role where you'll actively identify, exploit, and help remediate security weaknesses in web, mobile, and cloud-based applications. You'll be at the forefront of defending against cyberthreats by implementing cutting-edge security tools, collaborating with development teams to integrate security into the SDLC, and playing a critical role in protecting the organisation's digital assets. More ❯
Role: CyberThreat Analyst Location: Any UK Salary: Competitive salary and package dependent on experience Please Note: Any offer of employment is subject to satisfactory BPSS and SC security clearance which requires 5 years continuous UK address history (typically including no periods of 30 consecutive days or more spent outside of the UK) and declaration of being … Security background, will perform as a client-facing role, and will be willing to contribute to our internal Digital Transformation strategy and expertise. As a CyberThreat Analyst you will: As part of our Blue Team, you’ll use the latest intelligence and tooling to analyse information systems to ensure effective incident detection and response. Don … If you’re excited about the role and think you could make a difference, please get in touch. The following skills and experience are essential for this role: Proactive threat hunting using available client data and developing improvements to threat hunting capabilities Collection and interpretation of different sources of threat intelligence Actively researching emerging threats and TTPs More ❯
escalation of reports and requests from Government organisations. * Support Incident Management when required during periods of heightened operational activity. * Maintain an understanding of the real-world cyberthreat, identifying trends and emerging threats. * Maintain an understanding of the cyberthreats likely to target the business. * Facilitate the timely sharing of high-quality actionable CyberThreat Intelligence, both through regular and ad-hoc reporting, and through briefings to customers and stakeholders. * Work collaboratively with Incident Management, providing insights on adversaries to enable a more effective response, and capturing insights for wider use. * Support the implementation and ongoing management of Threat Intelligence tooling and infrastructure, including, malware sandboxes, and threat intelligence … platforms. * Engage with the wider public sector cyber security, cyberthreat intelligence and assessment communities on behalf of business. SKILLS/EXPERIENCE * Experience of working in cyber security, ideally within a Security Operations environment. * Good foundational knowledge of IT and digital services. * Ability to produce well written and structured products and notifications in More ❯
What You'll Be Working On: ️ Proactively identifying and investigating advanced persistent threats (APTs), malware, and other cyberthreats within the organization's network ️ Utilizing threat intelligence to hunt for indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) ️ Analyzing network traffic, logs, and endpoint data to detect anomalies and uncover hidden threats ️ Collaborating with incident … response and security operations teams to track down and eliminate threats ️ Continuously improving threat detection strategies and developing new tools and techniques to stay ahead of evolving threats What We're Looking For: ️ Proven experience as a Threat Hunter or in a similar cybersecurity role focused on threat detection and incident response ️ Strong knowledge of threat … frameworks (e.g., MITRE ATT&CK) ️ Hands-on experience with security tools such as SIEM, IDS/IPS, EDR, and network traffic analysis platforms ️ Proficiency in scripting and automation for threat hunting and investigation (e.g., Python, PowerShell, Bash) ️ Certifications such as OSCP, GCIH, or CREST are highly desirable More ❯
to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. CyberThreat Intelligence and Vulnerability Lead Job Title: CyberThreat Intelligence and Vulnerability Lead Requisition ID: 121483 Location: Leeds (this is a 100% office based role due to … environments that must be protected. The customer is committed to development of this improved SOC to be a benchmark of best practice and excellence in reflection of the significant threat that the protected systems are subject to. This role requires a minimum of DV clearance. This role reports to the Service Delivery Manager. The Role You will be: Accountable … all relevant potential cyberthreats and key vulnerabilities are detected, triaged and reported on daily. Accountable for all regular reporting and ensuring the efficient delivery of all threat intelligence and vulnerability products by their respective deadlines. Where there is not established schedule for a product, the lead is responsible for ensuring that an achievable deadline is set More ❯
by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! Job Description Your Career Palo Alto Networks is seeking a senior Threat Hunter to join Unit 42's Managed Services group. Threat Hunters in Unit 42 play a critical role in safeguarding organizations against cyberthreats by proactively … searching for threats across multiple datasets. They are responsible for leading and conducting threat hunting activities related to malware, threat actor groups, and campaign activity. This position requires a cross-disciplinary approach that involves a deep understanding of cybersecurity, incident response, threat intelligence, and hands-on technical skills. One primary responsibility of this role is to proactively … search for signs of malicious activity within an organization's network. Our Threat Hunters use advanced tools and methodologies to identify anomalies and potential threats that may go undetected by traditional security solutions. Additionally, our Threat Hunters should actively engage in research and experimentation to develop new hunting techniques and stay ahead of evolving threats. Effective communication is More ❯
Nottingham, Nottinghamshire, East Midlands, United Kingdom Hybrid / WFH Options
Experian Ltd
in Dublin, Ireland. Find out what its like to work for Experian by clicking here Job Description As a member of Experian's Global Security Office (EGSO)/Cyber Fusion Center (CFC) you will respond, contain, escalate, investigate, and coordinate mitigation of security events relative to anomalies detected and escalated by the Cyber Fusion Centre (CFC … larger-scale cybersecurity matters (such as potential major severity incidents) In the event of investigative matters requiring additional analytical support from teams such as Forensics and CyberThreat Hunt workstreams across the teams and hold responsibility for expressing the CFC's overall understanding of the timeline of attacker activity so that appropriate containment and remediation actions can … be coordinated Respond to Security to cyber security events and alerts associated to threats, intrusions, and compromises per any applicable SLOs. Manage multiple cases related to security incidents throughout the incident response lifecycle; including Analysis, Containment, Eradication, Recovery, and Lessons Learned. Maintain case documentation, including notes, analysis findings, containment steps, and cause for each assigned security incident. Maintain More ❯
in Dublin, Ireland. Find out what its like to work for Experian by clicking here Job Description As a member of Experian's Global Security Office (EGSO)/Cyber Fusion Center (CFC) you will respond, contain, escalate, investigate, and coordinate mitigation of security events relative to anomalies detected and escalated by the Cyber Fusion Centre (CFC … larger-scale cybersecurity matters (such as potential major severity incidents) In the event of investigative matters requiring additional analytical support from teams such as Forensics and CyberThreat Hunt workstreams across the teams and hold responsibility for expressing the CFC's overall understanding of the timeline of attacker activity so that appropriate containment and remediation actions can … be coordinated Respond to Security to cyber security events and alerts associated to threats, intrusions, and compromises per any applicable SLOs. Manage multiple cases related to security incidents throughout the incident response lifecycle; including Analysis, Containment, Eradication, Recovery, and Lessons Learned. Maintain case documentation, including notes, analysis findings, containment steps, and cause for each assigned security incident. Maintain More ❯
strategies. * Train and mentor internal teams on security awareness and best practices. * Engage with stakeholders across the business to communicate risks, strategies, and progress. * Stay current with the evolving threat landscape and emerging technologies. * Support audits and regulatory inspections as required. Essential Skills & Experience: * Proven experience in incident management and cyber security operations. * Strong knowledge of ISO … NIST, and other security frameworks. * Experience with governance, risk, and compliance (GRC) processes. * Familiarity with Security Operations Centres (SOC) and threat detection tools. * Excellent understanding of the cyberthreat landscape and mitigation strategies. * Demonstrated ability to train teams and promote a security-first culture. * Strong stakeholder management and communication skills. * Relevant certifications such as CISSP, CISM … CV with any potential employer. Keywords: Cyber Security Manager, Incident Management, InfoSec, Cyber Assurance, ISO 27001, NIST, CISSP, CISM, GRC, Security Operations, SOC, Risk Management, Threat Landscape, Defence, Stakeholder Engagement, Security Frameworks, SC Clearance, British National, Cyber Compliance, Security Governance, Security Training, Wiltshire, Cyber Risk, Cyber Strategy, Adecco More ❯
We now have an exciting opportunity for a Director to join our Digital Risks (Cyber Security) team in London. This is a senior role to support the growth of Digital Risks in EMEA, specifically to lead on cyber security and digital risk management programmes, focused but not limited to IT/OT security, enterprise security, cloud … projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing … development: Identify and originate cyber risk management and technology resilience opportunities. Manage key client relationships, supported by account, sales, and marketing plans. Position our cyberthreat intelligence, assurance, and incident response practices. Provide energetic consulting leadership in KSA, promoting Control Risks as a trusted advisor on cyber and technology risk, leading to increased More ❯
We are looking for an enthusiastic and experienced Cyber Security Incident Responder (IR) to join our dynamic and growing team. The role holder will play a critical role in maintaining the security and resilience of Element’s digital infrastructure by effectively managing and progressing cyber incidents. This is a unique opportunity to be a founding key … member of Cyber Defence. You will work closely with key stakeholders at all levels to develop what you see as a great 24/7 operational cyber defence capability. Whilst the role is not solely technical, we encourage applications from those with experience in Digital Forensics and Incident Response (DFIR). This position requires on call … and overtime if there are very serious cyber attacks. Location in the UK is flexible. Responsibilities: Help build Element’s IR capability. Implement best practice in line with NIST, SANS and other industry frameworks Govern and coordinate cyber incidents. Act as the lead incident manager and technical authority for Cyber Defence. Conduct thorough investigations More ❯
Role Title: Senior Security Engineer - Security Operations Location: London or Sheffield (Hybrid) About the role: RMG Cyber Security Operations is dedicated to safeguarding our information assets and managing security incidents through robust detection, analysis, and response strategies. We are seeking a Senior Security Engineer to enhance our team and contribute to the protection and resilience of our technical … in deploying, maintaining, and configuring a wide range of security technologies, including SIEM solutions, DLP solutions, firewall solutions, cloud security centers, IPS (Intrusion Prevention Systems), CTI (CyberThreat Intelligence) solutions, and vulnerability scanners. Proxy solutions like Zscaler are essential. At least one professional certification; CISSP, CISM, CCSP. What we offer you 18% Bonus Car allowance (or cash More ❯
Tier 1 SOC Analyst • Ideal opportunity for a cyber security enthusiast with at least 1 year of experience in a Tier 1 SOC role, looking to grow within a collaborative and fast-paced environment. • Full-time, permanent role with a UK-based IT services company offering a competitive salary and excellent benefits. • Immediate start available – candidates with short … Microsoft Defender XDR and Sentinel SIEM tools • Familiarity with the Microsoft Defender suite, particularly Endpoint Detection and Response • Solid understanding of Microsoft 365 cloud technologies from a security and threat landscape perspective • Hold current certifications in SC-200 (Security Operations Analyst Associate) and SC-900 (Security, Compliance, and Identity Fundamentals) • Excellent attention to detail and strong analytical skills • Confident … this vacancy only. KEY SKILLS – Cyber Security, SOC Analyst, Tier 1 Support, Microsoft Defender XDR, Sentinel, SIEM, Endpoint Detection, Microsoft 365, SC-200, SC-900, Incident Response, Threat Monitoring, IT Support More ❯
Tier 1 SOC Analyst • Ideal opportunity for a cyber security enthusiast with at least 1 year of experience in a Tier 1 SOC role, looking to grow within a collaborative and fast-paced environment. • Full-time, permanent role with a UK-based IT services company offering a competitive salary and excellent benefits. • Immediate start available – candidates with short … Microsoft Defender XDR and Sentinel SIEM tools • Familiarity with the Microsoft Defender suite, particularly Endpoint Detection and Response • Solid understanding of Microsoft 365 cloud technologies from a security and threat landscape perspective • Hold current certifications in SC-200 (Security Operations Analyst Associate) and SC-900 (Security, Compliance, and Identity Fundamentals) • Excellent attention to detail and strong analytical skills • Confident … this vacancy only. KEY SKILLS – Cyber Security, SOC Analyst, Tier 1 Support, Microsoft Defender XDR, Sentinel, SIEM, Endpoint Detection, Microsoft 365, SC-200, SC-900, Incident Response, Threat Monitoring, IT Support More ❯
Tier 1 SOC Analyst • Ideal opportunity for a cyber security enthusiast with at least 1 year of experience in a Tier 1 SOC role, looking to grow within a collaborative and fast-paced environment. • Full-time, permanent role with a UK-based IT services company offering a competitive salary and excellent benefits. • Immediate start available – candidates with short … Microsoft Defender XDR and Sentinel SIEM tools • Familiarity with the Microsoft Defender suite, particularly Endpoint Detection and Response • Solid understanding of Microsoft 365 cloud technologies from a security and threat landscape perspective • Hold current certifications in SC-200 (Security Operations Analyst Associate) and SC-900 (Security, Compliance, and Identity Fundamentals) • Excellent attention to detail and strong analytical skills • Confident … this vacancy only. KEY SKILLS – Cyber Security, SOC Analyst, Tier 1 Support, Microsoft Defender XDR, Sentinel, SIEM, Endpoint Detection, Microsoft 365, SC-200, SC-900, Incident Response, Threat Monitoring, IT Support More ❯
to enhance overall security posture What We're Looking For: ️ Proven experience as a Cybersecurity Specialist or in a similar role within IT security ️ Strong knowledge of cybersecurity principles, threat intelligence, and security controls ️ Experience with security tools (e.g., SIEM, firewalls, EDR, VPN, DLP) and vulnerability management ️ Solid understanding of regulatory frameworks and industry standards (e.g., GDPR, NIST, ISO … Certifications such as CISSP, CISM, CompTIA Security+, or CEH are highly desirable Ready to defend against cyberthreatsMore ❯
City of London, London, United Kingdom Hybrid / WFH Options
The MDU
Manager: CISO Department: Cyber Security Division: Enterprise Information Technology Services Location: London, Hybrid Main Purpose: Identity is a core security component in any modern IT estate, ensuring the right people, machines, and software components have access to the correct resources at the appropriate time, while preventing unauthorised access and maintaining a secure environment. The Identity and Access Manager … role heads up this crucial security function within the Cyber Security Team and will Lead strategic development and operational management of identity services. Develop and manage identity and access related tooling and processes to ensure mature, efficient, and secure working practices. Be an advocate for best practices in Identity and Access Management. Ensure compliance and risk management standards … Access function within the Cyber Security team, including: o Access Management o Identity Governance and Administration o Role Based Access Control o Privileged Access Management o Identity Threat Detection and Response o Access Certification o Identity Data Management & Analytics Ensure that only authorised identities have access to the relevant data and systems. Working with department Heads, team More ❯
to join a team focused on protecting enterprise assets against evolving cyber threats. Key Responsibilities: Lead investigations and response efforts for high-severity security incidents. Conduct proactive threat hunting using Microsoft Sentinel and the Defender suite. Develop and fine-tune analytic rules, workbooks, and automation playbooks in Sentinel. Perform deep-dive analysis of malware, phishing, and lateral … Microsoft Sentinel, including KQL, custom analytic rules, and automation. Hands-on experience with Microsoft Defender for Endpoint, Identity, and Office 365. Strong knowledge of the MITRE ATT&CK framework, threat intelligence, and adversary TTPs. Solid understanding of Windows, Linux, and core network security principles. Skilled in incident response, digital forensics, and proactive threat hunting. Experience working with SOAR More ❯
What You'll Be Working On: ️ Designing, implementing, and managing network security architectures to protect against cyberthreats ️ Monitoring network traffic, identifying potential vulnerabilities, and mitigating security risks ️ Configuring and maintaining firewalls, VPNs, intrusion detection/prevention systems (IDS/IPS), and other security devices ️ Conducting regular security audits and vulnerability assessments on network infrastructure ️ Collaborating with IT … Wireshark, SolarWinds, Nagios) and security incident management tools ️ Proficiency in network administration (e.g., TCP/IP, routing, switching, VLANs, DNS, DHCP) ️ Understanding of security best practices, risk assessment, and threat mitigation techniques ️ Relevant certifications such as CISSP, CISM, CCNP Security, or CompTIA Security+ ️ Strong analytical, troubleshooting, and problem-solving skills ️ Ability to work independently and as part of a More ❯
the following security awareness then this would be a major advantage: Develop and enhance security policies, processes, procedures and technical controls to strengthen security capabilities and resilience to cyberthreats Take a proactive role in identifying security risks, mitigations and opportunities to strengthen resilience to cyber-attacks and security incidents Participate in the design and implementation … non-compliance Employ previous experience and industry best practices to monitor, enhance and report on security posture, including dashboard reports and management information Gather and use cyberthreat intelligence to provide greater insight into cyberthreats, to enable a faster, more targeted response and to identify new risks, along with proactive, best practice methods to More ❯
of security strategies for our artificial intelligence (AI) systems. In this role, you will design and deploy robust security measures to protect AI models, data, and infrastructure from cyberthreats, adversarial attacks, and vulnerabilities. You will collaborate with AI researchers, software engineers, and security teams to ensure the integrity, confidentiality, and availability of AI-driven solutions. Position Overview … with Legal, Data Privacy and Compliance to stay up to date on global regulations. Develop and implement security frameworks for AI models, algorithms, and datasets. Conduct risk assessments and threat modeling for AI systems to mitigate potential vulnerabilities. Design and enforce policies for secure AI development, deployment, and maintenance. Lead research and innovation in adversarial attack detection and AI … AI security . Deep understanding of machine learning, neural networks, and adversarial attacks . Proficiency in cryptographic techniques and secure AI model development . Strong experience with penetration testing, threat intelligence, and security auditing . Familiarity with frameworks such as NIST AI Risk Management and Secure AI development guidelines. Excellent problem-solving skills and ability to work in high More ❯
introduce efficiencies throughout the organisation. Key Responsibilities Lead and manage internal IT systems, infrastructure, and information security practices. Oversee compliance with recognised standards such as GDPR, ISO27001:2022, Cyber Essentials, and SOC2 Type II. Coordinate audit readiness, compile evidence, liaise with auditors, and address any gaps or risks. Collaborate with engineering teams to embed secure coding practices and …/offboarding processes, and device compliance using SSO/SCIM and MDM platforms. Conduct third-party risk reviews and manage SaaS vendor compliance. Monitor and respond to evolving cyberthreats, providing advice to senior stakeholders. Ideal Profile 5+ years of experience in enterprise IT or information security — ideally within SaaS, B2B, or fast-paced environments. Deep knowledge of More ❯
introduce efficiencies throughout the organisation. Key Responsibilities Lead and manage internal IT systems, infrastructure, and information security practices. Oversee compliance with recognised standards such as GDPR , ISO27001:2022 , Cyber Essentials , and SOC2 Type II . Coordinate audit readiness, compile evidence, liaise with auditors, and address any gaps or risks. Collaborate with engineering teams to embed secure coding practices …/offboarding processes, and device compliance using SSO/SCIM and MDM platforms. Conduct third-party risk reviews and manage SaaS vendor compliance. Monitor and respond to evolving cyberthreats, providing advice to senior stakeholders. Ideal Profile 5+ years of experience in enterprise IT or information security — ideally within SaaS , B2B , or fast-paced environments. Deep knowledge of More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Inara
introduce efficiencies throughout the organisation. Key Responsibilities Lead and manage internal IT systems, infrastructure, and information security practices. Oversee compliance with recognised standards such as GDPR , ISO27001:2022 , Cyber Essentials , and SOC2 Type II . Coordinate audit readiness, compile evidence, liaise with auditors, and address any gaps or risks. Collaborate with engineering teams to embed secure coding practices …/offboarding processes, and device compliance using SSO/SCIM and MDM platforms. Conduct third-party risk reviews and manage SaaS vendor compliance. Monitor and respond to evolving cyberthreats, providing advice to senior stakeholders. Ideal Profile 5+ years of experience in enterprise IT or information security — ideally within SaaS , B2B , or fast-paced environments. Deep knowledge of More ❯
record to view interactions from a holistic risk management perspective. Areas to cover: Incident response and remediation Orchestrating and automating signals Prioritizing cases and incident response Cyberthreat intelligence and dark web monitoring Vulnerability management and exposure management Building a resilient cybersecurity culture Introducing new risk management techniques will undergo formal approval by the Change Approval Board More ❯