principles in the context of safety-critical systems and regulated environments. Demonstrated experience leading the development of cybersecurity assurance artefacts for certification programmes. Practical understanding of airworthiness risk modelling, threat identification, attack surface reduction, and aircraft-level threat scenarios. Ability to produce certification-ready documentation aligned to EASA/UK CAA guidance, including traceability to compliance objectives. Strong … communication and interpersonal skills, with the ability to translate complex cybersecurity concepts for engineering, safety, and programme stakeholders. Knowledge of aerospace cybersecurity policy, risk management, and threatintelligence as applied to aircraft development environments. Collaborative and detail-oriented, able to work across international teams and regulatory boundaries. Desired skills Experience supporting cybersecurity assurance within other EASA/UK … responding to regulatory audits, design reviews, and certification authority engagements. Understanding aircraft production and supply chain security, including configuration management, supplier assurance, and design data integrity. Exposure to digital threat modelling techniques tailored to aerospace domains (MITRE ATT&CK for ICS/Aerospace, STRIDE-LM). Ability to contribute to internal capability development, methodology refinement, and knowledge transfer across More ❯
environment. Develop Custom Security Tooling: Contribute to the creation and maintenance of in-house tools that enhance our security capabilities and automation. Product Security Support: Assist in security assessments, threat modeling, and penetration testing, working closely with the Product Security team. Secure Development Lifecycle: Help implement and improve security gates within the SDLC. Adapt & Collaborate: Be prepared to dive … into any emerging security challenges. We're a small team with big responsibilities, and flexibility is key. Investigate and triage security alerts, manage security incidents. Gather, curate and communicate threat intelligence. Support and advise business stakeholders in relation to cyber security issues. Generate reports for both technical and non-technical staff and stakeholders. What you bring: At least More ❯
today! Responsibilities: Investigate escalated security incidents and determine their root causes. Review incidents passed on by Tier 1 analysts and assess them using a variety of data sources. Apply threatintelligence, including indicators of compromise (IOCs) and TTPs, to analyse alerts and incidents. Utilise SIEM tools (particularly Crowdstrike SIEM) to monitor and assess host, network, and identity data. More ❯
team members, looking for opportunities to strengthen their skills or acquire new ones. • Monitor and analyze emerging desktop security trends, data protection best practices, and security technology advancements through threatintelligence feeds, security publications, industry conferences, and cybersecurity networks to inform risk management and security strategy decisions. BASIC QUALIFICATIONS - 5+ years of cross functional project delivery experience - 5+ More ❯
Role: CyberThreat Analyst Location: Any UK Salary: Competitive salary and package dependent on experience Please Note: Any offer of employment is subject to satisfactory BPSS and SC security clearance which requires 5 years continuous UK address history (typically including no periods of 30 consecutive days or more spent outside of the UK) and declaration of being a … the communities in which we work and live. It is personal to all of us.” – Julie Sweet, Accenture CEO In our team you will learn: You will have a Cyber Security background, will perform as a client-facing role, and will be willing to contribute to our internal Digital Transformation strategy and expertise. As a CyberThreat Analyst you will: As part of our Blue Team, you’ll use the latest intelligence and tooling to analyse information systems to ensure effective incident detection and response. Don’t worry if you don’t tick every box – we’d still love to hear from you! If you’re excited about the role and think you could make More ❯
Job Description CyberThreat Specialist Location: Any UK Location Salary: Competitive salary and package dependent on experience Career Level: We are hiring at the following levels- Specialist/Senior Analyst Accenture Practice- Secure Transformation Service Please Note: Any offer of employment is subject to satisfactory BPSS and SC security clearance which requires 5 years continuous UK address history … the communities in which we work and live. It is personal to all of us." - Julie Sweet, Accenture CEO In our team you will learn: You will have a Cyber Security background, will perform as a client-facing role, and will be willing to contribute to our internal Digital Transformation strategy and expertise. As a CyberThreat Analyst you will: As part of our Blue Team, you'll use the latest intelligence and tooling to analyse information systems to ensure effective incident detection and response. Don't worry if you don't tick every box - we'd still love to hear from you! If you're excited about the role and think you could make More ❯
colleagues, generates £315m in revenue, and supports more than 60,000 clients across a diverse range of sectors and markets. Role Purpose We're hunting for a Senior ThreatIntelligence Analyst who lives and breathes adversary tradecraft. Someone who gets excited about TTPs, thinks in kill chains, and automates everything they touch.As a senior member of our threatintelligence team, you'll dive deep into adversary infrastructure, behavioral patterns, and attack chains. This isn't about writing reports from vendor feeds - it's about getting your hands dirty with PCAP analysis, malware reversing, and building detection logic that actually catches bad actors. What You'll Actually Do Hunt Adversaries: Track APTs across infrastructure, analyze C2 patterns … and map adversary playbooks Build & Automate: Develop custom tooling for threat hunting, automate IOC enrichment, and create detection pipelines Deep Technical Analysis: Reverse engineer malware samples, analyze memory dumps, and dissect attack chains at the assembly level Lead Regulated Engagements: Execute TIBER/CBEST/STAR-FS assessments with technical depth that goes beyond compliance checkboxes Operationalize IntelligenceMore ❯
Thanks to continued growth, we are now seeking a Consultant to join our Cyber Incident Response team in London. As the Consultant , you will be responsible for delivering Control Risks' cyber response projects to our clients. This involves undertaking compromise assessments, business email compromise investigations, and leading the technical response on complex cases. The role reports to the … Associate Director of Cyber Response (Technical) and works closely with the Cyber Crisis Management team. The ideal candidate will have an investigative background, technical skills, and a deep understanding of current and emerging threat actors. Role Tasks and Responsibilities Technical Response Lead and assist with host and network-based investigations, collaborating with the Digital Forensics Incident Response … DFIR) team. Perform threat hunting using EDR tooling to evaluate attacker movement and prevent further activity. Conduct live compromise assessments for organizations suspecting a breach. Detect and hunt for unknown malware in memory across systems. Assist in commercializing developed technology and automation. Understand existing and emerging threat actors and their tools, tactics, and procedures. Work with the CyberMore ❯
Join a leading global investment bank as a Senior Cyber Security Analyst, where you'll play a critical role in safeguarding a world-class financial institution. What You'll Do: Responsible for end-to-end incident response operations, including triage, containment, root cause analysis, and post-incident reporting. Perform threat hunting and proactive detection using frameworks like MITRE … ATT&CK and threat intelligence. Maintain and enhance SOC playbooks, runbooks, and standard operating procedures to stay aligned with evolving threats and compliance requirements. Hands on with scripting/python to automate and improve the efficiency of the security function. Conduct in-depth technical security investigations and define appropriate mitigation strategies. What You'll Bring: Proven experience in security … operations, with strong knowledge of networking, Windows and Linux Hands-on with security automation; scripting in Python is a strong advantage. Solid understanding of incident response processes, threatintelligence, and security monitoring. Familiarity with frameworks such as MITRE ATT&CK, NIST, and OWASP. Exposure to secure coding practices and DevSecOps environments is a strong plus (not mandatory) Experience More ❯
Manor Park, Greater London, UK Hybrid / WFH Options
Control Risks
We now have an exciting opportunity for a Director to join our Digital Risks (Cyber Security) team in London. This senior role aims to support the growth of Digital Risks in EMEA, focusing on cyber security and digital risk management programs, including IT/OT security, enterprise security, cloud security, and GRC. The role also involves: Supporting the … development and scaling of our Cyber Protect Advisory business in EMEA. Accelerating strategic commercial penetration of high-priority EMEA accounts. Positioning Digital Risks services to senior client decision-makers at the C-Level. Collaborating closely with all service lines, especially physical security teams. Delivering client projects: Designing and managing comprehensive security programs tailored to diverse environments, including hybrid IT … aligned with industry frameworks and compliance requirements such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Applying expertise in emerging technologies like AI, IoT, cloud solutions, and advanced threat detection systems. Advising on their application, assessing suitability, and determining optimal implementation timing and approach. Managing large-scale programmatic engagements, stakeholder engagement, scoping, resource management, milestone delivery, and issue More ❯
We now have an exciting opportunity for a Director to join our Digital Risks (Cyber Security) team in London. This is a senior role to support the growth of Digital Risks in EMEA, specifically to lead on cyber security and digital risk management programmes, focused but not limited to IT/OT security, enterprise security, cloud security, and … GRC. The role is also to: Support the development and scaling of our Cyber Protect Advisory business in EMEA. Accelerate our strategic commercial penetration of high-priority EMEA accounts. Position Digital Risks services to senior client decision-makers at the C-Level. Collaborate closely with all service lines, particularly our physical security teams. Delivering client projects: Design and manage … projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing More ❯
We now have an exciting opportunity for a Director to join our Digital Risks (Cyber Security) team in London. This is a senior role to support the growth of Digital Risks in EMEA, specifically to lead on cyber security and digital risk management programmes, focused but not limited to IT/OT security, enterprise security, cloud security, and … GRC. The role is also to: Support the development and scaling of our Cyber Protect Advisory business in EMEA. Accelerate our strategic commercial penetration of high-priority EMEA accounts. Position Digital Risks services to senior client decision-makers at the C-Level. Collaborate closely with all service lines, particularly our physical security teams. Delivering client projects: Design and manage … projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing More ❯
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
Job Title: Cyber Security Specialist - MSP Location: Manchester or Newbury Salary: £45,000 - £50,000 per annum Job Type: Permanent, Full Time At Netteam tX, we deliver tailored IT, cloud, cybersecurity, and automation solutions to over 120 clients across the hospitality and SME sectors. As a dynamic and people-focused MSP, we're proud of our culture built around … at Netteam tX, bridging the gap between strategic planning and operational execution. Working closely with internal teams, clients, and our commercial function. You will be responsible for managing our cyber stack, reviewing and responding to reports and alerts, guiding the helpdesk with remediations, supporting pre-sales engagements, and ensuring we maintain best-practice security standards. Responsibilities: Cybersecurity Stack Leadership … tailored for SME and hospitality clients Administer tools such as CrowdStrike Falcon, RoboShadow, Microsoft Defender, ThreatLocker Evaluate and onboard new security technologies; liaise with vendors Lead technical onboarding of cyber tools for both internal and client deployments Incident Response & Threat Management: Develop and own incident response playbooks Act as the lead escalation point for live security incidents Analyse More ❯
Company Background ThreatConnect enables threatintelligence, security operations, and cyber risk management teams to work together for more effective, efficient, and collaborative cyber defense. With ThreatConnect, organizations can infuse ML and AI-powered threat intel and cyber risk quantification into their work, allowing them to contextualize an evolving threat landscape, prioritize the most … family to grow with us and share in our success. We love to recognize our employees who have gone above and beyond. Job Description ThreatConnect is the most comprehensive threatintelligence platform on the market today. Our platform is used by thousands of organizations, and over 40 of the Fortune 100, to help them quickly aggregate, analyze, and … act on their threat data to mitigate risk and threats to their network security. We're looking for a talented and experienced Customer Success Engineer CSE who can hit the ground running in a fast-paced, quickly evolving environment. The position will report to the Director of Customer Success Engineering. The right candidate will bring deep knowledge of the More ❯
Principal Cybersecurity Researcher (Reverse Engineering) London, UK With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! Reversing Emulation and Testing (RET) is a core function of Insikt Group's Technical Analysis (TA) Team. We seek a principal technical threat … lead high-impact research and drive innovation in analytical capabilities within Insikt Group. You will guide and shape technical research into state-sponsored and cybercriminal malware, collaborating across functional intelligence teams to support finished intelligence reporting and platform enrichment. Your responsibilities will include not only conducting advanced malware reverse engineering and infrastructure emulation but also designing and implementing … internal tools and workflows that increase our team's efficiency. You will be expected to develop and formalize novel approaches to dynamic analysis, configuration extraction, and threat behavior modeling. This position entails representing Insikt Group's technical threat research in customer briefings, webinars, and industry engagements. You will communicate complex technical findings to diverse audiences ranging from internal More ❯
A leading insurance business in London is looking to hire a SOC Analyst to support their in-house SecOps Manager. Their cyber function is expanding, and this SOC Analyst is part of this expansion SOC Analyst Skills and Experience The successful applicant for the role of a SOC Analyst will: Have come from either cyber analyst or SOC … hands on experience of: SIEM tools for example, Splunk, ArcSight, Rapid7 or QRadar EDR tooling for example: SentinelOne, CrowdStrike or Carbon Black Vulnerability tools for example: Nessus or Qualys ThreatIntelligence tools, SOAR platforms and Firewalls Have strong operating systems knowledge in Microsoft and ideally Linux Be strong at Scripting for example with Python, Bash or PowerShell Have More ❯
JUMPSEC, we believe our clients should not be constrained by what has gone before. We want to help them to find novel and forward-thinking ways of meeting their cyber security needs in the face of a continuously evolving and growing cyber threats. To do this, we work hard to understand our clients and the challenges they face … of the most complex enterprise environments in the UK and beyond. This isn't a typical penetration testing role. You'll be leading tailored campaigns that emulate real-world threat actors - from phishing initial access through to cloud-native post-exploitation and domain-level compromise in hybrid estates. We focus on intelligence-led engagements, simulating TTPs derived from … current threat actors, helping our clients uncover blind spots and prepare for the attacks that actually matter. We value curiosity, creativity, and diverse experience - some of our team came from medicine, others from blue team, IT, or non-technical backgrounds. If you're an experienced operator looking to work on challenging problems alongside a strong and supportive team, we More ❯
SR2 | Socially Responsible Recruitment | Certified B Corporation™
internal IT, engineering, and operations teams to align security objectives. Maintain technical documentation related to incidents, monitoring, and compliance. Contribute to the ongoing maintenance and development of the OT Cyber Defence Centre (CDC). Desired Experience and Skills Strong background in OT cybersecurity, ICS/SCADA systems, or industrial control networks. Familiarity with security frameworks such as NIST, IEC62443 … NIS Regulations, CAF, or SoGP. Understanding of threatintelligence, attack surfaces, and cyber kill chains relevant to OT. Proven experience in vulnerability management and incident response in OT contexts. Ability to manage stakeholder relationships and communicate technical risks effectively. A proactive approach to problem-solving and strong attention to detail. More ❯
It Simple, Do The Right Thing, Own It, and Aim For Greatness. About the Role To support our growth, we are looking for SOC Analysts to join our growing cyber security function. This role will be supporting our 24/7 operational capabilities (On-call rota, not shift based). As a member of the Starling SOC team, you … detection tooling. Investigating and responding to security alerts raised by Users. Enhancing and creating analytic triggers to enhance alert efficacy. Continuous development of incident handling and readiness processes. Proactive threat hunting based on threat intelligence. Documentation of incidents and investigations. About your Skills We're open-minded when it comes to hiring and we care more about aptitude … supporting and conducting Incident Response engagements. Experience in endpoint based investigations. Experience in cloud based investigations. Experience with Incident Command and conducting Tabletop Exercises Interest in Automation. Interest in ThreatIntelligence and Analytic Tuning. A high level understanding of mobile, network and operating system security controls. Any experience of programming in Python, Go and/or Java. A More ❯
What You'll Be Working On: ️ Gathering, analyzing, and disseminating threatintelligence from multiple sources to identify emerging cyber threats ️ Identifying attack patterns, trends, and vulnerabilities to inform defensive strategies ️ Collaborating with internal teams to enhance incident response and improve threat detection capabilities ️ Producing detailed threat reports, including indicators of compromise (IOCs), tactics, techniques, and … procedures (TTPs) ️ Supporting vulnerability management and assisting with the development of security posture recommendations What We're Looking For: ️ Proven experience as a ThreatIntelligence Analyst or in a similar role within cybersecurity ️ Strong knowledge of threatintelligence platforms (TIPs), open-source intelligence (OSINT), and malware analysis ️ Familiarity with cybersecurity frameworks (e.g., MITRE ATT&CK … STIX, TAXII) ️ Experience in analyzing cyber threats, including advanced persistent threats (APTs), ransomware, and phishing attacks ️ Certifications such as GCIH, CTIA, or equivalent are highly desirable Ready to make a real impact on cyber defense More ❯
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threatintelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role … Summary Sophos is hiring a Sr. Manager to lead and scale our external security communications-with a focus on threat research, incident response, and defensive guidance. This role sits at the intersection of technical insight and operational execution, helping define how Sophos communicates with CISOs, security leaders, and the broader market. This is a unique role: you'll be More ❯
Conduct technical workshops and product training for customers and internal teams. Represent the company at industry conferences, webinars, and trade shows . Stay up to date with industry trends, threat landscapes , and evolving security requirements. Provide feedback to product management based on customer and market insights. Qualifications & Experience: Bachelor's degree in Computer Science , Engineering, or a related field … in SASE technologies , including: SD-WAN Zero Trust Network Access (ZTNA) Cloud Security & Secure Web Gateways (SWG) Firewall-as-a-Service ( FWaaS ) CASB (Cloud Access Security Broker) Endpoint Security & ThreatIntelligence Strong understanding of networking fundamentals , including TCP/IP, routing (BGP, OSPF, EIGRP), switching, and VPN technologies . Familiarity with network security protocols such as IPSec, SSL More ❯
What You'll Be Working On: ️ Proactively identifying and investigating advanced persistent threats (APTs), malware, and other cyber threats within the organization's network ️ Utilizing threatintelligence to hunt for indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) ️ Analyzing network traffic, logs, and endpoint data to detect anomalies and uncover hidden threats ️ Collaborating with incident … response and security operations teams to track down and eliminate threats ️ Continuously improving threat detection strategies and developing new tools and techniques to stay ahead of evolving threats What We're Looking For: ️ Proven experience as a Threat Hunter or in a similar cybersecurity role focused on threat detection and incident response ️ Strong knowledge of threatintelligence sources, analysis techniques, and cybersecurity frameworks (e.g., MITRE ATT&CK) ️ Hands-on experience with security tools such as SIEM, IDS/IPS, EDR, and network traffic analysis platforms ️ Proficiency in scripting and automation for threat hunting and investigation (e.g., Python, PowerShell, Bash) ️ Certifications such as OSCP, GCIH, or CREST are highly desirable More ❯
Cyber Security Analyst £52k - £55k Hybrid, Portsmouth 12-month FTC - possible to extend/go permanent Your new company Our client is dedicated to providing high-quality service to its customers, ensuring a reliable and sustainable service. They manage resources, maintain infrastructure, and implement innovative solutions to meet the needs of the community. Their commitment to excellence includes rigorous … manage their accounts. Join a team that values environmental stewardship and strives to deliver essential services with integrity and professionalism. Your new role You'll be joining an established Cyber team, supporting them to help them to achieve the CAF framework regulations, whilst getting involved with SIEM, Vulnerability Management, ThreatIntelligence and IAM. Part of the team … executing a cyber improvement programme to enhance security posture Support compliance with relevant Cyber Security regulations, standards, and frameworks Implement and manage security monitoring tools and systems to detect and respond to security events Identify and assess potential security risks and vulnerabilities and develop strategies to mitigate them. Monitor security logs, alerts, and reports identifying potential security incidents More ❯
Employment Type: Permanent
Salary: £52000 - £55000/annum Up to £55k plus bonus and good pensi