Job Description: Job Description Cyber Threat Analyst Roles and Responsibilities Tier 2 Analyst You must hold a UK passport only due to the security clearance, we can only accept single national status (2nd passport holders, OCI & ILR candidates can't be accepted) and you must have been in the UK for the last 5 years. This role is based … 12hr shift pattern MUST have at least 6months working experience in SIEM technologies Job Description The Tier 2 Cyber Security Analyst is a mid-Tier position within the Cyber ThreatAnalysis Centre (CTAC), responsible for advancing the initial work conducted by Tier 1 Analysts and providing more in-depth analysis of potential threats to the organization. This … Tier 1 Analysts. The Tier 2 Analyst works closely with senior and junior analysts to ensure a seamless SOC operation and acts as a bridge between foundational and advanced threat detection and response functions. Responsibilities: • Conduct escalated triage and analysis on security events identified by Tier 1 Analysts, determining threat severity and advising on initial response actions. More ❯
newport, midlands, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
newport, midlands, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Newport-On-Tay, north east scotland, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Newport-On-Tay, north east scotland, united kingdom Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution of … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **ThreatAnalysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. … Conduct in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
s infrastructure. You’ll be at the forefront of safeguarding Industrial Control Systems and SCADA networks from evolving cyber threats.Key Responsibilities: Monitor and assess OT cybersecurity systems, ensuring effective threat detection and response. Conduct threatanalysis and vulnerability assessments to support incident response activities. Develop and implement incident response plans tailored to OT environments. Support vulnerability management … the OT security ecosystem. Essential Skills & Experience: Strong understanding of OT/ICS cybersecurity or relevant control systems (SCADA/PLC) – training provided where required. Experience with network security, threat detection, and incident response. Knowledge of security frameworks and regulations including NIST, IEC, NIS Directive, and Cyber Kill Chain. Analytical mindset with the ability to manage complex investigations and More ❯
Redscan (a trading name of Redscan Cyber Security Limited)
will help identify and analyse potential threats utilising a number of different SIEM & EDR tools. To be a key member of Security Operations Centre (SOC) and provide real-time threatanalysis and detection. Respond to system generated alerts, analyse logs and traffic patterns. Provide analysis and trending of security log data from many monitoring points. Support multiple … to pre-emptively eliminate the possibility of system breaches. Other duties as assigned. About you Requirements A passion for Cyber Security and enjoys solving problems Knowledge of the security threat landscape Knowledge of various security methodologies and processes, and technical security solutions (firewall and intrusion detection systems) Knowledge of TCP/IP Protocols, network analysis, and network/ More ❯
test protocols to identify vulnerabilities. Collaborate with engineering teams to propose remediation strategies. Cross-Functional Collaboration Partner with engineering teams to interpret test results and implement effective security measures. Threat Assessment & Response Lead efforts to evaluate vulnerabilities against emerging threats, determine root causes, and develop mitigation plans. Communicate findings to internal teams and external stakeholders. Process Standardization Support and … frameworks (e.g., NIST 800-53, NIST CSF, NIST 800-171, IEC 62443, ISO 27001) Proficiency in network, application, and database security architecture Hands-on experience with vulnerability testing and threatanalysis In-depth knowledge of OS and network security (including virtual and cloud-based environments such as AWS) Familiarity with security systems: endpoint protection, firewalls, IDS/IPS More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Precise Placements
tools. Key Responsibilities: Lead and support incident response (IR) and investigation of security threats across a complex enterprise estate. Manage, tune, and develop SIEM and EDR technologies to enhance threat detection and response capabilities. Implement and refine playbooks , automations , and alerting rules in collaboration with security partners. Contribute to threat hunting and proactive detection strategies. Produce actionable reporting … working in or alongside a 24/7 Security Operations Centre . Strong technical exposure to SIEM (ideally Splunk), EDR (CrowdStrike preferred), and SOAR tools. Expertise in incident handling , threatanalysis , and digital forensics . Scripting or automation experience (Python, PowerShell, etc.) is highly beneficial. Knowledge of MITRE ATT&CK , NIST CSF , and related security frameworks. Legal, financial More ❯
ideal candidate will play a critical role in designing and implementing cybersecurity frameworks to align with the business objectives and mitigate potential threats. Main Responsibilities: Perform Security Risk and Threatanalysis during the initial design and the Software Development Life Cycle planning, analysis, and design phases. Providing recommendations and requirements for mitigating any security weaknesses identified while … architecture Knowledge of the SAFe Agile method would be an asset Understanding of security testing in the software pipeline (SAST, DAST, SCA, RASP) Knowledge of STRIDE, DICE and other threat and risk frameworks Knowledge of AWS tools Proven experience managing multiple projects simultaneously Practical interpersonal skills; adaptable to all levels of the organization Ability to contribute in a collaborative More ❯
ideal candidate will play a critical role in designing and implementing cybersecurity frameworks to align with the business objectives and mitigate potential threats. Main Responsibilities: Perform Security Risk and Threatanalysis during the initial design and the Software Development Life Cycle planning, analysis, and design phases. Providing recommendations and requirements for mitigating any security weaknesses identified while … architecture Knowledge of the SAFe Agile method would be an asset Understanding of security testing in the software pipeline (SAST, DAST, SCA, RASP) Knowledge of STRIDE, DICE and other threat and risk frameworks Knowledge of AWS tools Proven experience managing multiple projects simultaneously Practical interpersonal skills; adaptable to all levels of the organization Ability to contribute in a collaborative More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
Xpertise Recruitment Ltd
cyber risk posture Continuously track and respond to emerging threats and vulnerabilities What They're Looking For: 5-10 years of experience in technical cyber roles (SOC, security engineering, threatanalysis) Minimum 3-5 years working in cloud environments Deep knowledge of Microsoft Azure (and ideally AWS) Expertise in vulnerability management, incident response, and cyber risk triage Strong More ❯
Hemel Hempstead, Hertfordshire, South East, United Kingdom
Walsh Employment
Previous people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threatanalysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/IP, WAN, LAN … SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with additional SIEM technologies, especially QRadar Role & Responsibilities As a SOC Shift Lead , you will … protecting client systems and guiding the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts developing capability and supporting career progression Enhancing team knowledge across SOC tooling More ❯
Previous people management or line management experience Strong familiarity with SIEM platforms including Microsoft Sentinel and Splunk Knowledge and use of the Mitre Att&ck Framework for detection and threatanalysis In-depth understanding of: Client-server applications and multi-tier web environments Relational databases , firewalls , VPNs , enterprise AntiVirus solutions Networking principles (e.g. TCP/IP, WAN, LAN … SMTP, HTTP, FTP, POP, LDAP) Desirable (Nice-to-Have): Experience in static malware analysis and reverse engineering Active DV Clearance Scripting or programming with Python , Perl , Bash , PowerShell , or C++ Recognised certifications such as CREST Practitioner Intrusion Analyst or Blue Team Level 1 Familiarity with additional SIEM technologies, especially QRadar Role & Responsibilities As a SOC Shift Lead , you will … protecting client systems and guiding the team through sophisticated cyber defence challenges. Your responsibilities will include: Monitoring, triaging, and investigating alerts across host and network security systems Performing deep analysis of traffic, logs, and system events to identify threats and vulnerabilities Providing line management to SOC Analysts developing capability and supporting career progression Enhancing team knowledge across SOC tooling More ❯
and strategic stakeholders. The Role This is more than just a hands-on analyst role. You’ll be looking at the bigger picture; investigating threats, guiding incident flow, analysing threat data, and playing a key role in improving detection and response processes. You’ll be working across platforms like: Elastic SIEM Microsoft Sentinel Defender for Endpoint CrowdStrike Falcon MISP … s also the option to step into a management role if you’re interested in developing others. What We’re Looking For Significant experience in a SOC or cyber threatanalysis role, ideally within a multi-client (MSSP or consultancy) environment Strong analytical mindset – focused on not just what happened, but why, how, and how to prevent it More ❯
london, south east england, united kingdom Hybrid / WFH Options
Risk Ledger Ltd
world-class defences as we scale. And if something doesn’t go to plan, this role will be accountable alongside the executive team to contain, control and disrupt any threat—and restore normal operations. Responsibilities will include: Championing our security culture—training our team to be the best form of defence. Conducting threat analyses and ongoing risk assessments … with cyber security industry standards and frameworks in practise (e.g. ISO 27001, NIST CSF, SP 800-53, NCSC CAF, Cyber Essentials). Has a thorough understanding of cyber security threat and risk with the ability to think like an attacker and design controls that make a real difference. Has proven ability to enable a business to move fast, working … to define solutions that allow us to achieve objectives, whilst also keeping us safe. Has good research and analytical skills utilising a variety of sources: online research, industry forums, threat intel feeds etc. using these to maintain oversight of current and future threats and opportunities to mitigate them. Has an enthusiastic ‘roll up your sleeves’ mentality, confidently getting into More ❯
to 500 per day via an approved umbrella company Your role will involve: The PKI Integrator will be responsible for applying security best practices and industry standards derived from threatanalysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying advanced cryptography schemes to secure complex More ❯
to £500 per day via an approved umbrella company Your role will involve: The PKI Integrator will be responsible for applying security best practices and industry standards derived from threatanalysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying advanced cryptography schemes to secure complex More ❯
Engineering capability, joining an existing team working on a variety of complex solutions. The PKI Integrator will be responsible for applying security best practices and industry standards derived from threatanalysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying advanced cryptography schemes to secure complex More ❯
Manchester, Lancashire, United Kingdom Hybrid / WFH Options
Maxwell Bond
Threat Analyst/SOC/Microsoft Sentinel/KQL/SIEM Threat Analyst/SOC/Microsoft Sentinel/KQL/SIEM Threat Analyst - Manchester/Hybrid - £30K Maxwell Bond have engaged with an MSSP in the Manchester area that're looking for a Threat Analyst to join their team. We're looking for somebody that … rules, creating workbooks and queries to enhance visibility and reduce false positives Working with clients across different sectors, helping them understand threats and improve their security posture Collaborating with Threat Intelligence and Engineering teams to strengthen detection and response capabilities What we're looking for: Solid experience working with Microsoft Sentinel in a live SOC environment Strong knowledge and … on ability with KQL (Kusto Query Language) Understanding of attack techniques (MITRE ATT&CK, etc.) and incident response workflows Comfortable working across different client environments and adapting to varied threat landscapes Previous experience in an MSSP or managed services environment is an advantage Job details: Salary up to £30,000 Hybrid working - 3 days a week in the Manchester More ❯
re a builder with a passion for people and AI-driven innovation, we want to talk to you. What Are The Responsibilities? Architect and implement AI-powered features for threat detection, pattern recognition, and automated intelligence gathering Design and build scalable data pipelines that process billions of data points using AI/ML models for entity extraction and relationship … mapping Lead the integration of Large Language Models (LLMs) for natural language processing of intelligence data Develop robust APIs and microservices that handle real-time threatanalysis at scale Implement computer vision systems for image and video analysis in OSINT investigations Build and optimize vector databases for semantic search across massive intelligence datasets Establish best practices for More ❯
re a builder with a passion for people and AI-driven innovation, we want to talk to you. What Are The Responsibilities? Architect and implement AI-powered features for threat detection, pattern recognition, and automated intelligence gathering Design and build scalable data pipelines that process billions of data points using AI/ML models for entity extraction and relationship … mapping Lead the integration of Large Language Models (LLMs) for natural language processing of intelligence data Develop robust APIs and microservices that handle real-time threatanalysis at scale Implement computer vision systems for image and video analysis in OSINT investigations Build and optimize vector databases for semantic search across massive intelligence datasets Establish best practices for More ❯
IT Consultancy delivering digital transformation to Defence and National Security end clients. Overview: The PKI Integrator will be responsible for applying security best practices and industry standards derived from threatanalysis to implement PKI technology according to Design requirements. The position requires strong theoretical knowledge as well as industry experience in applying ad-vanced cryptography schemes to secure More ❯
Employment Type: Permanent
Salary: £50000 - £55000/annum +£6K car +20% bonuses