Threat Intelligence Jobs in London

1 to 25 of 76 Threat Intelligence Jobs in London

Threat Intelligence Team Leader

London, United Kingdom
Hybrid / WFH Options
Vodafone
the security community and society through collaboration, sharing and learning and protect our Critical National Infrastructure in line with Government regulations. We are seeking a skilled and experienced Cyber Threat Operational Intelligence Manager to join our team. The ideal candidate will be responsible for leading a team at the heart of Vodafone's Cyber Defence organization: analyzing cyber … threats and providing actionable insights to protect Vodafone and its customers from potential attacks. This role requires great people management skills, a deep understanding of cyber threat landscape, strong analytical skills, the ability to communicate effectively with stakeholders and to work collaboratively with colleagues of varying backgrounds and experience. Lead one of Vodafone Group's Cyber Threat Intelligence Teams with line management responsibilities for several staff with varying levels of expertise and experience. Create and/or guide the creation of threat assessments and provide actionable intelligence to relevant stakeholders. Lead and support proactive investigations on priority threats through our Threat Action Groups/Threat and Vulnerability Reviews. Support Incident Management/CSOC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Analyst

London, United Kingdom
ReliaQuest, LLC
Threat Intelligence Analyst page is loaded Threat Intelligence Analyst Apply locations London Office Tampa Office Dublin Salt Lake City Office Las Vegas Office time type Full time posted on Posted 30 Days Ago job requisition id R14383 Why it's worth it: The ReliaQuest Threat Intelligence team provides timely , comprehensive intelligence that empowers … identifies known and emerging threats, and equips our customers with the knowledge to act decisively. Via our industry-leading security operations platform, GreyMatter , we produce operational, strategic, and tactical intelligence that delivers actionable insights into threat actor tactics, techniques, and procedures . Beyond this, we act as a thought leader in cybersecurity by offering original insights that highlight … environment, this role will challenge you to push your boundaries, innovate continually, and operate at pace. The everyday hustle: Identify and evaluate trends, dynamics, and developments in the cyber threat landscape by conducting primary-source research and analyzing telemetry. Maintain the GreyMatter platform's threat intelligence library by writing timely , accurate , and relevant customer-facing deliverables covering More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

The Client - Cyber Security Analyst

London, United Kingdom
Guidant Global
triage and escalation of reports and requests from Government organisations. Support Incident Management when required during periods of heightened operational activity. Maintain an understanding of the real-world cyber threat, identifying trends and emerging threats. Maintain an understanding of the cyber threats likely to target the business. Facilitate the timely sharing of high-quality actionable Cyber Threat Intelligence … stakeholders. Work collaboratively with Incident Management, providing insights on adversaries to enable a more effective response, and capturing insights for wider use. Support the implementation and ongoing management of Threat Intelligence tooling and infrastructure, including, malware sandboxes, and threat intelligence platforms. Engage with the wider public sector cyber security, cyber threat intelligence and assessment … communication skills, including the ability to clearly and simply explain technical details to non-technical audiences, and engage with senior stakeholders. Experience working with internal and external stakeholders. Cyber Threat Intelligence Specific Excellent understanding of the tools, techniques and procedures used by adversaries in real-world cyber attacks. Experience monitoring a variety of sources of information to identify More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Analyst, Threat Intelligence Analyst

London, United Kingdom
MUFG Bank, Ltd
Analyst, Threat Intelligence Analyst page is loaded Analyst, Threat Intelligence Analyst Apply locations London time type Full time posted on Posted Yesterday job requisition id -WD Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the … Security, Information Security, IT Audit, IT Risks, IT Controls, Access Management and the portfolio for change for all these areas. MAIN PURPOSE OF THE ROLE To ensure latest cyber threat information is monitored and raise awareness across MUFG EMEA by disseminating reports and interacting with the stakeholders to sort out the issues. The role will involve liaising and coordinating … external and internal threats is defined and being implemented. To support the relationship and associated reporting requirements between Technology and internal and external bodies e.g. Tokyo head office, global Threat Intelligence Teams. KEY RESPONSIBILITIES In this role, you will be responsible for information/cyber security across MUFG's banking and securities business under a dual-hat arrangement. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Regional Lead

London, United Kingdom
Hybrid / WFH Options
Citigroup Inc
Citi's Cyber Intelligence Center (CIC) is a global team that delivers timely threat intelligence to technical teams and decision makers, in support of threat detection, preparation, and incident response activities. The Regional Lead will oversee the team's operations in the UK/EU time-zone, including oversight of regional staff, driving quality control, collaboration … with other cyber-technical functions in the region, and working with senior leaders. The role will also help maintain our network of global intelligence partners. Direct experience in cyber threat intelligence is a necessity. This is a hybrid role with an in-office attendance component. Experience in fusion center operating environments or crisis response will be helpful. … Responsibilities: Lead the regional co-ordination of a cyber threat intelligence function Support local leadership and business in their intelligence needs Provide intelligence support to adjacent teams in a fusion center environment. Oversee quality control and production strategy for the region Conduct internal and external briefings on a regular basis, including to company leadership, to peer More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Associate Threat Intelligence Response Analyst

London, United Kingdom
Recorded Future
London, UK With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! As an entry-level analyst on Recorded Future's Managed Services team, you'll directly support our global clientele through critical triage, escalation, and threat analysis activities. … Triage and Senior Research teams, you'll validate alerts, identify platform-level issues, and fine-tune detection mechanisms-all while helping to strengthen the consistency and quality of our threat response offerings. What Makes This Role Unique? Recorded Future's Managed Services team blends tactical analysis with platform-level insights. You're not just triaging-you're actively shaping … how alerts evolve, how SOPs scale, and how we partner with Triage Analysts. It's a launchpad for developing deep threat expertise at scale. What you'll do as an Associate Threat Intelligence Response Analyst: 1) Triage & Analysis Independently triage green/amber alerts and Swimlane cases for assigned accounts Conduct threat research escalated by senior More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence specialist

London, United Kingdom
Intelligence and National Security Alliance
Purpose employee value proposition, we're putting the development and growth of colleagues first by ensuring everyone at Anglo American has the career experience they deserve. Job Description The Threat Intelligence Specialist is responsible for providing threat intelligence and supporting protective security activities across the Anglo American Group. Working closely with regional Intelligence and Security … Managers, the postholder will identify threats through intelligence faced by the business. Develop and maintain intelligence processes and standards in line with the group security policy. Analysis of the threat landscape for multiple business units at Strategic, operational andlocal levels to identify security threat sources to the global business and monitor such threats through to threat closure or until a control measure has been identified. Own and enable the global security intelligence collection; by identifying and comprehending business intelligence requirements and ensuring collection gaps are identified and addressed. Identify available capabilities in order to collect intelligence to increase coverage in response to identified knowledge gap. Prepare reporting as required by business units More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Sales

London, United Kingdom
Xact Placements Limited
A leading, award-winning cyber security and risk management organisation is seeking a highly experienced and motivated Senior Cyber Security and Threat Intelligence Sales Consultant. This is an exciting opportunity to join a fast-growing team delivering cutting-edge security, threat intelligence, and managed service solutions to enterprise clients. Key Responsibilities Sell security and threat intelligence solutions, platforms, and managed services into global enterprise accounts. Present a wide-ranging portfolio of innovative and established security solutions to new and existing customers. Identify client needs and deliver tailored technical and business-aligned solutions. Target prospective customers through cold calling, face-to-face meetings, and professional networking. Manage the full sales cycle from prospecting to … and RFP proposals. Deliver impactful presentations to senior-level stakeholders. Maintain long-term relationships with key decision-makers and influencers. Build and execute account plans focused on security technologies, threat intelligence, and managed services. Drive business strategy to grow revenue and profitability through cross-selling opportunities. Navigate complex sales environments with political and commercial awareness. Required Experience & Skills More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Regional Security Manager (EMEA & APJ) IT & Security / IT & Security London, UK

London, United Kingdom
Wiz
physical security for Wiz personnel in the EU and across our growing teams in the Asia-Pacific region. In addition, you will lead within the team on developing our intelligence capabilities to identify potential physical risks to our personnel and company assets around the world. Leveraging and strengthening the human and technical resources at your disposal, you will develop … the strategic and tactical threat intelligence picture for Wiz, helping to mitigate potential threats to Wiz personnel both in their workplaces and on the move, as well as diverse risks to the company itself. We are focused on candidates able to spend at least 3 days per week in London, U.K. WHAT YOU'LL DO Enforce physical security … best practice. Collaborate with partners to respond to, investigate, and remediate any access violations or broader security incidents. Maintain relationships with key regional security providers, share guidance, and manage intelligence resources for regional security and risk management. Support leadership in making travel risk management decisions and collaborate with the Wiz Travel team to assist global travelers and respond to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Cybersecurity Researcher (Reverse Engineering)

London, United Kingdom
Recorded Future
Principal Cybersecurity Researcher (Reverse Engineering) London, UK With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! Reversing Emulation and Testing (RET) is a core function of Insikt Group's Technical Analysis (TA) Team. We seek a principal technical threat … lead high-impact research and drive innovation in analytical capabilities within Insikt Group. You will guide and shape technical research into state-sponsored and cybercriminal malware, collaborating across functional intelligence teams to support finished intelligence reporting and platform enrichment. Your responsibilities will include not only conducting advanced malware reverse engineering and infrastructure emulation but also designing and implementing … internal tools and workflows that increase our team's efficiency. You will be expected to develop and formalize novel approaches to dynamic analysis, configuration extraction, and threat behavior modeling. This position entails representing Insikt Group's technical threat research in customer briefings, webinars, and industry engagements. You will communicate complex technical findings to diverse audiences ranging from internal More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Analyst

London, United Kingdom
Hybrid / WFH Options
Story Terrace Inc
Role: Threat Intelligence Analyst - Tech Against Terrorism Location : London, hybrid (2-3 days in office) Salary : £36,000-43,000 + on-call allowance Contract : Full-time, 1 year (extension possible) Key Benefits: 30 days annual leave + bank holidays £6,000 annual training budget + 12 dedicated training days Private healthcare Flexible working arrangements Role Overview: Join … our mission-driven team to help save lives by disrupting terrorist activity online. As a Threat Intelligence Analyst, you'll conduct OSINT investigations, monitor emerging threats, and provide actionable intelligence to tech platforms, governments, and international organisations. You'll be integral to our proactive efforts to combat terrorist and violent extremist exploitation of digital spaces whilst upholding … human rights. Key Responsibilities: Lead OSINT investigations and real-time incident response Produce analytical reports and strategic intelligence assessments Develop and implement technical solutions for online threat monitoring Collaborate with tech platforms and government stakeholders Contribute to strategic projects and capacity building initiatives Essential Requirements: 3+ years' OSINT experience in public or private sector Strong knowledge of OSINT More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

DevOps Engineer (Visa Sponsorship Available)

London, United Kingdom
Techwaka
role PwC serves more than 200,000 clients in 152 countries, and we use our vantage point as one of the largest international professional services networks to provide global threat intelligence services, tailored and delivered locally to our clients. Our research underpins our security services and is used by public and private sector organisations around the world to … protect networks, provide situational awareness and inform strategy. What your day will look like: As a DevOps engineer in our Threat Intelligence practice, you will work on core infrastructure and maintain and deliver mission critical systems. Roles and responsibilities: Maintaining a range of existing systems built in GCP and running Kubernetes and docker systems. Building and maintaining internal … tools, systems and REST APIs used by the team, for example to publish and distribute finished intelligence reporting, and maintain internal databases of technical intelligence. Collaborating with service and product owners to understand how we can improve our interfaces and APIs to assist them in consuming intelligence in their services. Contributing to internal documentation for both technical (devops More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

VP - Digital Forensics & Incident Response (DFIR) Manager

London, United Kingdom
Hybrid / WFH Options
Nicoll Curtin Technology
organisation is seeking a VP-level DFIR Manager to lead its Digital Forensics and Incident Response (DFIR) team. This is a hands-on leadership role focused on incident response, threat detection, and forensics within a complex, regulated environment. You'll be responsible for advancing the organisation's incident response capabilities, leading investigations, and driving threat detection maturity through … development of use cases, threat intelligence, and vulnerability management. Key Responsibilities Lead the DFIR function, overseeing incident detection, investigation, and response activities. Develop and implement IR methodologies (MITRE ATT&CK, Kill Chain, Threat Modelling, Diamond Model). Conduct forensic investigations on systems, networks, and endpoints. Refine threat hunting and threat intelligence capabilities. Support and … mature security monitoring use cases (SIEM, packet inspection, IOCs). Coordinate cross-functional security incident response with SOC, Threat Intelligence, and Red/Blue teams. Engage with technical and business teams on cyber risk reduction strategies. Contribute to vulnerability management and remediation plans. Required Skills & Experience Proven experience managing DFIR or cyber incident response teams. Deep technical knowledge More ❯
Employment Type: Permanent
Salary: GBP 90,000 Annual
Posted:

Cyber Security Manager - Incident Response

London, United Kingdom
The Boston Consulting Group GmbH
you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG's global network. You will work closely with the Security Operations Center (SOC), Security Information … to strengthening our security posture and minimizing business risks associated with cyber threats. Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections … phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. Analyze threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensic analysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cybersecurity Engineer

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world's most advanced, and largest, intelligence company … the Senior Cyber Security Engineer is a function of our Professional Services group, your primary responsibility will be assisting customers with the design and integration of Recorded Future Security Intelligence data and running projects and teams to support this function. What you'll bring as an Engineer: Experience in managing complex customer solutions - like combined SIEM, SOAR and TIP … a relevant BA/BS are preferred What you'll do as an Engineer: As aSenior Cyber Security Engineer,you will be an integrations expert, implementing bleeding edge security intelligence technology to support information security teams and customer types including Threat Intelligence, Security Operations, Incident Response, and Developer teams using SIEM, SOAR, TIP integrations on tools like More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Response Analyst

London, United Kingdom
CloudFlare
on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Department Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce One works … in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's largest global … networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers. About the Role Cloudflare is a system spanning the globe, on a mission to make the internet better, safer, and more powerful everyday. To help fulfill this mission, we More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Customer Success Engineer, UK

London, United Kingdom
ThreatConnect
Company Background ThreatConnect enables threat intelligence, security operations, and cyber risk management teams to work together for more effective, efficient, and collaborative cyber defense. With ThreatConnect, organizations can infuse ML and AI-powered threat intel and cyber risk quantification into their work, allowing them to contextualize an evolving threat landscape, prioritize the most significant risks to … family to grow with us and share in our success. We love to recognize our employees who have gone above and beyond. Job Description ThreatConnect is the most comprehensive threat intelligence platform on the market today. Our platform is used by thousands of organizations, and over 40 of the Fortune 100, to help them quickly aggregate, analyze, and … act on their threat data to mitigate risk and threats to their network security. We're looking for a talented and experienced Customer Success Engineer CSE who can hit the ground running in a fast-paced, quickly evolving environment. The position will report to the Director of Customer Success Engineering. The right candidate will bring deep knowledge of the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Security Specialist

Central London, London, England, United Kingdom
Reed
We are seeking a permanent Information Security Specialist to join our prestigious Global Investment Bank client's team. This role involves a wide range of responsibilities including security operations, threat intelligence, incident response, and compliance tasks. The ideal candidate will have experience in IT infrastructure security, particularly within financial institutions, and a strong understanding of various security platforms … access and permissions, identifying and reporting potential unauthorized access. Implement and maintain Active Directory and File Share security controls, and participate in regular AD security assessments and remediation efforts. Threat Intelligence and Incident Response: Monitor and analyse phishing campaigns and assist in managing the organizational phishing response program. Review and distribute threat intelligence alerts to relevant … stakeholders, assessing potential impacts on organizational assets. Monitor security alerts identified by SOC and CSIRT, participate in investigations, and assist in incident response activities including malware analysis and threat hunting. Collaborate with the CERT team in maintaining an up-to-date threat landscape and contributing to the incident response playbooks. Security Risk Management and Compliance: Support the maintenance More ❯
Employment Type: Full-Time
Salary: £75,000 - £85,000 per annum, Inc benefits
Posted:

Chief Information Security Officer

London, United Kingdom
Fuse Energy
strategy across infrastructure, applications, and data. Lead hands-on development of security roadmaps, maturity models, and control frameworks tailored to Fuse's risk profile. Directly contribute to architecture reviews, threat modelling sessions, and key design decisions across product and platform teams. Build and mentor a high-performing security team, including hiring, coaching, and managing performance. Develop KPIs and reporting … data protection, access control, and insider risk. Ensure compliance with SOC 2, ISO 27001, GDPR, and other relevant frameworks. Oversee security audits and third-party risk programs. Risk Management & Threat Intelligence Lead threat modelling, risk assessments, and security reviews of critical systems; design and deliver security awareness training programs for all employees to promote a culture of … proactive risk management. Build threat intelligence capabilities to stay ahead of emerging risks. Balance risk management with product and engineering velocity. Incident Response & Resilience Own response plans for high-severity threats and incidents. Build robust detection, containment, and remediation processes. Drive business continuity and disaster recovery strategy. Technology & Infrastructure Security Partner with engineering to embed security in the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Mandiant Cloud Security Architect, Mandiant, Google Cloud

London, United Kingdom
Google Inc
matters. You will articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors. Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline … experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone. Responsibilities Lead, coordinate, and conduct technical security assessments for cloud-based security infrastructures and platforms. Assist clients with designing and implementing architecture More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC Analyst

London, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: London BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work collaboratively across 10 countries to collect, connect, and understand complex data, enabling governments, armed forces, and commercial businesses to unlock digital advantages in demanding environments. Job Title: SOC Analyst Location: London - We offer hybrid and … intrusion attempts and compromises through analysis. Document security incidents thoroughly and accurately. Assist with remediation activities and support security improvements. Produce incident review reports and support process improvements. Support threat intelligence integration and conduct threat-led exercises. Mentor junior analysts and act as an escalation point. Requirements Technical Basic scripting skills in Python and/or other … languages; familiarity with Windows, OS X, Linux. Experience with Splunk, Sentinel, and knowledge of SIEM query languages (SPL, KQL). Splunk configuration, CIM mapping, and API experience. Understanding of threat intelligence, network protocols, and security tools. Certifications in Azure Security and Splunk are desirable. Non-technical Strong stakeholder engagement and communication skills. Mentoring and team collaboration abilities. Adaptability More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vulnerability Lead - Engine by Starling

London, United Kingdom
Hybrid / WFH Options
Starling Bank
triaging risks, overseeing remediation, and reporting to improve security. What you'll do: Conduct regular vulnerability scans and validate findings. Prioritize vulnerabilities based on risk and enrich findings with threat intelligence and business impact analysis. Facilitate resolution by triaging vulnerabilities for resolver groups. Manage remediation efforts and ensure timely patching of critical vulnerabilities. Maintain visibility across all technology … data into clear, risk-based reports for management. Partner with risk management teams for assurance evidence. Desired Skills: Experience integrating security tooling within CI/CD pipelines. Knowledge of threat contextualization and threat intelligence application. Interview Process Our interview process is conversational and designed for mutual understanding. It typically involves: Stage 1: 45-minute chat with BISO More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Risk Advisor

London, United Kingdom
AXIS Capital
basis. Additionally, this may include exploring and sourcing new vendor/service providers, establishing a commercial relationship where applicable, and incorporating into the overall CRA service proposition. Develop Cyber Threat Intelligence strategy: Occasionally source or author Cyber Threat Intelligence (CTI) using a mix of public/OSINT and private licensed sources. The CTI should be actionable More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, Business Development EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About Recorded Future At Recorded Future, we're on a mission to empower organisations to disrupt adversaries with intelligence. As the world's largest intelligence company, our platform delivers … to interpret performance metrics and optimise accordingly. A passion for coaching, developing talent, and creating a high-performance sales culture. Experience or strong interest in the information security and threat intelligence landscape. Why Join Us? A mission-driven company making a real impact in cybersecurity and global safety. A diverse and inclusive team of professionals who bring innovation … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer, AWS SOC Incident Response

London, United Kingdom
Amazon
and analyze security alerts from various sources to detect and respond to potential threats in real-time. - Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. - Conduct in-depth investigations of security incidents, perform forensic analysis, and coordinate incident response activities. - Maintain and optimize security information and event management systems and other security … tools used in the SOC. - Collaborate with other teams to enhance threat intelligence, improve incident response procedures, and provide regular reports on security posture. A day in the life A day in the life As a Security Engineer in Detections, your day revolves around safeguarding our digital assets. This position supports other AWS Security Engineers with security engineering … security operations and incident response activities. You will be responsible for coordinating and facilitating security response activities, fine-tuning detection rules. You'll investigate potential incidents, collaborate with threat intelligence teams, and develop new detection algorithms. About the team About the team Diverse Experiences Amazon Security values diverse experiences. Even if you do not meet all of the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Threat Intelligence
London
10th Percentile
£61,400
25th Percentile
£71,250
Median
£80,000
75th Percentile
£90,000
90th Percentile
£127,000