Threat Analysis Jobs in the UK

26 to 45 of 45 Threat Analysis Jobs in the UK

Cyber Security Architect

Gloucester, Gloucestershire, United Kingdom
Navtech, Inc
ideal candidate will play a critical role in designing and implementing cybersecurity frameworks to align with the business objectives and mitigate potential threats. Main Responsibilities: Perform Security Risk and Threat analysis during the initial design and the Software Development Life Cycle planning, analysis, and design phases. Providing recommendations and requirements for mitigating any security weaknesses identified while … architecture Knowledge of the SAFe Agile method would be an asset Understanding of security testing in the software pipeline (SAST, DAST, SCA, RASP) Knowledge of STRIDE, DICE and other threat and risk frameworks Knowledge of AWS tools Proven experience managing multiple projects simultaneously Practical interpersonal skills; adaptable to all levels of the organization Ability to contribute in a collaborative More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Architect

Cardiff, South Glamorgan, United Kingdom
Navtech, Inc
ideal candidate will play a critical role in designing and implementing cybersecurity frameworks to align with the business objectives and mitigate potential threats. Main Responsibilities: Perform Security Risk and Threat analysis during the initial design and the Software Development Life Cycle planning, analysis, and design phases. Providing recommendations and requirements for mitigating any security weaknesses identified while … architecture Knowledge of the SAFe Agile method would be an asset Understanding of security testing in the software pipeline (SAST, DAST, SCA, RASP) Knowledge of STRIDE, DICE and other threat and risk frameworks Knowledge of AWS tools Proven experience managing multiple projects simultaneously Practical interpersonal skills; adaptable to all levels of the organization Ability to contribute in a collaborative More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior IR-SOC Engineer - Elite Law Firm - London

London, United Kingdom
Hybrid / WFH Options
Precise Placements Ltd
tools. Key Responsibilities: Lead and support incident response (IR) and investigation of security threats across a complex enterprise estate. Manage, tune, and develop SIEM and EDR technologies to enhance threat detection and response capabilities. Implement and refine playbooks , automations , and alerting rules in collaboration with security partners. Contribute to threat hunting and proactive detection strategies. Produce actionable reporting … working in or alongside a 24/7 Security Operations Centre . Strong technical exposure to SIEM (ideally Splunk), EDR (CrowdStrike preferred), and SOAR tools. Expertise in incident handling , threat analysis , and digital forensics . Scripting or automation experience (Python, PowerShell, etc.) is highly beneficial. Knowledge of MITRE ATT&CK , NIST CSF , and related security frameworks. Legal, financial More ❯
Employment Type: Permanent
Salary: GBP 100,000 - 120,000 Annual
Posted:

Senior IR-SOC Engineer

London, South East, England, United Kingdom
Hybrid / WFH Options
Precise Placements
tools. Key Responsibilities: Lead and support incident response (IR) and investigation of security threats across a complex enterprise estate. Manage, tune, and develop SIEM and EDR technologies to enhance threat detection and response capabilities. Implement and refine playbooks , automations , and alerting rules in collaboration with security partners. Contribute to threat hunting and proactive detection strategies. Produce actionable reporting … working in or alongside a 24/7 Security Operations Centre . Strong technical exposure to SIEM (ideally Splunk), EDR (CrowdStrike preferred), and SOAR tools. Expertise in incident handling , threat analysis , and digital forensics . Scripting or automation experience (Python, PowerShell, etc.) is highly beneficial. Knowledge of MITRE ATT&CK , NIST CSF , and related security frameworks. Legal, financial More ❯
Employment Type: Full-Time
Salary: £100,000 - £120,000 per annum
Posted:

Cyber Security Manager - Stoke on Trent

Stoke-on-trent, Staffordshire, United Kingdom
OSI Systems, Inc
test protocols to identify vulnerabilities. Collaborate with engineering teams to propose remediation strategies. Cross-Functional Collaboration Partner with engineering teams to interpret test results and implement effective security measures. Threat Assessment & Response Lead efforts to evaluate vulnerabilities against emerging threats, determine root causes, and develop mitigation plans. Communicate findings to internal teams and external stakeholders. Process Standardization Support and … frameworks (e.g., NIST 800-53, NIST CSF, NIST 800-171, IEC 62443, ISO 27001) Proficiency in network, application, and database security architecture Hands-on experience with vulnerability testing and threat analysis In-depth knowledge of OS and network security (including virtual and cloud-based environments such as AWS) Familiarity with security systems: endpoint protection, firewalls, IDS/IPS More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Centre Shift Lead

Hemel Hempstead, Hertfordshire, South East, United Kingdom
Walsh Employment
Previous people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/IP, WAN, LAN … SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with additional SIEM technologies, especially QRadar Role & Responsibilities As a SOC Shift Lead , you will … protecting client systems and guiding the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts developing capability and supporting career progression Enhancing team knowledge across SOC tooling More ❯
Employment Type: Permanent
Posted:

Security Operations Centre Shift Lead

hemel hempstead, east anglia, United Kingdom
Walsh Employment
Previous people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threat analysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/IP, WAN, LAN … SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with additional SIEM technologies, especially QRadar Role & Responsibilities As a SOC Shift Lead , you will … protecting client systems and guiding the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts developing capability and supporting career progression Enhancing team knowledge across SOC tooling More ❯
Posted:

Cloud Security Lead

London, South East, England, United Kingdom
Hybrid / WFH Options
Xpertise Recruitment Ltd
cyber risk posture Continuously track and respond to emerging threats and vulnerabilities What They're Looking For: 5-10 years of experience in technical cyber roles (SOC, security engineering, threat analysis) Minimum 3-5 years working in cloud environments Deep knowledge of Microsoft Azure (and ideally AWS) Expertise in vulnerability management, incident response, and cyber risk triage Strong More ❯
Employment Type: Full-Time
Salary: £70,000 - £90,000 per annum
Posted:

Consultant Penetration Tester

London, United Kingdom
Applicable Limited
The team you'll be working with: Consultant - Offensive Security Testing Role Overview: We are seeking a highly skilled and experienced Offensive Security Consultant with a strong focus on threat intelligence and attack methods. The ideal candidate will manage and conduct advanced penetration testing engagements, leveraging threat intelligence to simulate real-world attacks across various environments, including OT … provide strategic, actionable recommendations to enhance our clients' security posture. What you'll be doing: Responsibilities: Lead and manage the full lifecycle of complex penetration testing engagements, applying a threat intelligence-led approach. Execute advanced penetration tests across environments such as applications, infrastructure, web, APIs, O365, Azure, AWS, and OT, using current threat landscape knowledge and attacker TTPs. … Develop and maintain detailed test plans and use cases informed by threat intelligence analysis. Identify and prioritize critical OT and IT assets based on potential threats and exposure. Plan and schedule testing engagements based on threat assessments and client needs. Produce clear, detailed reports with technical findings, business impact, and strategic remediation recommendations for diverse audiences. Communicate complex More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Physical Security Analyst, AWS Security

London, United Kingdom
Amazon
security leaders to understand the new build and security system designs, adhering to an approved products list. A successful candidate will be responsible for interpretation of Risk Assessments and Threat Analysis and Physical Security Standards to assure the proper security technologies are selected to meet the unique challenges to be found in a sensitive security program. Key job … with government policies and frameworks. Subject matter expertise to support the AWS Security leadership and other security teams, with a focus on physical security. Physical/Protective Security Risk, Threat, and Vulnerability Management. Management and implement Physical security risk, threat, and vulnerability deliverables - e.g. internal and external audit items, security deliverables annual PSPF Self-assessment and ASD Cyber More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

AI Software Engineer

Belfast, United Kingdom
Hybrid / WFH Options
Nisos
re a builder with a passion for people and AI-driven innovation, we want to talk to you. What Are The Responsibilities? Architect and implement AI-powered features for threat detection, pattern recognition, and automated intelligence gathering Design and build scalable data pipelines that process billions of data points using AI/ML models for entity extraction and relationship … mapping Lead the integration of Large Language Models (LLMs) for natural language processing of intelligence data Develop robust APIs and microservices that handle real-time threat analysis at scale Implement computer vision systems for image and video analysis in OSINT investigations Build and optimize vector databases for semantic search across massive intelligence datasets Establish best practices for More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

AI Staff Engineer

Belfast, United Kingdom
Hybrid / WFH Options
Nisos Group
re a builder with a passion for people and AI-driven innovation, we want to talk to you. What Are The Responsibilities? Architect and implement AI-powered features for threat detection, pattern recognition, and automated intelligence gathering Design and build scalable data pipelines that process billions of data points using AI/ML models for entity extraction and relationship … mapping Lead the integration of Large Language Models (LLMs) for natural language processing of intelligence data Develop robust APIs and microservices that handle real-time threat analysis at scale Implement computer vision systems for image and video analysis in OSINT investigations Build and optimize vector databases for semantic search across massive intelligence datasets Establish best practices for More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Manager, Financial Crime Intelligence Unit Compliance London

London, United Kingdom
Hybrid / WFH Options
Checkout Ltd
findings and intelligence to inform the firm's risk posture and regulatory reporting. Another key aspect of your role will be to manage the intelligence cycle-from collection and analysis to dissemination-ensuring that actionable intelligence is delivered to key stakeholders.Your leadership will ensure the FCIU not only resolves complex cases but also anticipates future threats, safeguarding Checkout. You … ll Make An Impact Lead and develop the strategic direction for the Financial Crime Intelligence Unit (FCIU), establishing it as a centre of excellence for complex investigations and proactive threat intelligence. Serve as a key partner to the MLROs, providing critical insights and comprehensive investigative reports to support SAR/STR decisions and responses to regulatory inquiries. Oversee and … terrorist financing, potential sanctions violations, and proliferation financing, ensuring thorough and timely resolution. Take ownership of the end-to-end investigation process for escalated cases, including evidence gathering, detailed analysis, and the documentation of findings for regulatory and internal purposes. Develop a proactive threat analysis capability to identify emerging financial crime typologies and vulnerabilities across our platform More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

PKI Integrator (29836)

Basingstoke, Hampshire, United Kingdom
Experis - ManpowerGroup
to £500 per day via an approved umbrella company Your role will involve: The PKI Integrator will be responsible for applying security best practices and industry standards derived from threat analysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying advanced cryptography schemes to secure complex More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

PKI Integrator - Defence and National Security

Basingstoke, Hampshire, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: The PKI Integrator will be responsible for applying security best practices and industry standards derived from threat analysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying ad-vanced cryptography schemes to secure More ❯
Employment Type: Permanent
Salary: £50000 - £55000/annum +£6K car +20% bonuses
Posted:

PKI Engineer

Basingstoke, Hampshire, United Kingdom
CBSbutler Holdings Limited trading as CBSbutler
IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: The PKI Engineer will be responsible for applying security best practices and industry standards derived from threat analysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying ad-vanced cryptography schemes to secure More ❯
Employment Type: Permanent
Salary: £50000 - £55000/annum +£6K car +20% bonuses
Posted:

Senior Mission Integrator

Stafford, Staffordshire, United Kingdom
Society of Exploration Geophysicists
of Marine Corps, Naval, Joint, and multinational forces within simulation environments to test interoperability and effectiveness. Design, coordinate, and execute complex military exercises using mission engineering and Modeling, Simulation, Analysis, and Wargaming (MS&A) techniques. This role integrates general MS&A expertise with the unique operational, doctrinal, and technological requirements of the Marine Corps. Develop, coordinate, and communicate project … Research, Computer Science, Engineering, Mathematics, Statistics, or a related field. Relevant certifications in simulation software and tools (e.g., DIS, NGTS, AFSIM, ASCOT, NetLogo, VBS3) Experience with DoD/Intelligence analysis tools such as Advanced Framework for Simulation and Modeling (AFSIM) and Integrated Threat Analysis Simulation Environment (ITASE). Clearance Requirements : This role requires an active DoD TS More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC Analyst Gates

United Kingdom
CyberNorth
Command Center (CSCC) provides the most timely and comprehensive intelligence on external threats to the Security Operations Center (SOC) for detection, continuous monitoring of multiple security-related information sources, threat hunting, and, when needed, manage incident response related to cyber, privacy, and data protection for Gates data, infrastructure, and networks. The CSCC team will take disparate data sets and … combine it with threat information and other enrichment to conduct analysis and identify incidents and drive appropriate responses to contain and minimize impact the threats and restore normal operations. Key responsibilities: Actively monitor security threats and risks, provide in-depth incident analysis, evaluate security incidents, will provide proactive threat research, and recommend mitigation strategies. Utilize the … in Computer Science, Cybersecurity, IT, or equivalent experience (min. 4 years). 2-4 years in a cybersecurity or SOC environment. Strong understanding of OSI model, incident response, and threat analysis. Proficient in SIEM tools (e.g., Splunk), IAM, server/network security, and vulnerability management. Familiarity with ISO 27001, NIST CSF, and general security frameworks. Effective communicator across all More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Electromagnetic Warfare Systems Engineer

Stevenage, Hertfordshire, United Kingdom
Cirrus Selection
stakeholders. The Electromagnetic Warfare team supports activities on relevant weapon system and missile programmes, with responsibilities for weapon system design and verification, system and equipment integration, RF system design, threat analysis, and modelling & simulation activities related to Electromagnetic Warfare capability and performance. Benefits of working here: State-of-the-art technology & innovation External learning and development encouraged Light More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Head of Information Security

London, United Kingdom
Hybrid / WFH Options
Risk Ledger Ltd
world-class defences as we scale. And if something doesn't go to plan, this role will be accountable alongside the executive team to contain, control and disrupt any threat-and restore normal operations. Responsibilities will include: Championing our security culture-training our team to be the best form of defence. Conducting threat analyses and ongoing risk assessments … with cyber security industry standards and frameworks in practise (e.g. ISO 27001, NIST CSF, SP 800-53, NCSC CAF, Cyber Essentials). Has a thorough understanding of cyber security threat and risk with the ability to think like an attacker and design controls that make a real difference. Has proven ability to enable a business to move fast, working … to define solutions that allow us to achieve objectives, whilst also keeping us safe. Has good research and analytical skills utilising a variety of sources: online research, industry forums, threat intel feeds etc. using these to maintain oversight of current and future threats and opportunities to mitigate them. Has an enthusiastic 'roll up your sleeves' mentality, confidently getting into More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Threat Analysis
10th Percentile
£42,500
25th Percentile
£45,000
Median
£55,000
75th Percentile
£81,250
90th Percentile
£95,000