risks. You'll have experience assessing supplier security, applying government protective security standards across digital and physical environments, and supporting the design of proportionate controls. You're comfortable analysing threatintelligence and using those insights to inform decision-making, incident response, and ongoing risk management activities. You're confident engaging with a wide range of stakeholders-from technical More ❯
insurance sector - essential . Strong grasp of regulatory and compliance frameworks (e.g. FCA, GDPR). Deep knowledge of enterprise security architecture, incident response, cloud security (Azure/AWS), and threat intelligence. Hands-on approach with the ability to operate at both strategic and tactical levels. Must be UK-based and available for 3 days/week onsite in Liverpool More ❯
insurance sector - essential . Strong grasp of regulatory and compliance frameworks (e.g. FCA, GDPR). Deep knowledge of enterprise security architecture, incident response, cloud security (Azure/AWS), and threat intelligence. Hands-on approach with the ability to operate at both strategic and tactical levels. Must be UK-based and available for 3 days/week onsite in Liverpool More ❯
mission to help people safely benefit from AI. You'll work on capabilities across SaaS Webapps, to integrations that protect customer systems, to internal tooling that powers our AI threat intelligence. We use a variety of tooling across the tech stack, including Python, TypeScript, Postgres, Kubernetes, Docker, Terraform, Azure. In this role you'll be: Building, testing, and continuously More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Maxwell Bond
Threat Analyst/SOC/Microsoft Sentinel/KQL/SIEM Threat Analyst/SOC/Microsoft Sentinel/KQL/SIEM Threat Analyst - Manchester/Hybrid - £30K Maxwell Bond have engaged with an MSSP in the Manchester area that're looking for a Threat Analyst to join their team. We're looking for somebody that … rules, creating workbooks and queries to enhance visibility and reduce false positives Working with clients across different sectors, helping them understand threats and improve their security posture Collaborating with ThreatIntelligence and Engineering teams to strengthen detection and response capabilities What we're looking for: Solid experience working with Microsoft Sentinel in a live SOC environment Strong knowledge … on ability with KQL (Kusto Query Language) Understanding of attack techniques (MITRE ATT&CK, etc.) and incident response workflows Comfortable working across different client environments and adapting to varied threat landscapes Previous experience in an MSSP or managed services environment is an advantage Job details: Salary up to £30,000 Hybrid working - 3 days a week in the Manchester More ❯
Birmingham, West Midlands, England, United Kingdom
Crimson
Head of IT Security Incident and Threat Management - Solihull Crimson and IMI have joined forces to build IMI's new security team, and we are looking for talented individuals to join us on this exciting journey. If you are passionate about IT security and want to be part of a dynamic team that is shaping the future of security … within a successful global company, we want to hear from you! We are seeking a highly skilled and experienced Head of IT Security Incident and Threat Management to join our team. In this role, you will be responsible for leading the strategic efforts to safeguard the company's digital assets against potential threats and incidents. This role requires a … seasoned professional with a deep understanding of cybersecurity, incident response an threat management within a FTSE 100 environment. The salary on offer for this position is between £90,000 and £110,000 per annum plus benefits. Key Responsibilities Develop and implement comprehensive incident response strategies to address security threats swiftly and effectively Lead the threat and intelligenceMore ❯
Manager, Financial Crime Intelligence Unit page is loaded Manager, Financial Crime Intelligence Unit Apply locations London time type Full time posted on Posted 5 Days Ago job requisition id R7652 Company Description We're - you might not know our name, but companies like eBay, ASOS, Klarna, Uber Eats, and Sony do. That moment when you check out online … isn't just another job; it's a career-defining opportunity to build the future of fintech. Job Description We're looking for a Manager for our Financial Crime Intelligence Unit (FCIU), based in our London office. You will join a growing Compliance team, reporting to the Head of Financial Crime Controls. This role is central to 's ability … to proactively identify, investigate, and mitigate complex financial crime threats. You will be responsible for leading the FCIU and shaping the firm's financial crime intelligence strategy. In this role, you will lead a specialised team of analysts dedicated to conducting deep-dive investigations into complex financial crime escalations and proactive risk assessments. You will act as a crucial More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Lorien
This role would be based on a hybrid working basis in Central London Experience Experience of working in Cyber Security, ideally within SOC Excellent stakeholder management skills Experience with threatintelligence platforms Active SC clearance would be required If you are an SC cleared Cyber Security Analyst looking for a new role, please apply now! Carbon60, Lorien & SRG More ❯
ZeroFox is at the forefront of digital security, offering cutting-edge Digital Risk Protection, ThreatIntelligence, and External Attack Surface Management solutions. We are on the lookout for a dynamic and skilled Senior Product Manager who will play a pivotal role in shaping and driving the vision for our products. This position demands a strategic thinker with a … the Senior Product Manager, you will effectively lead the product lifecycle, from conceptualizing innovative ideas to launching high-impact solutions that empower our clients to navigate the evolving digital threat landscape. Key Responsibilities: Product Strategy: Develop and implement a robust product strategy that aligns with ZeroFox's mission and addresses key market challenges. Collaboration: Work alongside engineering, sales, and … disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threatintelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It's a great time More ❯
ZeroFox is at the forefront of digital security, offering cutting-edge Digital Risk Protection, ThreatIntelligence, and External Attack Surface Management solutions. We are on the lookout for a dynamic and skilled Senior Product Manager who will play a pivotal role in shaping and driving the vision for our products. This position demands a strategic thinker with a … the Senior Product Manager, you will effectively lead the product lifecycle, from conceptualizing innovative ideas to launching high-impact solutions that empower our clients to navigate the evolving digital threat landscape. Key Responsibilities: Product Strategy: Develop and implement a robust product strategy that aligns with ZeroFox’s mission and addresses key market challenges. Collaboration: Work alongside engineering, sales, and … disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threatintelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It’s a great time More ❯
and analyze security alerts from various sources to detect and respond to potential threats in real-time. - Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. - Conduct in-depth investigations of security incidents, perform forensic analysis, and coordinate incident response activities. - Maintain and optimize security information and event management systems and other security … tools used in the SOC. - Collaborate with other teams to enhance threatintelligence, improve incident response procedures, and provide regular reports on security posture. A day in the life As a Security Engineer in Detections, your day revolves around safeguarding our digital assets. This position supports other AWS Security Engineers with security engineering, security operations and incident response … activities. You will be responsible for coordinating and facilitating security response activities, fine-tuning detection rules. You'll investigate potential incidents, collaborate with threatintelligence teams, and develop new detection algorithms. About the team Diverse Experiences Amazon Security values diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description More ❯
and analyze security alerts from various sources to detect and respond to potential threats in real-time. - Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. - Conduct in-depth investigations of security incidents, perform forensic analysis, and coordinate incident response activities. - Maintain and optimize security information and event management systems and other security … tools used in the SOC. - Collaborate with other teams to enhance threatintelligence, improve incident response procedures, and provide regular reports on security posture. A day in the life A day in the life As a Security Engineer in Detections, your day revolves around safeguarding our digital assets. This position supports other AWS Security Engineers with security engineering … security operations and incident response activities. You will be responsible for coordinating and facilitating security response activities, fine-tuning detection rules. You'll investigate potential incidents, collaborate with threatintelligence teams, and develop new detection algorithms. About the team About the team Diverse Experiences Amazon Security values diverse experiences. Even if you do not meet all of the More ❯
WHO ARE WE? Searchlight Cyber was founded in 2017 with a mission to stop threat actors from acting with impunity. Its External Cyber Risk Management Platform helps organizations to identify and protect themselves from threats emerging from the cybercriminal underground, with Attack Surface Management and ThreatIntelligence tools designed to separate the signal from the noise. It … to business goals. Oversee the development of all content formats-blogs, reports, whitepapers, case studies, videos, podcasts, and more. Lead cross-functional content planning and collaboration with teams including threatintelligence, research, product, and leadership. Maintain a high editorial standard across all outputs, ensuring consistency of voice, quality, and brand alignment. Campaigns & Promotion Develop and manage content-led More ❯
and process simplification. Develop and deliver strategic security awareness briefings for management teams and employees, along with other security education materials. Establish and maintain liaison with international and national intelligence and law enforcement agencies to support global security response activities, including providing a 24/7 security response service as necessary. Identify threats to the business units, assess risks … to effectively manage these risks. Candidate Requirements This role requires a strong understanding of corporate security procedures, risk management methodologies, investigations, incident management, crisis and continuity management, operational security threat management, security intelligence, and security technology. Excellent written and oral communication skills, along with strong presentation skills, are essential to support all levels of client leadership with reliable More ❯
Business Development Representative II, Nordics & Benelux London With 1,000 intelligence professionals, over $300M in sales, and serving over 1,900 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company! The Role: In this position you'll act as part of the sales team interfacing closely with marketing to develop new sales opportunities. … Recorded Future employees (or "Futurists"), represent over 40 nationalities and embody our core values of having high standards, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.8-star user rating from Gartner and more than 45 of the Fortune 100 companies as clients. Want more info? Blog & Podcast … Learn everything you want to know (and maybe some things you'd rather not know) about the world of cyber threatintelligence Linkedin , Instagram &Twitter : What's happening at Recorded Future The Record : The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field Timeline : History of Recorded Future Recognition : Check out More ❯
Account Executives and support them with background research and context. Collaborate with marketing to provide feedback on campaign performance and market signals. Stay up to date on cybersecurity trends, threatintelligence, and The clients products and value proposition. You’ll need: 1-2 years’ experience in a sales or business development role, ideally in B2B SaaS or cybersecurity. More ❯
tuning our security tool configuration and assessing our deployed controls Effectively liaise and communicate with other Operating Companies (OpCos) within IAG to respond to wider-impacting incidents; share IoCs, threatintelligence and lessons learnt Responsible for relationship development and continuous improvement of our suppliers who support elements of the cyber incident response lifecycle What you'll bring to More ❯
A leading, award-winning cyber security and risk management organisation is seeking a highly experienced and motivated Senior Cyber Security and ThreatIntelligence Sales Consultant. This is an exciting opportunity to join a fast-growing team delivering cutting-edge security, threatintelligence, and managed service solutions to enterprise clients. Key Responsibilities Sell security and threatintelligence solutions, platforms, and managed services into global enterprise accounts. Present a wide-ranging portfolio of innovative and established security solutions to new and existing customers. Identify client needs and deliver tailored technical and business-aligned solutions. Target prospective customers through cold calling, face-to-face meetings, and professional networking. Manage the full sales cycle from prospecting to … and RFP proposals. Deliver impactful presentations to senior-level stakeholders. Maintain long-term relationships with key decision-makers and influencers. Build and execute account plans focused on security technologies, threatintelligence, and managed services. Drive business strategy to grow revenue and profitability through cross-selling opportunities. Navigate complex sales environments with political and commercial awareness. Required Experience & Skills More ❯
A leading, award-winning cyber security and risk management organisation is seeking a highly experienced and motivated Senior Cyber Security and ThreatIntelligence Sales Consultant. This is an exciting opportunity to join a fast-growing team delivering cutting-edge security, threatintelligence, and managed service solutions to enterprise clients. Key Responsibilities Sell security and threatintelligence solutions, platforms, and managed services into global enterprise accounts. Present a wide-ranging portfolio of innovative and established security solutions to new and existing customers. Identify client needs and deliver tailored technical and business-aligned solutions. Target prospective customers through cold calling, face-to-face meetings, and professional networking. Manage the full sales cycle from prospecting to … and RFP proposals. Deliver impactful presentations to senior-level stakeholders. Maintain long-term relationships with key decision-makers and influencers. Build and execute account plans focused on security technologies, threatintelligence, and managed services. Drive business strategy to grow revenue and profitability through cross-selling opportunities. Navigate complex sales environments with political and commercial awareness. Required Experience & Skills More ❯
fund that is number one in their specialist area and is currently rebuilding their entire pricing & risk management platform from scratch. Responsibilities: Evaluate new security technologies and tools. Improve threat detection and response capabilities with a code-first approach. Automate manual processes utilizing Infrastructure as Code (IaC). Collaborate and co-develop with external suppliers and internal engineering teams … to ensure data sources and detection rules are well enriched. Required: Strong understanding of the latest security threats, threat actors, and the tactics and techniques adopted. Proven experience with programming languages such as Python, Rust, C++, or others. Knowledge of SecOps tooling (SIEM, SOAR, ThreatIntelligence). More ❯
Investigator Department: Research & Investigations Employment Type: Full Time Location: London, UK Description Do you want to be on the front lines of fighting crypto crime and stopping nation-state threat actors? Are you excited by the challenge of tracing stolen and laundered digital assets across the most complex blockchain environments? Are you looking to join a mission-driven team … is critical to Elliptic's mission of safeguarding the integrity of the global crypto ecosystem. As a Senior Investigator, you will be a key member of our elite Investigations & ThreatIntelligence team, working closely with government agencies, the Crypto Industry, and strategic partners across the EMEA region. Your expertise in tracing complex, state-sponsored activity and uncovering the … TTPs of nation-state and highly sophisticated threat actors will directly inform mitigation operations, in-depth research, and policy decisions. Through deep collaboration with law enforcement, regulators, and analytic partners, your work will help disrupt illicit financial networks, strengthen crypto-related threat detection, and reinforce Elliptic's position as a trusted partner to those on the front lines More ❯
At ReversingLabs, our software supply chain security and threatintelligence solutions have become essential to advancing cybersecurity maturity around the globe. We're on a journey to expand adoption and accelerate growth by hiring top talent across the security industry. Notable breaches such as SolarWinds, CircleCI, and 3CX have elevated software supply chain security as a top initiative … across every organization developing or purchasing software. Only ReversingLabs delivers the software package analysis speed and intelligence needed to protect against this critical area of risk. Our vision is clear. Arming every company with end-to-end insights to ensure development releases securely, IT purchases safely, and the SOC can effectively detect, isolate, and respond. Your future role as … about Plenty of opportunities to grow your career A collaborative and innovative workplace where your ideas matter ReversingLabs was founded in 2009 with the mission to offer the ultimate threat detection solutions. Our security products are used by some of the largest organizations in the world, including 2 of the top 3 banks, 4 of the top 6 software More ❯
system by using a mix of research and practical exploration Analyse and evaluate security threats and hazards to a system or service or processes. Use relevant external source of threatintelligence or advice (e.g. National Cyber Security Centre) Combine different sources to create an enriched view of cyber threats and hazards Research and investigate common attack techniques and … relate these to normal and observed digital system behaviour and recommend how to defend against them. Interpret and demonstrate use of external source of vulnerabilities (e.g. OWASP, intelligence sharing initiatives, open source) Undertake security risk assessments for simple systems without direct supervision and propose basic remediation advice in the context of the employer Source and analyse security cases and … computer, digital network and cyber security technology Recommend improvements to the cyber security posture of an employer or customer based on research into future potential cyber threats and considering threat trends Write program code or scripts to meet a given design requirement in accordance with employers' coding standards Identify cyber security threats relevant to a defined context Accurately, objectively More ❯
weaknesses and enhancing defensive capabilities Contributes to the development of Active Defence, Red Team capabilities through people, process, and technology where appropriate Maintains a broad understanding of the external threat environment and attacker tactics, techniques, and procedures Your skills and experiences: Demonstrable experience in penetration testing Proficient in penetration testing tools such as Burp Suite, Nmap, Metasploit etc CREST … and shopping discounts - you may also be eligible for an annual incentive. The Cyber Operations Team Cyber Operations is responsible for protecting BAE Systems from Cyber Attacks by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - who serve in our military and rely on the products and … services we create. Across ThreatIntelligence, Threat Detection, Incident Response and Active Defence we work to evolve cyber operations as a world class capability. This role will sit under the Active Defence, Red Team who are responsible for delivering the following capabilities in support of Cyber Operations: Red Teaming, Purple Teaming, Security Critical Control Testing, ThreatMore ❯
not available online, and attend speaker sessions by leading employers from across the UK. Job Opportunities Security Engineer CISO Cloud Security DevSecOps Engineer Information Assurance Specialist Information Security Analyst ThreatIntelligence Director of Information Security The event is FREE to attend. Register today and meet your next employer. Subscribe Now to Receive Free Newsletter By signing up, you More ❯