Threat Intelligence Jobs in London

26 to 50 of 59 Threat Intelligence Jobs in London

Senior Cyber Security Analyst 6 months contract

London, South East, England, United Kingdom
Robert Walters
safeguarding a world-class financial institution. What You'll Do: Responsible for end-to-end incident response operations, including triage, containment, root cause analysis, and post-incident reporting. Perform threat hunting and proactive detection using frameworks like MITRE ATT&CK and threat intelligence. Maintain and enhance SOC playbooks, runbooks, and standard operating procedures to stay aligned with evolving … in security operations, with strong knowledge of networking, Windows and Linux Hands-on with security automation; scripting in Python is a strong advantage. Solid understanding of incident response processes, threat intelligence, and security monitoring. Familiarity with frameworks such as MITRE ATT&CK, NIST, and OWASP. Exposure to secure coding practices and DevSecOps environments is a strong plus (not More ❯
Employment Type: Contractor
Rate: £500 - £650 per day
Posted:

Cyber Security Advisory Director

London, United Kingdom
Hybrid / WFH Options
Control Risks
projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing … and issue escalation. Business development: Identify and originate cyber risk management and technology resilience opportunities. Manage key client relationships, supported by account, sales, and marketing plans. Position our cyber threat intelligence, assurance, and incident response practices. Provide energetic consulting leadership in KSA, promoting Control Risks as a trusted advisor on cyber and technology risk, leading to increased long More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Analyst

London, United Kingdom
dunnhumby
have strong understanding of as many of the following areas as possible, and be able to demonstrate it: Security Detection and Monitoring Detection Engineering Malware Analysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Penetration Testing Security Automation (SOAR) It would help if you had experience with the following: SIEM tools (Microsoft Sentinel, Splunk More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Response Analyst

London, United Kingdom
CloudFlare
on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! Available Locations: London, UK About the Department Cloudforce One is Cloudflare's threat operations and research team, responsible for identifying and disrupting cyber threats ranging from sophisticated cyber criminal activity to nation-state sponsored advanced persistent threats (APTs). Cloudforce One works … in close partnership with external organizations and internal Cloudflare teams, continuously developing operational tradecraft and expanding ever-growing sources of threat intelligence to enable expedited threat hunting and remediation. Members of Cloudforce One are at the helm of leveraging an incredibly vast and varied set of data points that only one of the world's largest global … networks can provide. The team is able to analyze these unique data points, at massive scale and efficiency, synthesizing findings into actionable threat intelligence to better protect our customers. About the Role Cloudflare is a system spanning the globe, on a mission to make the internet better, safer, and more powerful everyday. To help fulfill this mission, we More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident Response Consultant

London, United Kingdom
Control Risks
Response (Technical) and works closely with the Cyber Crisis Management team. The ideal candidate will have an investigative background, technical skills, and a deep understanding of current and emerging threat actors. Role Tasks and Responsibilities Technical Response Lead and assist with host and network-based investigations, collaborating with the Digital Forensics Incident Response (DFIR) team. Perform threat hunting … live compromise assessments for organizations suspecting a breach. Detect and hunt for unknown malware in memory across systems. Assist in commercializing developed technology and automation. Understand existing and emerging threat actors and their tools, tactics, and procedures. Work with the Cyber Threat Intelligence team to leverage technical information and automation. Advise on technical recovery strategies balancing understanding More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer: Detection and Response

London, United Kingdom
Hybrid / WFH Options
Menlo Ventures
may be a good fit if you: 3+ years of software engineering experience, with security experience a plus and/or. 5+ years of detection engineering, incident response, or threat hunting experience. A solid understanding of cloud environments and operations. Experience working with engineering teams in a SaaS environment. Exceptional communication and collaboration skills. An ability to lead projects … involving large-scale Kubernetes environments. A high level of proficiency in Python and query languages such as SQL. Experience analyzing attack behavior and prototyping high-quality detections. Experience with threat intelligence, malware analysis, infrastructure as code, detection engineering, or forensics. Experience contributing to a high growth startup environment. Deadline to apply: None. Applications will be reviewed on a More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Sales Engineer, EMEA

London, United Kingdom
Hybrid / WFH Options
NightDragon Acquisition Corp
and SaaS platforms is a plus. Specifically, familiarity with endpoint or network security space - eg. EDR, AV, incident response, forensics, SIEM, firewall, HIPS/IDS, etc. Knowledge of malware, threat intelligence, and/or sandbox analysis. Certifications such as CISSP, CEH,OSCP, and SANS also a plus About Dataminr At Dataminr, we are a mission driven team of … talented builders, creators and visionaries who have real-world impact on how organizations are able to respond to events. Dataminr's groundbreaking, AI-powered, intelligence platform provides organizations with the earliest signals of emerging risks, events, and threats before they unfold. Trusted by two-thirds of the Fortune 50 and half of the Fortune 100, Dataminr's platform analyzes More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of Information Security

London, United Kingdom
Hybrid / WFH Options
Risk Ledger Ltd
world-class defences as we scale. And if something doesn't go to plan, this role will be accountable alongside the executive team to contain, control and disrupt any threat-and restore normal operations. Responsibilities will include: Championing our security culture-training our team to be the best form of defence. Conducting threat analyses and ongoing risk assessments … with cyber security industry standards and frameworks in practise (e.g. ISO 27001, NIST CSF, SP 800-53, NCSC CAF, Cyber Essentials). Has a thorough understanding of cyber security threat and risk with the ability to think like an attacker and design controls that make a real difference. Has proven ability to enable a business to move fast, working … to define solutions that allow us to achieve objectives, whilst also keeping us safe. Has good research and analytical skills utilising a variety of sources: online research, industry forums, threat intel feeds etc. using these to maintain oversight of current and future threats and opportunities to mitigate them. Has an enthusiastic 'roll up your sleeves' mentality, confidently getting into More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Specialist, SPS Threat Intelligence

London, United Kingdom
Amazon
of us is able to contribute fully. Our unique backgrounds and perspectives strengthen our ability to achieve Amazon's mission of being Earth's most customer-centric company. Our Threat Intelligence (TI) team is looking for an experienced Intelligence Specialist with demonstrated subject matter expertise in fraud threat intelligence either in the private or public … sector. Ideal candidates have served in a capacity within law enforcement and the intelligence community performing a wide variety of support functions to include detecting, identifying, assessing, exploiting, countering and/or neutralizing the intelligence collection or adversarial efforts of fraud actors. This position will be based in Singapore to support the SPS TI team's APAC outfit. … will be on a team responsible for identifying and analyzing fraud activity, discovering tactics, techniques, and procedures employed by the fraud actors along with new fraud trents, and providing intelligence support to investigations. You will ideally also identify areas for process improvement and work with other cross-functional teams to automate and streamline new and existing workflows. This position More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer

London, United Kingdom
Vallum Associates
We are looking for an experienced Akamai WAF Engineer who has expertise in web application security, content distribution and in Threat and Vulnerability Management, DDoS protections, and delivering change projects into the organisation. As a part of the Cyber Security Team and work with other cyber professionals across Digital Cyber Security and the wider organisation, contributing to the success … Deliver security software and configurations using Akamai, GCP and Azure cloud native products. Deliver and maintain security solutions for our Enterprise and Digital Channels. Manage DDoS, Vulnerability management and threat intelligence, certification, ensuring layer 6 & 7 defences are one step ahead of cyber criminals. Involved in all the incidents and threats to Lloyds cyber security to understand how More ❯
Employment Type: Contract
Rate: £420 - £450/annum
Posted:

Manager, Business Development EMEA

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About Recorded Future At Recorded Future, we're on a mission to empower organisations to disrupt adversaries with intelligence. As the world's largest intelligence company, our platform delivers … to interpret performance metrics and optimise accordingly. A passion for coaching, developing talent, and creating a high-performance sales culture. Experience or strong interest in the information security and threat intelligence landscape. Why Join Us? A mission-driven company making a real impact in cybersecurity and global safety. A diverse and inclusive team of professionals who bring innovation … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Engineer / Network Engineer

London, South East, England, United Kingdom
Hybrid / WFH Options
AWD online
Engineer who has experience working in cyber security, system engineering, or a similar role, with hands-on knowledge of security tools such as anti-malware, content filtering, SIEM and threat detection solutions is required to join our team at a well-established charity. SALARY: £45,000 - £48,000 per annum + Excellent Benefits BENEFITS: 26 Days Holiday plus Bank … Engineer who has experience working in cyber security, system engineering, or a similar role, with hands-on knowledge of security tools such as anti-malware, content filtering, SIEM and threat detection solutions. Working as the Cyber Security Engineer/Network Engineer which the organisation calls a Security Engineer, you'll be at the frontline of the cyber defence, working … Produce and maintain clear, accurate and up-to-date procedural documentation Participate in playbook test exercises and respond to genuine security incidents Identify current and emerging security threats Analyse threat intelligence and escalate to the OSM as appropriate Work with other security and technology colleagues to ensure that security vulnerabilities are mitigated quickly Deliver monthly vulnerability scans and More ❯
Employment Type: Full-Time
Salary: £45,000 - £48,000 per annum
Posted:

Cyber Risk Advisor

London, United Kingdom
AXIS Capital
basis. Additionally, this may include exploring and sourcing new vendor/service providers, establishing a commercial relationship where applicable, and incorporating into the overall CRA service proposition. Develop Cyber Threat Intelligence strategy: Occasionally source or author Cyber Threat Intelligence (CTI) using a mix of public/OSINT and private licensed sources. The CTI should be actionable More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Director, GTM Programs and Initiatives

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About the Role As the Director of Go-To-Market (GTM) Programs & Initiatives , you will play a critical role in shaping how our revenue engine operates, helping drive sustainable growth … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check out More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Strategic Deal Manager

London, United Kingdom
Recorded Future
With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! About the Role We're hiring a Strategic Deal Manager to help shape and scale how we structure, position, and inspect complex deals. As one of the first hires focused … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check out More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Sales Development Representative (DACH based in UK)

London, United Kingdom
Anomali
visibility and provides first-in-market speed, scale, and performance while reducing the cost of security analytics. Anomali combines ETL, SIEM, XDR, SOAR, and the largest repository of global intelligence in one efficient platform. Protect and drive your business with better productivity and talent retention. Do more with less. Be Different. Be the Anomali. Learn more at . Job … customers through outbound cold calls, emails and LinkedIn to drive Anomali revenue. o Research and identify target personas in a given territory leveraging various data sources. o Complete a Threat Intelligence and Security concepts sales training program, and receive advanced training throughout your career o Meet or exceed monthly, quarterly and yearly sales targets o Stay on pulse More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Software Engineer

London, United Kingdom
Techwaka
mission to help people safely benefit from AI. You'll work on capabilities across SaaS Webapps, to integrations that protect customer systems, to internal tooling that powers our AI threat intelligence. We use a variety of tooling across the tech stack, including Python, TypeScript, Postgres, Kubernetes, Docker, Terraform, Azure. In this role you'll be: Building, testing, and continuously More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, Financial Crime Intelligence Unit Compliance London

London, United Kingdom
Hybrid / WFH Options
Checkout Ltd
Manager, Financial Crime Intelligence Unit page is loaded Manager, Financial Crime Intelligence Unit Apply locations London time type Full time posted on Posted 5 Days Ago job requisition id R7652 Company Description We're - you might not know our name, but companies like eBay, ASOS, Klarna, Uber Eats, and Sony do. That moment when you check out online … isn't just another job; it's a career-defining opportunity to build the future of fintech. Job Description We're looking for a Manager for our Financial Crime Intelligence Unit (FCIU), based in our London office. You will join a growing Compliance team, reporting to the Head of Financial Crime Controls. This role is central to 's ability … to proactively identify, investigate, and mitigate complex financial crime threats. You will be responsible for leading the FCIU and shaping the firm's financial crime intelligence strategy. In this role, you will lead a specialised team of analysts dedicated to conducting deep-dive investigations into complex financial crime escalations and proactive risk assessments. You will act as a crucial More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SC Cleared Cyber Security Analyst

London, South East, England, United Kingdom
Hybrid / WFH Options
Lorien
This role would be based on a hybrid working basis in Central London Experience Experience of working in Cyber Security, ideally within SOC Excellent stakeholder management skills Experience with threat intelligence platforms Active SC clearance would be required If you are an SC cleared Cyber Security Analyst looking for a new role, please apply now! Carbon60, Lorien & SRG More ❯
Employment Type: Contractor
Rate: Salary negotiable
Posted:

Senior Product Manager

London, United Kingdom
ZeroFox
ZeroFox is at the forefront of digital security, offering cutting-edge Digital Risk Protection, Threat Intelligence, and External Attack Surface Management solutions. We are on the lookout for a dynamic and skilled Senior Product Manager who will play a pivotal role in shaping and driving the vision for our products. This position demands a strategic thinker with a … the Senior Product Manager, you will effectively lead the product lifecycle, from conceptualizing innovative ideas to launching high-impact solutions that empower our clients to navigate the evolving digital threat landscape. Key Responsibilities: Product Strategy: Develop and implement a robust product strategy that aligns with ZeroFox's mission and addresses key market challenges. Collaboration: Work alongside engineering, sales, and … disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It's a great time More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer, AWS SOC Incident Response

London, United Kingdom
Amazon
and analyze security alerts from various sources to detect and respond to potential threats in real-time. - Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. - Conduct in-depth investigations of security incidents, perform forensic analysis, and coordinate incident response activities. - Maintain and optimize security information and event management systems and other security … tools used in the SOC. - Collaborate with other teams to enhance threat intelligence, improve incident response procedures, and provide regular reports on security posture. A day in the life A day in the life As a Security Engineer in Detections, your day revolves around safeguarding our digital assets. This position supports other AWS Security Engineers with security engineering … security operations and incident response activities. You will be responsible for coordinating and facilitating security response activities, fine-tuning detection rules. You'll investigate potential incidents, collaborate with threat intelligence teams, and develop new detection algorithms. About the team About the team Diverse Experiences Amazon Security values diverse experiences. Even if you do not meet all of the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Embedded Regional Security Manager UK/EU- Speculative Applications

London, United Kingdom
Control Risks
and process simplification. Develop and deliver strategic security awareness briefings for management teams and employees, along with other security education materials. Establish and maintain liaison with international and national intelligence and law enforcement agencies to support global security response activities, including providing a 24/7 security response service as necessary. Identify threats to the business units, assess risks … to effectively manage these risks. Candidate Requirements This role requires a strong understanding of corporate security procedures, risk management methodologies, investigations, incident management, crisis and continuity management, operational security threat management, security intelligence, and security technology. Excellent written and oral communication skills, along with strong presentation skills, are essential to support all levels of client leadership with reliable More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Incident Response Engineer, AWS CorpSec Response

London, United Kingdom
Amazon
You must have a passion for engineering solutions to complex security challenges, and recognize and fill gaps in capabilities. Above all, you should be passionate about information security, the threat landscape and security automation and tooling. Inclusive Team Culture In Amazon Security, it's in our nature to learn and be curious. Ongoing DEI events and learning experiences inspire … security incidents. - Proficiency with one high-level programming or scripting language. PREFERRED QUALIFICATIONS - 3+ years experience performing detection engineering in a dedicated or hybrid capacity supporting incident response and threat intel operations. - 5+ years experience working in incident response response, security automation tooling, threat intelligence, or forensics. - Experience with Amazon Web Services. - Experience in Security Incident Response More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer, Incident Response , Security Incident Response Team (SIRT)

London, United Kingdom
Amazon
applications powering the most sophisticated e-commerce platform ever built. We value broad and deep technical knowledge, specifically in the fields of forensics, malware analysis, network security, application security, threat hunting, and threat intelligence. Key job responsibilities - Responding to security incidents, and coordinating a cohesive response involving multiple teams across Amazon. - Providing security engineering solutions and support during … impact of current security trends, advisories, publications, and academic research to Amazon, coordinating response as necessary across affected teams. - Keeping your knowledge and skills current with the rapidly changing threat landscape. - Participating in a follow-the-sun on-call rotation. About the team Why Amazon Security At Amazon, security is central to maintaining customer trust and delivering delightful customer … language (e.g., Python, Go, PowerShell, Shell scripting, Perl, Ruby, Java, C++, C) - Technical depth in two or more specialties including: digital forensics, malware analysis, network security, application security, security intelligence, and security operations - Understanding of security vulnerabilities, attacker exploit techniques, and their remediation methodologies. PREFERRED QUALIFICATIONS - Experience triaging and developing security alerts and response automation, conducting front-line analysis More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Business Development Representative II, Nordics & Benelux

London, United Kingdom
Recorded Future
Business Development Representative II, Nordics & Benelux London With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! The Role: In this position you'll act as part of the sales team interfacing closely with marketing to develop new sales opportunities. … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threat intelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check out More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Threat Intelligence
London
10th Percentile
£61,500
25th Percentile
£73,750
Median
£80,000
75th Percentile
£90,000
90th Percentile
£126,000