Cyber Kill Chain Jobs in London

3 Cyber Kill Chain Jobs in London

Cyber Security Management - AVP - Leading Investment Bank

London, United Kingdom
Nicoll Curtin Technology
Cyber Security Management - Incident Response, Security Monitoring, Threat Modelling Frameworks, NIST, Kill Chain, Attack Lifecycle, MITRE, Windows, UNIX, Stratus, Networks, SIEM, IAM, DLP I am looking for a Cyber Security professional for my client who is a leading investment bank based in London. You will join … the Information Risk Management Department which is responsible for security admin, information security practices, third-party risk management, and cyber security services within the bank. Key responsibilities: Monitoring & Compliance Develop and refine security monitoring controls to detect anomalies and incidents. Monitor and report suspicious activity, conduct IR investigations, and … Best Practice Collaborate with penetration testing programs and other departments to mitigate security risks. Develop Incident Response and Threat-hunting capabilities, including frameworks like Kill Chain and MITRE. Enhance Threat Intelligence integration and implement custom IOCs for monitoring. Other Provide cybersecurity expertise as needed. Contribute to security monitoring more »
Employment Type: Permanent
Salary: GBP 65,000 Annual
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous more »
Posted:
Cyber Kill Chain
London
10th Percentile
£65,000
25th Percentile
£70,000
Median
£87,610
75th Percentile
£95,000