identify compliance against security standards, including ISO 27001, NIST, COBIT, etc. Develop and enhance security policies, processes, procedures, and technical controls to strengthen security capabilities and resilience to cyber threats. Maintain and manage the IT Risk Register to ensure that IT risks are regularly reviewed, correctly identified, assessed, reported, and mitigated in line with recommended best practices. Identify … years educational background. Excellent working knowledge of security and governance, risk, and compliance within an enterprise environment. Hands-on experience of enterprise information security and standards including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and the General Data Protection Regulation. Experience with Microsoft O365 Security solutions, Networking, Security operations, Vulnerability Management, Security … Auditing. Experience of formal document creation, such as the creation of reports or procedures. Experience of carrying out risk reviews, technology audits, or other similar work. Detailed knowledge of: Threat Intelligence analysis and best practice. Security Incident Response processes, procedures, and best practices. Disaster Recovery and Business Continuity principles and testing methodologies. Risk analysis and data management methodologies. Event More ❯
Warwick, Warwickshire, West Midlands, United Kingdom Hybrid / WFH Options
MYO Talent
CyberThreat Hunter/Threat Intelligence Analyst/CyberThreat Analyst/Threat Detection Analyst/Security Operations Center (SOC) Analyst/SOC Analyst/Cybersecurity Analyst/Threat Hunting/AWS/Azure/Microsoft 365 Warwickshire Permanent role - £40,000 60,000. One of our leading clients is looking … to recruit a CyberThreat Hunter/Analyst. Location Warwickshire/Remote (2 days per month in office) Salary £40,000 60,000 Experience: Working in Security Operation Centres, incident response or threat hunting and associated technologies used by these roles and functions. Experience with cloud security tools and platforms (e.g., AWS, Azure, Microsoft 365) Strong … order to provide high quality documentation for internal customers and technical teams. A good knowledge of Active Directory and Entra, knowledge of Endpoint Operating System fundamentals. Demonstrable expertise in threat hunting practices and methodologies with experience in Threat Intelligence platforms and sources. Strong understanding and experience with Windows and its related logging/telemetry. Strong and demonstrable practical More ❯
Job Title: Cyber Security Lead Location: West Midlands, United Kingdom Salary: £62,000 - £73,000 (depending on experience) + Bonus + Excellent Benefits Clearance: Must be a British National and SC Cleared or Eligible ________________________________________ About the Role: We are seeking a proactive and experienced Cyber Security Lead to drive and enhance our organisation's cyber … in cyber security operations and incident management. * Strong knowledge of ISO 27001, NIST, and related frameworks. * Experience with GRC processes and tools. * Familiarity with SOC operations and threat detection technologies. * Excellent understanding of the cyberthreat landscape and mitigation strategies. * Demonstrated ability to train teams and promote security awareness. * Strong stakeholder engagement and communication … it to any client. ________________________________________ Keywords: Cyber Security Lead, Incident Management, InfoSec, Cyber Assurance, ISO 27001, NIST, CISSP, CISM, GSLC, CCP, GIS, GRC, SOC, Risk Management, Threat Intelligence, Defence, Stakeholder Engagement, SC Clearance, Cyber Compliance, Security Governance, Security Awareness, West Midlands, Cyber Risk, Cyber Strategy, Adecco More ❯
Threat Hunter UK (Manchester, Cheltenham or London) We are seeking a highly capable and hands-on Threat Hunter to design and lead a professional threat hunting capability focused on identifying sophisticated adversaries through hypothesis-driven analysis and automation. You will be responsible for proactively detecting and analysing advanced threats across the customers environment. Ensuring our threat models and threat hunts are tightly aligned to industry risks to the customer. This is a high-impact role with significant autonomy. You'll need to think critically, and hunt methodically. As a Threat Hunter, you will actively search for cyberthreats that evade traditional security solutions. Your role will involve conducting in-depth analysis … identifying indicators of compromise (IOCs), and working cross-functionally with the Security Operations Centre Analysts, Detection Engineers, Privacy Team and Engineering Team to mitigate risks. Summary Threat Detection and Monitoring: Design, build, and own a formal threat hunting program with a strong emphasis on hypothesis-based hunting methodologies. Use threat intelligence, MITRE ATT&CK, and risk models More ❯
Seeking a Senior Cyber Security Specialist for a permanent role in Bristol. The role will be responsible for critical activities across a broad range of domains. The Senior Cyber Security Specialist will operate across Cyber Operations and GRC, ensuring UK-specific compliance and security resilience. Role: Security Incidents: Oversee incident management and response, including root cause analysis, impact assessment, and post-incident reviews. Threat Management: Develop and refine threat intelligence, threat hunting capabilities, and prevention/detection measures. Security Technologies: Configure, maintain, and optimise security platforms (SIEM/XDR, EDR, vulnerability … regulations, including UK GDPR, Cyber Essentials, and any industry-specific security requirements. Skills and Experience: 5–7 years' experience in security operations, engineering, or cyberthreat management. Strong knowledge of SIEM, XDR, EDR, vulnerability management, firewalls, and network security. Hands-on experience in security control implementation and maintenance (e.g. ISO27001, Cyber Essentials). More ❯
Senior Cyber Security (GRC) Analyst This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You will attract a salary of up to £75,000.00 and … On - scheme providing discount on hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and users to safeguard essential business services and operations from cyber … teams, internal and external auditors, specialist 3rd party service providers and partners to manage IT risk, and to monitor mitigation plans and actions. Principal Accountabilities Risk Management: Conduct cyber security risk assessments following the UK Power Networks risk assessment framework and methodology, identifying and explaining findings and treatment actions to important partners. Ensure all risks relating to the More ❯
You would be responsible to provide leadership and expertise to guide security operations in monitoring and responding to security events. Researching and implementing proactive measures to protect against cyber-attacks and managing security incidents if they occur. Experience Required: Proven track record leading SOC teams and handling security incidents. Hands-on experience with deploying and using … SIEM tools. Skilled in Azure Security solutions, including Defender for Endpoint, Defender for Identity, and Office 365. Proficient in writing Kusto queries for Microsoft Sentinel to enhance analytics and threat hunting. Deep knowledge of Windows security controls, architecture, and implementation in enterprise environments. Strong analytical skills to assess and respond to evolving cyberthreats and vulnerabilities. Effective … using digital forensics and incident response tools. Solid understanding of security standards and regulations like ISO 27001, NIST, and GDPR. Key Responsibilities include: Develop and lead a comprehensive cyber resilience strategy aligned with regulatory requirements and industry best practices, including setting objectives, priorities, and performance metrics. Oversee end-to-end security incident management, including detection, analysis, containment, and More ❯
and Case Management tools for data enrichment. Key Skills and Experience Experience contributing to large-scale, sprint-based, security automation and detection engineering projects in a SOC/Cyber Defense or similar environment Recent hands-on experience with managing and implementing Microsoft Sentinel log sources and detection, with knowledge of the related technical best practices in Sentinel and … improve the Cyber Defence Operation’s efficiency, scalability, and incident response capabilities. Design, implement, and maintain automated workflows and playbooks to streamline CDO operations, including incident response, threat hunting, cyberthreat intelligence and vulnerability management. Collaborate with Cyber Defence Operation analysts to identify repetitive tasks and automate them to improve operational efficiency. … Collaborate with Threat Intelligence, Incident Response, and Attack Surface Management to build and tune robust SIEM detections for both proactive and reactive response actions. Continuously evaluate automation solutions for performance, reliability, and scalability, making improvements, as necessary. Collaborate with third-party vendors and service providers to leverage automation opportunities and ensure successful integrations. Desirable Skills and Experience: Vendor-specific More ❯
and Case Management tools for data enrichment. Key Skills and Experience Experience contributing to large-scale, sprint-based, security automation and detection engineering projects in a SOC/Cyber Defense or similar environment Recent hands-on experience with managing and implementing Microsoft Sentinel log sources and detection, with knowledge of the related technical best practices in Sentinel and … improve the Cyber Defence Operation’s efficiency, scalability, and incident response capabilities. Design, implement, and maintain automated workflows and playbooks to streamline CDO operations, including incident response, threat hunting, cyberthreat intelligence and vulnerability management. Collaborate with Cyber Defence Operation analysts to identify repetitive tasks and automate them to improve operational efficiency. … Collaborate with Threat Intelligence, Incident Response, and Attack Surface Management to build and tune robust SIEM detections for both proactive and reactive response actions. Continuously evaluate automation solutions for performance, reliability, and scalability, making improvements, as necessary. Collaborate with third-party vendors and service providers to leverage automation opportunities and ensure successful integrations. Desirable Skills and Experience: Vendor-specific More ❯
City of London, London, United Kingdom Hybrid / WFH Options
BRITISH ARAB COMMERCIAL BANK PUBLIC LIMITED COMPANY
Contract Type: Permanent Job Summary Reporting to the Head of Information Security, the role will support the delivery of the Banks IT Security strategy through implementation of the Cyber security programme, configuration and management of cyber security solutions, and proactive collaboration with the Banks security operations functions. Key Work Outputs and Accountabilities Assist with the delivery … of the Banks strategic Cyber Security roadmap and maintaining regulatory compliance Act as a security point of contact to advise and guide the IT team as to effective ways of operating the Banks diverse security tooling Lead the creation, maintenance and delivery of the Bank's cyber security awareness and training programme including mandatory training and … intended and within the Banks risk tolerance (including organising vulnerability management and penetration testing exercises) Lead the Bank's collection, interpretation and dissemination of the current Cyberthreat landscape and help with the identification of innovative controls and mitigations to match Help to generate security performance metrics and KPIs Help to ensure that the Bank can effectively More ❯
North Lanarkshire, Scotland, United Kingdom Hybrid / WFH Options
Net Talent
working) 💼 Salary: £55k+ Comprehensive Benefits Package 🕒 Type: Full-Time | Permanent Are you ready to take on a hands-on role protecting business-critical systems and data from evolving cyberthreats? We’re seeking a skilled Information Security Analyst to join our client and lead the implementation and operation of essential security controls that underpin their enterprise infrastructure. This … commercial initiatives. Collaboration with wider group and cross-functional teams—including Architecture and Security Operations—is key to aligning local and global security standards. You'll also drive cyber awareness and training initiatives for commercial teams, support regulatory compliance (e.g., ISO 27001, NIST SP 800-53, GDPR), and handle incident response, triage, and escalations per internal policies. You … and influence across diverse teams A mindset focused on continuous improvement and business alignment Experience in managing Vendor Security Familiarity with phishing simulations and awareness training to enhance cyber maturity 🌍 What We Offer Hybrid working Salary of up to £55k and benefits including pension, bonus, and professional development support The opportunity to work on high-impact projects and More ❯
Cumbernauld, Scotland, United Kingdom Hybrid / WFH Options
Net Talent
working) Salary: £55k+ Comprehensive Benefits Package Type: Full-Time | Permanent Are you ready to take on a hands-on role protecting business-critical systems and data from evolving cyberthreats? We’re seeking a skilled Information Security Analyst to join our client and lead the implementation and operation of essential security controls that underpin their enterprise infrastructure. This … commercial initiatives. Collaboration with wider group and cross-functional teams—including Architecture and Security Operations—is key to aligning local and global security standards. You'll also drive cyber awareness and training initiatives for commercial teams, support regulatory compliance (e.g., ISO 27001, NIST SP 800-53, GDPR), and handle incident response, triage, and escalations per internal policies. You … and influence across diverse teams A mindset focused on continuous improvement and business alignment Experience in managing Vendor Security Familiarity with phishing simulations and awareness training to enhance cyber maturity What We Offer Hybrid working Salary of up to £55k and benefits including pension, bonus, and professional development support The opportunity to work on high-impact projects and More ❯
I am looking for a highly skilled Security Operations & Threat Intelligence Analyst to join a cybersecurity provider dedicated to protecting organizations from cyber threats. With global reach and deep technical expertise, the company delivers advanced threat detection, response, and intelligence services. Its mission is to build a safer digital society by helping businesses stay resilient through … proactive security solutions and trusted partnerships. Responsibilities: As a Security Operations & Threat Intelligence Analyst, you will monitor and investigate security alerts using SIEM tools, conduct threat hunting, and analyze suspicious activity. You ll gather and report threat intelligence, update detection rules and response playbooks, and collaborate across teams to improve security. You ll also track threat actor tactics using MITRE ATT&CK and assist with incident response and reviews. Key skills required: • 3+ years of experience in Security Operations, Threat Intelligence, or Incident Response roles • Proficient in analyzing logs, network traffic, malware behavior, and attack vectors • Hands-on experience with SIEM tools (e.g., Splunk, QRadar, Sentinel) and EDR solutions • Familiar with threat intelligence More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Iceberg
Job Title: Senior Cyber Operations Analyst (AVP Level) Location: London (Hybrid – 3 days on-site, 1 day remote) Shift Pattern: 4-on, 4-off (08:00–20:00, 12-hour shifts) Cyberthreats don’t sleep — and neither do we. We’re looking for a sharp, adaptable and experienced Senior Cyber Operations Analyst to … escalate incidents with sound judgement — this isn’t checkbox security work. Dive deep into data using PCAP, endpoint logs, network telemetry and behavioral analytics. Hunt for threats proactively, leveraging threat intelligence, patterns, and instincts built from experience. Work cross-functionally with other teams to contain, mitigate and learn from security incidents. Act as a mentor to Tier 1 analysts … better tooling and smarter monitoring. What You Bring You’re not new to this. You’ve been in the trenches and know what it takes to stay ahead of threat actors. Ideally, you bring: Hands-on experience with SIEM platforms , especially Splunk. Strong familiarity with MITRE ATT&CK , intrusion detection/prevention systems, and malware behaviour. Confidence in network More ❯
Job Title: Senior Cyber Operations Analyst (AVP Level) Location: London (Hybrid – 3 days on-site, 1 day remote) Shift Pattern: 4-on, 4-off (08:00–20:00, 12-hour shifts) Cyberthreats don’t sleep — and neither do we. We’re looking for a sharp, adaptable and experienced Senior Cyber Operations Analyst to … escalate incidents with sound judgement — this isn’t checkbox security work. Dive deep into data using PCAP, endpoint logs, network telemetry and behavioral analytics. Hunt for threats proactively, leveraging threat intelligence, patterns, and instincts built from experience. Work cross-functionally with other teams to contain, mitigate and learn from security incidents. Act as a mentor to Tier 1 analysts … better tooling and smarter monitoring. What You Bring You’re not new to this. You’ve been in the trenches and know what it takes to stay ahead of threat actors. Ideally, you bring: Hands-on experience with SIEM platforms , especially Splunk. Strong familiarity with MITRE ATT&CK , intrusion detection/prevention systems, and malware behaviour. Confidence in network More ❯
South East London, England, United Kingdom Hybrid / WFH Options
Iceberg
Job Title: Senior Cyber Operations Analyst (AVP Level) Location: London (Hybrid – 3 days on-site, 1 day remote) Shift Pattern: 4-on, 4-off (08:00–20:00, 12-hour shifts) Cyberthreats don’t sleep — and neither do we. We’re looking for a sharp, adaptable and experienced Senior Cyber Operations Analyst to … escalate incidents with sound judgement — this isn’t checkbox security work. Dive deep into data using PCAP, endpoint logs, network telemetry and behavioral analytics. Hunt for threats proactively, leveraging threat intelligence, patterns, and instincts built from experience. Work cross-functionally with other teams to contain, mitigate and learn from security incidents. Act as a mentor to Tier 1 analysts … better tooling and smarter monitoring. What You Bring You’re not new to this. You’ve been in the trenches and know what it takes to stay ahead of threat actors. Ideally, you bring: Hands-on experience with SIEM platforms , especially Splunk. Strong familiarity with MITRE ATT&CK , intrusion detection/prevention systems, and malware behaviour. Confidence in network More ❯
with applicable regulations & legislation Building and implementing governance & risk management processes Design implementation and testing of security tooling BC/DR & Incident response capability building and testing Production of threat intelligence reports and research Supply Chain Risk Management Consultants must possess and be able to demonstrate credibility and experience as well as currency in these fundamental skill sets. Consultants … security tools, other experts, and capabilities to protect and defend client organizations and their people, intellectual property, and technology against wide-ranging threats, including nation states and Advanced Persistent Threat groups that act on their behalf. Consultants must be proactive, and able to lead, manage, and problem-solve on multiple workstreams across varied client sectors by contributing to, managing … to integrate activity with BlueVoyant colleagues across the globe, specifically Digital Forensics, Incident Response and Penetration Testing specialists as well as wider BlueVoyant service offerings when appropriate, to produce threat-aware products, services and outputs that are impactful, efficient, cohesive, and are enhanced with intelligence and automation. BlueVoyant are trusted cyber-security partners and advisors to some More ❯
Newport, Wales, United Kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our CyberThreat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … who live and breathe cyber security and to work for a company with great products and technologies around the globe. HOW YOU WILL CONTRIBUTE TO THE TEAM * Threat Analysis - Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. Conduct … depth analysis of cyberthreats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units or More ❯
led by the Head of Digital Safety Assurance. The Digital Safety Assurance Team is made up of Risk, Compliance and Technical Specialist that are tasked with managing the cyber risk across easyJet. Digital Safety sits organisationally as part of our Group General Council Office. The Technical Assurance Manger leads our Technical Assurance … team. easyJet is overseen by 3 Aviation Regulators, each with their own cyber security control expectations, along with legal compliance requirements and a changing cyberthreat landscape. The Technical Assurance team is responsible for overseeing easyJet’s strong cyber security posture. We help functions adopt and improve control adoption as required and set … working with Digital Safety, Data Teams, IT operations and our IT teams to minimise data breaches or data leaks. Working with the Cyber Architecture to validate the threat models produced as part of the project design process. Conduct security assessments and work with Digital Safety Risk function to raise identified cyber risk into the risk More ❯
Liverpool, Lancashire, United Kingdom Hybrid / WFH Options
Techwaka
Senior Cyber Security Engineer opportunity working within an established fintech firm in Liverpool Attractive benefits package Up to £60,000 per annum depending on experience Full Time - Permanent role - Hybrid working available Sector: Finance Benefits Competitive Salary - £55,000 - £60,000 per annum Generous Annual Leave Paid Sick days Company Pension A comprehensive in-house training Continued training … and development Friendly and supportive working culture About the Role: Lead on technical cyber security initiatives within the Security Operations team Ensure the implementation of robust security controls and best practices Provide specialist security support to IT teams, including infrastructure, development, and database teams Work with stakeholders to maintain compliance with industry standards such as ISO27001, Cyber Essentials Plus, PCI/DSS Stay ahead of cyberthreats, maintaining and improving security monitoring and risk management processes Support vulnerability management, penetration testing, and incident response Requirements for this role: 3+ years' experience in a senior cyber security role Strong knowledge of security frameworks (NIST, NCSC, CIS, MITRE ATT&CK) Hands-on experience More ❯
Role: Cyber Security Engineer Location: Leeds, West Yorkshire Salary: £55,000 - £70,000 PLUS 25 Days Holiday, Vendor Certifications, International Travel, Private Pension About the Company: Our client, a global leader in Sustainability Consulting, is looking for a Cyber Security Engineer to join their growing Information Security Team. This exciting role provides an opportunity to shape … If you are passionate about cybersecurity, have a strong technical background, and thrive in a fast-paced environment, we want to hear from you. Position Overview: As a Cyber Security Engineer, you will collaborate with the IT Security Team to advise, develop, and maintain security processes and policies. Your expertise will guide the organization in enhancing security capabilities … across its global infrastructure. This role offers a chance to make a real impact by ensuring the integrity and resilience of the company’s IT environment against evolving cyber threats. Key Responsibilities: Support incident management and security response efforts, providing expertise to address and resolve security incidents quickly and effectively. Perform regular security checks, including daily, weekly, and More ❯
to work in the office 3 days per week. In this role of significant responsibility, you will operate at the cutting edge of technology, protecting the business from cyber threats. You will design, implement, and maintain security solutions that protect networks, systems, and data. You will identify vulnerabilities, harden systems, respond to threats, and ensure compliance with security … order to be suitable for this role you must have demonstrable hands-on expertise with monitoring and securing enterprise class technology estates. You will have proven experience with Cyber Security best practice including the NIST Cloud Security guidelines. You will support ISO 27001 compliance and have strong documentation skills. Experience in the Telco sector and knowledge of the … management, network security, cloud security (AWS & Azure), firewalls and intrusion detection systems. You will monitor networks and systems for security breaches, enhance the performance of SecOps tools, perform regular threat analysis and act as a subject matter expert for mitigating cyber risks. This is an outstanding opportunity for an accomplished Information Security Engineer to join a market More ❯
the Role: We are seeking a highly motivated and detail-oriented SOC Analyst to join our on-site team in Wiltshire. This is a critical role within our cyber security operations, responsible for monitoring, detecting, and responding to security incidents, ensuring compliance, and maintaining the integrity of our systems and networks. Key Responsibilities: Monitor and analyse security events … with internal teams to enhance security posture Document incidents, findings, and recommendations clearly and accurately Stay current with emerging threats and vulnerabilities Demonstrate an understanding of the wider cyber security landscape and risks Essential Skills & Experience: Minimum of 2 years' experience in a SOC or cyber security role Strong understanding of SIEM technologies and incident response … and compliance frameworks Excellent analytical skills and a keen eye for detail Strong written and verbal communication skills Desirable: An interest in or basic understanding of cyberthreat intelligence, including how attackers operate and how to spot signs of compromise (e.g., suspicious files, unusual behaviour, or known attack patterns) Relevant cyber security or networking certifications More ❯
ensuring the security and integrity of our information systems and data. You will be responsible for implementing and maintaining security measures to protect our organisation's assets from cyberthreats and ensuring compliance with industry standards. Key Responsibilities Assist in the planning and implementation of security controls and testing to ISO27001 standards, including developing and enforcing security policies … recorded. Support the IS Manager in Disaster Recovery (DR), and Business Continuity (BC) planning activity, ensuring that alternate facilities are provisioned and ready in the event of a disaster. Threat Management – assist with threat assessment and work with business units in articulating impact and mitigations to reduce attack surface. Plan, schedule, conduct and report on systems security audits … undertaking security awareness training. Track staff completion of training modules and manage license levels. Effectively respond to security incidents. Essential knowledge, skills and experience Demonstrable experience across multiple cyber security domains including risk management, compliance, vulnerability management, and incident management. Must have a good understanding of Information Security methodologies, standards and technologies, including ISO27001. Previous experience working in More ❯
threats to ensure the security and integrity of our Firm. The role requires a deep understanding of Cybersecurity principles, incident response, cloud security, offensive security, and proactive threat detection with a proven track record of managing security risks and cross functional collaboration. The Security Team is 100% distributed and remote. This role will be reporting directly to … collaborating with cross-functional teams to prioritize and remediate issues as necessary Develop and maintain security incident response playbooks and automate security workflows to improve efficiency and effectiveness Conduct Threat Hunting activities to identify potential issues and implement strategies for proactive threat detection Manage and optimize security tools and technologies, such as SIEM, SOAR, Container Orchestration like Kubernetes More ❯