Warwick, Warwickshire, United Kingdom Hybrid / WFH Options
Akkodis
CyberThreatIntelligence Analyst Akkodis are currently working in partnership with a leading service provider to recruit a CyberThreatIntelligence Analyst to join a leading Cyber Defence Team and play a pivotal role in providing actionable technical intelligence to detection engineers, threat hunters and security operations. This role offers a … highly competitive salary and the opportunity for remote working. The Role As a CyberThreatIntelligence Analyst you will support the rest of the Cyber Defence engineering team in regard to the roadmap and what to focus on. You will share intel to help them understand what's emerging as well as what advanced persistent threat actors are leveraging to compromise systems. You will work directly across all areas of Cyber Defence to produce bespoke and technical intelligence across Tactical, Strategic, and Operational intelligence. The Responsibilities Conduct in-depth analysis of threat groups, their capabilities, motivations, and tactics A strong understanding of threats posed Articulate complex concepts to various stakeholders across the More ❯
Warwick, Warwickshire, West Midlands, United Kingdom
La Fosse
CyberThreatIntelligence Analyst We are helping a household name that impacts all of our lives to develop new cyber capabilities from the ground up. They're looking for a CyberThreatIntelligence analyst to help out with their Threat Intell function and keep them ahead of the curve when it comes … to threat management and security automation. This is a rare opportunity to join a large organisation and play a pivotal role in building new capabilities with no legacy systems in place and you'll have the chance to shape the future of their cybersecurity operations from the very beginning. We're looking for candidates with experience in: Threat management and modelling TTPs Cyberthreatintelligence tools and technologies. Staying up to date with new and emerging threats Details: Location: West Midlands – 2x a month on-site Salary: Up to £79,000 If you're interested in this exciting opportunity, please apply or send your CV to More ❯
from security incidents. Develop and maintain incident response plans, ensuring they align with industry best practices. Escalation management in the event of a security incident Follow major incident process ThreatIntelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threatintelligence into security monitoring processes. Contribute to the development of threatintelligence feeds to enhance proactive threat detection. Proactively hunt for threats within enterprise environments using SIEM and EDR solutions. Fine-tune SIEM detection rules, correlation alerts, and log sources to reduce false positives. Analyse threatintelligence feeds, map findings to MITRE ATT&CK framework, and provide actionable security recommendations. Collaborate with SOC teams to investigate alerts, escalate … as Incident, Problem and Change Management. Ability to work with minimal levels of supervision. Willingness to work in a job that involves 24/7 operations or on call. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) ThreatMore ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Experian Ltd
EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com. Internal Grade E Job Description Experian Cyber Fusion Center is looking for a ThreatIntelligence Analyst to help track new and persistant cybersecurity threats, analyse and produce applicable intelligence to help the organisation. … will be part of a world class organization and lead a global team of experienced people to help us stay ahead of adversaries. You will be part of the ThreatIntelligence team which focuses on defending against new threats, supporting investigations, and delivering situational awareness to the business. This is a UK based remote position reporting to the … Global Head of Threat Intelligence. Summary of Primary Responsibilities Use open and closed source intelligence tools to track threat clusters posing threats to Experian and help identify preventative measures to improve our defense. Contribute to cross-team projects to improve the security posture of Experian infrastructure, such as red team operations, Attack Surface Management and ThreatMore ❯
of our data across the organization. You will play a critical role in implementing, managing, and optimizing security measures to protect our systems, networks, and data from unauthorized access, cyber threats, and data breaches. The ideal candidate should have a strong background in cybersecurity, particularly in DLP of email security, cloud applications, endpoints and threat prevention with a … proven ability to respond to evolving security challenges. Responsibilities: Proofpoint Management: Configure, deploy, integrate, and manage Proofpoint security solutions, including email security, data loss prevention (DLP), threat protection, and information protection. Monitor and analyse Proofpoint alerts and logs to detect and respond to security incidents and threats. Regularly update and optimise Proofpoint configurations to adapt to evolving threat … regular risk assessments and vulnerability scans to identify potential security risks and implement mitigation strategies. Lead incident response efforts related to email security breaches, ensuring quick containment and remediation. ThreatIntelligence and Incident Response: Analyse threatintelligence to anticipate and mitigate potential cyber threats targeting the organisation. Participate in or lead incident response activities related More ❯
What do you want to search? Keyword Apprenticeship Type Location Cyber Security Technologist Apprentice Cyber Security Technologist Apprentice , Apply From: 20/05/2025 Learning Provider Delivered by METAGEDU APPRENTICESHIPS LTD Employer GLOBAL BANKING SCHOOL LTD Vacancy Description Skills an apprentice will learn: Discover vulnerabilities in a system by using a mix of research and practical exploration … Analyse and evaluate security threats and hazards to a system or service or processes. Use relevant external source of threatintelligence or advice (e.g. National Cyber Security Centre) Combine different sources to create an enriched view of cyber threats and hazards Research and investigate common attack techniques and relate these to normal and observed digital system … behaviour and recommend how to defend against them. Interpret and demonstrate use of external source of vulnerabilities (e.g. OWASP, intelligence sharing initiatives, open source) Undertake security risk assessments for simple systems without direct supervision and propose basic remediation advice in the context of the employer Source and analyse security cases and describe what threats, vulnerability or risks are mitigated More ❯
Northampton, Northamptonshire, England, United Kingdom Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behavioural analysis using threatintelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST … Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). ThreatIntelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell, or Bash for More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Littlefish
Cyber Security Analyst - Tier 3 When registering to this job board you will be redirected to the online application form. Please ensure that this is completed in full in order that your application can be reviewed. Come and join the Littlefish team! Role: Cyber Security Analyst Tier 3 Work location: Nottingham or Sheffield (Hybrid) Salary banding … energetic, friendly people we would love to hear from you. The role and what youll be getting up to on a day to day basis: Littlefish is seeking a Cyber Security Analyst Tier 3 to come and join our growing Cyber division. As our Cyber Security Analyst Tier 3, you will monitor customer infrastructure for potential threats. … and response to security alerts to identify security incidents and act to appropriately contain threats. Supporting, as required, the CSOC Manager in the day-to-day running of the Cyber Security Operations Centre (CSOC) operations team. Acting as a point of escalation for the Cyber Security Analysts the role has responsibility for coaching and mentoring the analysts on More ❯
Incidents occurring within the monitored networks. Main Duties Monitor, triage, analyse and investigate alerts, log data and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful, and unsuccessful intrusion attempts and compromises through reviews and further analysis … summary information. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports to present information about the security incident and provide security improvement recommendations based … on the security incident review. Understand ThreatIntelligence and its use in an operational environment Threat Hunting and the ability to look for attacks that may not have been captured Support incident response to national scale incidents in a coaching capacity Support in the development and implementation of SOC Use Cases Work with other teams within NTT More ❯
ll be doing: What you'll be doing: Monitor, triage, analyse and investigate alerts, log data, and network traffic using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy. Recognise potential, successful, and unsuccessful intrusion attempts and compromises through reviews and further analysis … event detail and incident summary information. Write high-quality security incident tickets using existing knowledge resources and independent research. Assist with remediation activities or support customer stakeholders to inhibit cyber-attacks, clean up IT systems, and secure networks against repeat attacks. Produce security incident review reports to present information about incidents and provide security improvement recommendations. Understand ThreatIntelligence and its application in an operational environment. Conduct Threat Hunting to identify attacks that may not have been captured. Support incident response to national-scale incidents in a coaching capacity. Assist in the development and implementation of SOC Use Cases. Collaborate with other teams within NTT DATA to improve services based on customer needs. Prepare disaster More ❯
when you're inspired to think big and bring your ambition to work every day, which is why, at British Airways the sky is never the limit. The role: Cyber Incident Lead This role reports into the Cyber Incident Manager, and works with stakeholders across the organisation to ensure BA is able to effectively identify, respond, and recover … from cyber incidents. What you'll do: Leading the effort to respond to, and manage, cyber incidents across the BA estate 24/7 365 days a year as part of an on call function. Responsible for developing, maintaining, and managing incident response processes Ability to present on complex, technical concepts to a wide range of stakeholders of … assessment with vague and ambiguous information Assist with the development of BA's in-house digital forensics capability, supporting various investigation teams across the organisation Work closely with other cyber teams to feed incident data back into tuning our security tool configuration and assessing our deployed controls Effectively liaise and communicate with other Operating Companies (OpCos) within IAG to More ❯
Immingham, Lincolnshire, United Kingdom Hybrid / WFH Options
Rullion Managed Services
Job Title: Cyber Security Operations Analyst Location: Immingham or London-Hybrid Type of Contract: Permanent/Full Time Salary: £40000 - £43000 Benefits: Enhanced pension scheme, PMI (private medical insurance), long-term incentive plan, holiday's starting at 25 days, plus bank holidays. About VPI VPI is a leading UK-based power company, operating a fleet of flexible and efficient … on innovation, reliability, and environmental responsibility, VPI offers exciting career opportunities for those looking to make an impact in the evolving energy sector. The Role Are you passionate about cyber security and looking to develop your career in a dynamic environment? VPI is seeking a Cyber Security Operations Analyst with early-stage career experience to join our central … cyber security team. This role offers the opportunity to work across a broad stakeholder base within the UK and Europe, contributing to essential cyber risk management and operational security initiatives. Key Responsibilities As a Cyber Security Operations Analyst, you will play a key role in supporting risk analysis, security policy implementation, and the Secure by Design framework More ❯
Employment Type: Permanent
Salary: £40000 - £43000/annum Pension,Medical,Incentive plan,25 Ho