant, Cyber Response (Technical)

London, United Kingdom
Hybrid / WFH Options
Confidential
This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat hunting solutions. This involves managing our threat hunting engagements and where needed leading the technical aspects of cyber response cases. This role will report to the Associate … Cyber Crisis Management team. The successful candidate will have a strong technical skill set and a deep understanding of current and emerging threat actors. Tasks and Responsibilities Threat hunting Lead all threat hunting engagements to evaluate an attacker's spread through a system and network … anticipating and thwarting further attacker activity across endpoints, cloud and network infrastructure Develop and enhance our Threat Hunting Standard Operating Procedures ensuring they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology and Automation lead to more »
Posted:

Senior Security Engineer - Outside IR35

City of London, London, United Kingdom
GCS Ltd
intellectual property and customer data, against evolving cyber threats, ensuring no interruption to their operations. The main duties span cyber threat management, real-time attack detection and prevention and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, they leverage Cyber DevOps automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of the businesses Operational technology (OT), IT and digital infrastructure in the face of emerging challenges. Key Competencies Significant experience of Cyber Security engineering and delivery with a broad understanding OT and IT … regulatory landscapes, such as, NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualisation technology, including containerisation (eg. Docker, Kubernetes, Linux etc.) Host based security products (threat detection, mitigations, end user detection and response, micro segmentation, zero trust) Experience working within an ITIL environment, or a structured platform management, in particular more »
Employment Type: Contract
Rate: £700 - £800/day Outside IR35, Hybrid Working, Long Term
Posted:

Cyber Incident Response Manager

London, United Kingdom
Confidential
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so … security is one of the areas which has been identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. Responsibilities Manage and co-ordinate cyber security incidents for … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. Manage the development of in more »
Posted:

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a … identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Manager - Cyber Security (Assurance & Advisory)

London, United Kingdom
RSM International
Manager - Cyber Security (Assurance & Advisory)We are searching for an experienced Manager - Cyber Security (Assurance & Advisory)OverviewAre you passionate about emerging technology, cyber, change, and riskmanagement? We are.There’s never been a more exciting time to be a technology risk professional. Ourworld is ever … career pathway in your current role? You won’t stand still in ourCyber Security team which is a part of our wider Technology & Cyber RiskAssurance team. You’ll work with our team of specialists and be a valued memberof a diverse and inclusive team.The purpose of this role … Azure;AWS; Microsoft 365; Certified Information Systems Security Professional(CISSP); and Certified Information Security Manager (CISM).About the roleWe are seeking an enthusiastic cyber security Managerto join our team. Working alongside our experienced team of specialists,you’ll be delivering assurance, advisory and offensive security servicesincluding proactive technical more »
Salary: £ 70 K
Posted:

Cyber Response & Recovery - Manager

London, United Kingdom
Hybrid / WFH Options
Lorien
Cyber Response & Recovery Manager Permanent Hybrid working London based and various places in the UK SC Cleared or SC Eligible Up to £80,000 depending on location + car allowance + 12% discretionary bonus Our client is a global consultancy and are currently looking for a Cyber … on security operation support. The ideal candidate would have: Good knowledge of Information Security Management System (Infrastructure Security Operations). Understanding of the cybersecurity threat landscape. Experience managing a rapid response team. Good experience with ISMS. Financial Services experience. Strong technical background and experience with incident response and digital … . Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them. Qualifications and Skills: (Preferred) Degree more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

VP of Information Security

London, United Kingdom
Confidential
to meet identified security control objectives. Advise operations teams supporting computer security incident response activities related to intrusion detection monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies. Develop trusted advisor relationships for information risk management and security with key stakeholders and internal more »
Posted:

Information Security Manager

London, United Kingdom
Confidential
already experienced in, then this is a great opportunity to learn. Key Responsibilities Shape our Information Security strategy to stay abreast of the evolving threat landscape as relevant to Ascential Supporting a wider Cloud Governance project through the setting of Cloud security policy, standards, and auditing and remediation activities. … current threats from a variety of sources to highlight those that pose a risk to Ascential Understanding the nature of our Cyber threat as it evolves and implementing appropriate defence Ensuring the secure procurement and on-boarding of new suppliers and implementation of third party solutions Ensuring … or a managed hosting environment/ISP beneficial Demonstrable Cloud (AWS is preferable) expertise both from a policy/standards/delivery perspective and threat analysis and compliance reporting Experience using SumoLogic SIEM or similar SIEM solution Workplace Security experience including Google Workplace, Windows 10 and MacOS Any experience more »
Posted:

Information Security Manager

London, United Kingdom
Hybrid / WFH Options
Confidential
role in assuring the activities of INSTANDA and a number of our 3rdParty partners. Competent around technology, security frameworks and the cyber threat environment, you will own assurance processes, contribute to a multitude of projects and be involved in decision making. Your input will be critical to … best practice is fundamental to this role. You ll be engaging laterally and vertically with multiple internal stakeholders within INSTANDA to ExCo level. Cyber Threats: you will have proven knowledge around industry developments and adjustments to the nature and character of cyber threats. Networking Principles: a … please do not contact us. Explore more InfoSec/Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products more »
Posted:

Senior Consultant

London, United Kingdom
LT Harper
per annumSenior Security ConsultantSalary – 70k – 85kHybrid – (London)My client is a multi-award-winning service provider who is building out a new Cyber practice and you can be a central figure reporting into the CISO as they look to add to their portfolio of offerings by providing cyber … pride that come from playing a part in building something successful, then we should talk. Some of the Skills Required by the Senior Cyber Security Consultant:Experience leading engagements, identifying … and prioritising risk relevant to the clients you engage with, develop mitigation solutions to reduce business risk.A current knowledge of the cyber threat landscape.Knowledge of and experience implementing or auditing against security frameworks such as the ISO 27001 and NIST.If you have certs such as, CISM, CISSP.Great more »
Salary: £ 70 K
Posted:

Senior Consultant

London, United Kingdom
Confidential
Consultant Salary - £70k - £85k Hybrid - (London) My client is a multi-award-winning service provider who is building out a new Cyber practice and you can be a central figure reporting into the CISO as they look to add to their portfolio of offerings by providing … cyber security services to their existing and new clients. Being one of the first Senior consultants on board means your professional trajectory will benefit from the organic growth as the practice builds on its success. You'll be part of a team of experts including, an Infosec manager … prioritising risk relevant to the clients you engage with, develop mitigation solutions to reduce business risk. A current knowledge of the cyber threat landscape. Knowledge of and experience implementing or auditing against security frameworks such as the ISO 27001 and NIST. If you have certs such as more »
Posted:

CYBER SECURITY ENGINEER

West London, London, United Kingdom
Hybrid / WFH Options
Secure Recruitment LTD
CYBER SECURITY ENGINEER/SECURITY OPERATIONS ENGINEER Hybrid/Remote Working Manchester & London Offices Up to £80,000 + Strong Holiday Package + Excellent Staff Benefits SECURE has been exclusively engaged by an Award-Winning Data Science based organisation now looking for a Cyber Security Engineer … to work under both the Head of Cyber Security & the CISO and within a fast-growing Cyber Security Engineering Team Role Overview: As a Cyber Security Engineer you will be working as part of an InfoSec Team responsible for Defining & Delivering Cyber … Strategy. As a Security Operations Engineer, you will be responsible for Supporting the Secure Design & Configuration of all Computing Environments to Protect Against Cyber Threats & Leading Detection & Response to Vulnerabilities, Threats & Incidents. Key Responsibilities of Cyber Security Engineer role will include the following: Design, Configure & Manage more »
Employment Type: Permanent, Work From Home
Posted:

Senior Systems Consultant

London, United Kingdom
Confidential
Firewalls/Routers/Storage Strong understanding of Linux Automation and scripting knowledge Desirable Strong understanding of security products and the cyber threat landscape; Familiar with a variety of backup/BC/DR products Knowledge of other non-Microsoft cloud platforms AWS, Google etc; Good understanding more »
Posted:

Adobe Marketing Solutions, Software Engineer - Asset & Wealth Management - London - VP

London, United Kingdom
Confidential
and pressing engineering problems for our clients. Our engineering teams build scalable software and systems, architect low latency infrastructure solutions, proactively guard against cyber threats, and leverage machine learning alongside financial engineering to continuously turn data into action. Engineering, which is comprised of our Technology Division and global more »
Posted:

SSPM and AppOmni Consultant

London, United Kingdom
Hybrid / WFH Options
Focus Cloud Limited
enterprise security systems for this end customer. You will be providing services to safeguard the client information, infrastructure applications and business processes against cyber threats. The following skills will therefore be essential: SSPM or CSPM knowledge, policies, and configurations Knowledge of Microsoft 365 and SaaS applications, and their more »
Employment Type: Contract
Rate: GBP 650 Daily
Posted:

Managing Consultant - CyXcel

London, United Kingdom
Hybrid / WFH Options
Weightmans
About your new role Come and join CyXcel, the amazing cyber group at Weightmans LLP! Our mission is to deliver cyber excellence for all our clients. CyXcel is led from London but undertakes a broad range of substantial, challenging work around the world for private, public … such as due diligence, contract, and resource requirement activities to ensure alignment to client timelines and objectives. • Conduct thorough assessments to measure client cyber posture and develop detailed reports outlining prioritised opportunities for improvement. • Build and maintain relationships with clients on delivery engagements by understanding needs and identifying … assessment findings into tangible next step actionsAbility to adapt to complex situations and new responsibilities of the roleInterest in the evolving cyber threat landscape and proactive learning capacityWhy work for usWeightmans is a Top 40 law firm with offices throughout the UK. Having been recognised as the more »
Salary: £ 70 K
Posted:

Principal Security Engineer

London, United Kingdom
Confidential
defence capabilities to protect LSEG from cyber threats that impact the confidentiality, integrity, and availability of group assets. Domain area is Vulnerability & Threat Management. Reports to Senior Manager, Vulnerability & Threat Management No direct FTE reports, but may handle contingents and vendor/partner resources. Location/… Key Risk Indicators, are delivered and handled. Technical/Job Functional Knowledge Knowledge and experience of the architecture, engineering and operation of vulnerability and threat management technology. Discovery and classification of vulnerabilities across systems and platforms. Guidance & assurance aspects of remediation. Level of knowledge in the domain technology area … level. A solid grasp of information security principles and standard methodologies. Adversary Tools, Techniques and Procedures. A deep understanding of TTP s is required. Threat Modelling experience. Broad technology knowledge across non-core domain area. Modern engineering practices, automation to drive efficiencies. Infrastructure as Code mentality. Code/scripting more »
Posted:

Senior Information Security Manager

London, United Kingdom
Hybrid / WFH Options
Confidential
World. Around 700 people work for Centrica Energy in our offices in London, Denmark, Germany, Sweden and Singapore. In response to the escalating cyber threats and stringent regulatory demands, Centrica Energy is looking for a Senior Information Security Manager to join our Information Security team! This role is more »
Posted:

Controllers-London-Vice President-Quantitative Engineering

London, United Kingdom
Confidential
problems for our clients. Join our engineering teams that build massively scalable software and systems, architect low latency infrastructure solutions, proactively guard against cyber threats, and leverage machine learning alongside financial engineering to continuously turn data into action. Create new businesses, transform finance, and explore a world of more »
Posted:

Penetration Tester

City of London, London, United Kingdom
Hybrid / WFH Options
Marston Holdings Ltd
infrastructure. This role is crucial in maintaining the integrity, confidentiality, and availability of our systems and data, ensuring robust defence mechanisms against potential cyber threats. Conduct comprehensive penetration tests and vulnerability scans on network infrastructure, applications, and other critical systems Identify, analyse, and report security vulnerabilities in a more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
We are currently seeking a Cyber Security Engineer to join our client, a leading technology company. As a Cyber Security Engineer focusing on Security Operations, you will play a vital role in protecting our client's systems and data from cyber threats. This is … Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities … playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager and Security Architect. Provide knowledge transfer to Service Delivery teams and mentor other members of the cybersecurity team. Develop an in-depth more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Akamai consultant

London, United Kingdom
Hybrid / WFH Options
Purview Consultancy Services Ltd
requirements and recommend appropriate Akamai solutions. Design, configure, and implement Akamai CDN and cloud security services to enhance website performance and protect against cyber threats. Conduct performance analysis and optimization to ensure that web applications meet or exceed performance objectives. Troubleshoot technical issues related to Akamai products and more »
Employment Type: Contract, Work From Home
Posted:
Cyber Threat
London
10th Percentile
£52,500
25th Percentile
£62,500
Median
£77,500
75th Percentile
£110,000
90th Percentile
£122,789