Cyber Threat Intelligence Jobs in Scotland

9 of 9 Cyber Threat Intelligence Jobs in Scotland

Senior SOC Analyst

Glasgow, United Kingdom
Applicable Limited
from security incidents. Develop and maintain incident response plans, ensuring they align with industry best practices. Escalation management in the event of a security incident Follow major incident process Threat Intelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Proactively hunt for threats within enterprise environments using SIEM and EDR solutions. Fine-tune SIEM detection rules, correlation alerts, and log sources to reduce false positives. Analyse threat intelligence feeds, map findings to MITRE ATT&CK framework, and provide actionable security recommendations. Collaborate with SOC teams to investigate alerts, escalate … to reverse engineer attacks to understand what actions took place. Knowledge of ITIL disciplines such as Incident, Problem and Change Management. Ability to work with minimal levels of supervision. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) Threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Detection Engineer

Newport-On-Tay, north east scotland, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
cleaning up space , sustainability is at the heart of our purpose . So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world … This is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the … managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s More ❯
Posted:

Airbus - Cyber Detection Engineer

Newport-On-Tay, north east scotland, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
cleaning up space , sustainability is at the heart of our purpose . So what's your next change? Airbus Defense and Space is looking for a passionate and talented Cyber Security Detection & Automation Engineer to join our international Incident Response Team (CSIRT), in Newport, Portsmouth or Stevenage. A mission critical part for us in order to secure our world … This is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the … managing enhancement projects to integrate new features and solutions into our Security Operation Centers (SOC). This is a fantastic opportunity to join a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s More ❯
Posted:

Lead Detection and Response Engineer

Edinburgh, United Kingdom
Hybrid / WFH Options
Lloyds Bank plc
of our digital transformation, and it's our job within the Chief Security Office (CSO) to ensure that we keep our customers, colleagues and assets safe from threat. Our Cyber & Physical Defence Centre is undertaking an end-to-end modernisation to increase our ability to stay one step ahead of cyber adversaries. We pride ourselves on our innovative … approach and our commitment to excellence in cyber security. Join us as a skilled and proactive Lead Detection & Response Engineer in our Cyber Defence Centre. This role involves leading our Detection & Response Engineering team, managing team performance and development, and driving strategic projects that enhance our cyber defence capabilities! What you'll do Play a leading role … effective escalation and incident response Review and approve relevant process artefacts and operational documentation that underpin Detection and Response Engineering activities Design, code and operationalise detection rules based on threat models and intelligence Be the escalation point for Detection and Response decision making. Why Lloyds Banking Group Like the modern Britain we serve, we're evolving. Investing billions More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Detection and Response Engineer

Edinburgh, United Kingdom
Lloyds Banking Group
of our digital transformation, and it's our job within the Chief Security Office (CSO) to ensure that we keep our customers, colleagues and assets safe from threat. Our Cyber & Physical Defence Centre is undertaking an end-to-end modernisation to increase our ability to stay one step ahead of cyber adversaries. We pride ourselves on our innovative … approach and our commitment to excellence in cyber security. Join us as a skilled and proactive Lead Detection & Response Engineer in our Cyber Defence Centre. This role involves leading our Detection & Response Engineering team, managing team performance and development, and driving strategic projects that enhance our cyber defence capabilities! What you'll do Play a leading role … effective escalation and incident response Review and approve relevant process artefacts and operational documentation that underpin Detection and Response Engineering activities Design, code and operationalise detection rules based on threat models and intelligence Be the escalation point for Detection and Response decision making. Why Lloyds Banking Group Like the modern Britain we serve, we're evolving. Investing billions More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

OT Security Analyst

Scotland, United Kingdom
SR2 | Socially Responsible Recruitment | Certified B Corporation™
internal IT, engineering, and operations teams to align security objectives. Maintain technical documentation related to incidents, monitoring, and compliance. Contribute to the ongoing maintenance and development of the OT Cyber Defence Centre (CDC). Desired Experience and Skills Strong background in OT cybersecurity, ICS/SCADA systems, or industrial control networks. Familiarity with security frameworks such as NIST, IEC62443 … NIS Regulations, CAF, or SoGP. Understanding of threat intelligence, attack surfaces, and cyber kill chains relevant to OT. Proven experience in vulnerability management and incident response in OT contexts. Ability to manage stakeholder relationships and communicate technical risks effectively. A proactive approach to problem-solving and strong attention to detail. More ❯
Posted:

Senior Security Engineer

Edinburgh, City of Edinburgh, United Kingdom
Quorum Network Resources
Security Engineer | Microsoft Solutions Partner | Edinburgh | Highly Competitive Pay, Performance Bonus + Exceptional Benefits Strengthen Defences. Hunt Threats. Shape the Future of Cybersecurity. Are you ready to take your cyber security expertise to the next level? Join Quorum, a leading Microsoft Solutions Partner and Tier 1 CSP based in Scotland. We’re not your average IT consultancy—we’re … Security, Identity & Access Management, and Microsoft Teams Calling. Now, we’re growing our Managed Security Services team and looking for a Senior Security Engineer with a passion for proactive threat detection, automation, and innovation. Why Join Quorum? Highly competitive salary + Bonus scheme linked to Microsoft accreditations Flexible holiday buying/selling Home broadband paid Private health care & contributory … with low turnover What You'll Be Doing: As a Senior Security Engineer, you'll be a key player in our mission to protect, detect, and respond to evolving cyber threats. Your day-to-day will include: Leading as an escalation point for cyber incidents and alerts Integrating threat intelligence into Microsoft Defender and Sentinel Developing More ❯
Employment Type: Permanent
Posted:

Senior Security Engineer

Edinburgh, Midlothian, Scotland, United Kingdom
Quorum Network Resources
Security Engineer | Microsoft Solutions Partner | Edinburgh | Highly Competitive Pay, Performance Bonus + Exceptional Benefits Strengthen Defences. Hunt Threats. Shape the Future of Cybersecurity. Are you ready to take your cyber security expertise to the next level? Join Quorum, a leading Microsoft Solutions Partner and Tier 1 CSP based in Scotland. We're not your average IT consultancy—we're … Security, Identity & Access Management, and Microsoft Teams Calling. Now, we're growing our Managed Security Services team and looking for a Senior Security Engineer with a passion for proactive threat detection, automation, and innovation. Why Join Quorum? Highly competitive salary + Bonus scheme linked to Microsoft accreditations Flexible holiday buying/selling Home broadband paid Private health care & contributory … with low turnover What You'll Be Doing: As a Senior Security Engineer, you'll be a key player in our mission to protect, detect, and respond to evolving cyber threats. Your day-to-day will include: Leading as an escalation point for cyber incidents and alerts Integrating threat intelligence into Microsoft Defender and Sentinel Developing More ❯
Employment Type: Permanent
Posted:

Threat Detection Engineer

Edinburgh, United Kingdom
Barclay Simpson
Are you interested in joining a supportive and collaborative team at a firm that values Cybersecurity? If so, read on! A forward-thinking Financial Services firm is seeking a Threat Detection Engineer to join its Cyber Security team. This role is crucial in managing and improving the firm's SIEM solution. You will be responsible for designing and … developing monitoring systems, onboarding data from various sources, and automating responses to Cyber Security incidents. Key responsibilities include: SIEM Solution Management: Oversee the full lifecycle from deployment to continuous improvement. Use Case Development: Design and implement use cases to support security monitoring and incident response. Threat Intelligence Integration: Integrate external CTI into the SIEM platform to enhance … proactive threat detection. To be considered for this role, you should have a background as a Threat Detection Engineer, ideally with experience using Splunk and Sentinel, and some experience working in a regulated environment (preferably Financial Services). This is a hybrid opportunity, requiring 3 days in the Edinburgh office, with a salary of up to £90,000. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Cyber Threat Intelligence
Scotland
Median
£45,000