Threat Hunter UK (Manchester, Cheltenham or London) We are seeking a highly capable and hands-on Threat Hunter to design and lead a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You'll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyber threats that evade traditional security solutions. Your role will involve conducting in-depth analysis, identifying indicators … of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary ThreatDetection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting methodologies. Use threat intelligence, MITRE ATT&CK, and risk models More ❯
s infrastructure. You’ll be at the forefront of safeguarding Industrial Control Systems and SCADA networks from evolving cyber threats.Key Responsibilities: Monitor and assess OT cybersecurity systems, ensuring effective threatdetection and response. Conduct threat analysis and vulnerability assessments to support incident response activities. Develop and implement incident response plans tailored to OT environments. Support vulnerability management … the OT security ecosystem. Essential Skills & Experience: Strong understanding of OT/ICS cybersecurity or relevant control systems (SCADA/PLC) – training provided where required. Experience with network security, threatdetection, and incident response. Knowledge of security frameworks and regulations including NIST, IEC, NIS Directive, and Cyber Kill Chain. Analytical mindset with the ability to manage complex investigations More ❯
Cheadle, Staffordshire, United Kingdom Hybrid / WFH Options
Pets at Home
security controls, tools, monitoring, and incident response processes. Work with modern cloud technologies, especially Microsoft Azure, to secure scalable microservices and infrastructure. Help shape and implement security best practices, threatdetection, and incident response strategies. What you'll be doing Designing and implementing security controls & tooling across our hybrid-based infrastructure, with a focus on Microsoft Azure. Monitoring … and responding to threats using tools like SIEM and XDR, ensuring rapid detection and resolution of security incidents. Collaborating in an Agile environment with multiple teams to embed security best practices throughout the business. Conducting regular vulnerability assessments, supporting patch management, and improving our overall security posture. Creating and maintaining clear, concise documentation for security processes, configurations, and incident … cloud environments such as Microsoft Azure. A broad understanding of common infrastructure services and operating systems (Windows based, AD, DNS, DHCP, etc) Familiarity with SIEM and XDR tools for threatdetection, monitoring, and incident response. A solid understanding of network security, identity and access management (IAM), and vulnerability management. A proactive mindset with a passion for staying ahead More ❯
Security Engineer - WAF & ThreatDetection long-term contract We are seeking a skilled Security Engineer with deep expertise in Web Application Firewall (WAF) tuning , threatdetection , and incident response to join our growing team. The ideal candidate will have hands-on experience optimizing WAFs (Akamai, F5, Azure WAF, AWS WAF, Imperva, Vultr), integrating IDS/IPS More ❯
digital assets while staying updated on the latest security threats and trends. If you are interested in this opportunity, apply today! Responsibilities: Implement and manage Azure Sentinel SIEM for threatdetection, incident response, and security monitoring. Configure and maintain Microsoft Defender for endpoint protection and threat detection. Develop and maintain KQL scripts for querying and analysing data More ❯
Sheffield, South Yorkshire, England, United Kingdom
True North Group
and network professionals; provide mentorship and development opportunities. Collaborate with the wider IT and business teams to align infrastructure with business goals. Ensure compliance with cybersecurity standards and manage threatdetection and response strategies. Maintain documentation of infrastructure topology, configurations, and procedures. Manage relationships with third-party vendors, service providers, and contractors. Monitor system performance, identify bottlenecks, and More ❯
Darlington, County Durham, United Kingdom Hybrid / WFH Options
Sellick Partnership
approach and be able to translate complex technical risks into clear and actionable insights for the organisation. Responsibilities: Development and management of the security operational roadmap, ensuring vulnerability management, threatdetection and effective incident management. Be the primary point of escalation for security events and incidents in the organisation. Leading on, developing and implementing the cyber security strategy … as CISM, CISSP, CISA. Proven experience as a cyber security leader, responsible for security strategy with a strong technical understanding. Strong knowledge of cyber risk management, vulnerability management and threat intelligence. Knowledge of compliance and regulatory frameworks such as Cyber Essentials, GDPR and ISO 27001. Certifications in Microsoft security such as AZ-500, SC-200, SC-300 are desirable. More ❯
Bradford, England, United Kingdom Hybrid / WFH Options
Tata Consultancy Services
subject line: “Application Support Request”. Role: Cyber Incident Response Consultant Job Type: Permanent Location: Bradford , Hybrid (3 days On-site) Are you looking to leverage your skills in threatdetection, response, and coordination? We have an exciting opportunity for you - Cyber Incident Response Consultant! Careers at TCS: It means more TCS is a purpose-led transformation company More ❯
Manchester, Lancashire, England, United Kingdom Hybrid / WFH Options
How to Job Ltd
For Bachelor’s degree in Cybersecurity, Computer Science, IT, or a related field (or equivalent practical experience). Basic understanding of networking (TCP/IP, firewalls) and security principles (threatdetection, risk management). Familiarity with at least one security tool or willingness to learn (SIEM, EDR, vulnerability scanners). Strong analytical mindset and attention to detail. Good More ❯
Employment Type: Full-Time
Salary: £30,000 - £35,000 per annum, Negotiable, OTE
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Jisc
position is key to shaping the strategic direction of the wider Cybersecurity division and directly impacts Jisc's overall service delivery. You will take responsibility for the continuous monitoring, threatdetection, reporting, and analysis of critical infrastructure and its associated services, ensuring resilience, reliability, and security across the organisation. Responsibilities will include: Maintenance and development of platforms and More ❯