Cyber Threat Jobs in the UK

51 to 75 of 123 Cyber Threat Jobs in the UK

Senior End User Computing Analyst

London, England, United Kingdom
Hybrid / WFH Options
Southern Housing Careers
days in the office Are you an experienced Senior End User Computing Analyst looking to make a significant impact in the field of cyber security? Southern Housing is seeking a talented individual to join our team and spearhead the implementation of a robust cyber security program. … As the Senior EUC Analyst, you will play a crucial role in safeguarding our data, systems, and networks against cyber threats. You will have the exciting responsibility of coordinating the security change portfolio, overseeing audit actions, and ensuring compliance with industry standards and regulations. Your proactive approach to … managing our cyber strategy and change plan will be key as you focus on implementing and reporting on agreed actions in the most effective manner possible. If you are ready to take on a challenging yet rewarding role that offers room for growth and innovation, we invite you more »
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

SSPM - Secure 3rd Party SaaS integration/CSPM Consultant

Cheshire, United Kingdom
Whitehall Resources Ltd
skills to design, build and protect enterprise systems, applications, data, assets and people. - Provide services to safeguard information, infrastructures, applications and business against Cyber Threats. - Develop telemetry solution to give full observability of malicious traffic. - Investigate strategic XDR solution. - Secure 3rd Party SaaS configuration - Uplift security posture management … s degree in Information Technology, Computer Science or a related discipline. - Previous experience in the financial sector. - Good awareness of Enterprise Security and Cyber Security as problem domains. - Demonstrates excellent judgment for balancing between rapid development, long-term code maintainability and supportability. - Believes in the power of and more »
Employment Type: Contract
Rate: GBP Annual
Posted:

SSPM - Secure 3rd Party SaaS integration/CSPM Consultant

Knutsford, Cheshire, United Kingdom
J & C Associates Ltd
Job description: Title: SSPM - Secure 3rd Party SaaS integration/CSPM Consultant Skills: SSPM, Cyber Threats, SIEM, AWS, Azure Duration: 6 months Location: Kuntsford/Remote We are IT Recruitment Specialists partnered with a prestigious Global Consultancy who required a SSPM - Secure 3rd Party SaaS integration/CSPM … skills to design, build and protect enterprise systems, applications, data, assets and people. Provide services to safeguard information, infrastructures, applications and business against Cyber Threats Develop telemetry solution to give full observability of malicious traffic. Investigate strategic XDR solution. Secure 3rd Party SaaS configuration - Uplift security posture management … s degree in Information Technology, Computer Science or a related discipline. Previous experience in the financial sector Good awareness of Enterprise Security and Cyber Security as problem domains Demonstrates excellent judgment for balancing between rapid development, long-term code maintainability and supportability. Believes in the power of and more »
Employment Type: Contract
Rate: GBP Daily
Posted:

SSPM Consultant

Knutsford, Cheshire, United Kingdom
Hybrid / WFH Options
Experis IT
skills to design, build and protect enterprise systems, applications, data, assets and people. Provide services to safeguard information, infrastructures, applications and business against Cyber Threats Develop telemetry solution to give full observability of malicious traffic. Investigate strategic XDR solution. Secure 3rd Party SaaS configuration - Uplift security posture management … s degree in Information Technology, Computer Science or a related discipline. Previous experience in the financial sector Good awareness of Enterprise Security and Cyber Security as problem domains Demonstrates excellent judgment for balancing between rapid development, long-term code maintainability and supportability. Believes in the power of and more »
Employment Type: Contract
Rate: GBP 550 Daily
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides … Australia. We have an excellent job opportunity for you. Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: GBP Daily
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for inclusion more »
Posted:

Manager, Cyber Security - IAM

London, United Kingdom
EY (Ernst & Young)
Cyber security and its related challenges are a rapidly growing field. As such, the opportunities for careers in cyber security are also growing. Securing an organisation against cyber threats is a business priority to enable growth and successful digital transformation and we are at … the heart of many of these conversations and projects. EY is rapidly expanding its cyber security consulting practice to further support these exiting opportunitiesAt EY, we have large scale plans to expand our already market leading Cyber Security practice and anticipate continued growth throughout the next … of a global cyber team of 5,000+ professionals focused on developing and delivering cutting edge security transformation programmes, cyber threat management, identity and access management, security architecture, data protection and privacy, and resilience services. We are part of a wider advisory organisation that collectively more »
Salary: £ 70 K
Posted:

Sales Director - (Cloud Infrastructure & Security Services)

London Area, United Kingdom
Infosys
of the organization in the area of datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations. Candidate should demonstrate a practitioner articulation of industry trends in these areas, key tenets and metrics that will … tools in order to recommend frameworks like datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations that can be used for solution creation. Experience in transition, transformation program management and organization change management methodologies more »
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will be … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

AMD Public-London-Vice President-Software Engineering London, Greater London, England, United K[...]

London, England, United Kingdom
Jobleads-UK
problems for our clients. Join our engineering teams that build massively scalable software and systems, architect low latency infrastructure solutions, proactively guard against cyber threats, and leverage machine learning alongside financial engineering to continuously turn data into action. Create new businesses, transform finance, and explore a world of more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Lawrence Harvey
Engineer to help build out and fine-tune their internal Cyber Defence capability, ensuring they are protected from both internal and external threat actors. Experience working within a financial markets (trading, hedge fund, asset manager, etc) or similar organization where the majority of the software infrastructure is … elite Algo-Trading firm. Key Responsibilities Build out and fine-tune internal security infrastructure to protect against both internal and external cyber threat actors. Building, developing and deploying large scale security solutions. Working with wider engineering and technology teams to ensure security is incorporated at all stages more »
Posted:

Cyber Security Manager

United Kingdom
Burman Recruitment
My new Higher Education Client is seeking a talented and experienced Cyber Security Manager to lead our cyber security team and safeguard our organization's digital assets. As a Cyber Security Manager, you will play a critical role in developing and implementing strategies to … protect our systems, networks, and data from cyber threats. Key Responsibilities: Develop and implement a comprehensive cyber security strategy that aligns with organizational goals and objectives. Lead a team of cyber security professionals responsible for monitoring, detecting, and responding to security incidents. Conduct regular … prioritize remediation efforts. Implement and manage security controls, including firewalls, intrusion detection/prevention systems, endpoint protection, and encryption technologies. Develop and deliver cyber security awareness training and education programs for employees. Qualifications/Skills: Bachelor's degree in computer science, information technology, cyber security, or more »
Posted:

Azure Platform Engineer

London Area, United Kingdom
McCabe & Barton
on Azure. Proficiency in object-oriented programming and developing automated solutions through code. Passion for secure network design and protecting organizations from evolving cyber threats. Knowledge of configuration management systems like Ansible. Collaborative and able to communicate effectively and asynchronously. Excellent Stakeholder management skills. If you're excited more »
Posted:

Cyber Security Consultant (Penetration Testing)

Greater London, England, United Kingdom
Stripe OLT
Cyber Security Consultant (Penetration Testing) Stripe OLT has a position for a cyber security consultant who is looking to progress their career and gain a deeper understanding of offensive security services and operations. The position mandates an individual possessing robust technical proficiency and up-to-date … awareness of prevailing cyber threats, who can adeptly integrate and implement these technical tenets within a corporate environment. Consequently, the candidate should possess the capacity to translate technical understanding into pertinent cyber risk. This role presents the chance to collaborate with a range of prominent entities … encompassing both public and private sector establishments. Hence, it necessitates an individual capable of providing guidance regarding organisational cyber threats. Essentials • Strong interpersonal abilities (in both written and spoken communication) with a consultative demeanour. • Proven technical expertise in various offensive security services. • Capability to offer targeted technical solutions more »
Posted:

Information Security Compliance Specialist

Penn, England, United Kingdom
Hybrid / WFH Options
Focusrite Audio Engineering Ltd
and Data Protection Framework documentation o Advise IT, software development and other business areas on security requirements o Maintaining Certification requirements o Monitoring Cyber related threats and act to address the risk o Conduct and maintain supplier audit assessments o Own the Incident management system o Updating and … maintain procedures/procedure training and compliance o Conduct Phishing simulations and other cyber related training exercises o Conduct risk assessments on products, systems, and processes o Own and be responsible for various information Security Tools o Maintain the company risk register relating to Information Security and Data … and Data Protection, preferably with several years' experience. Our Information Security and Data Protection (ISDP) framework is based on ISO27001 (ISMS), ISO27701 (PIMS), Cyber Essentials and NIST CSF, awareness of these standards is not essential but beneficial. We understand that not all candidates will have in depth experience more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you … play a crucial role in investigating and mitigating a recent security breach within our university network. You will work closely with our internal cyber security team to identify the root cause of the breach, contain its impact, and implement measures to prevent similar incidents in the future. This … is an exciting opportunity to apply your expertise in cyber security to protect our university's digital infrastructure and ensure the confidentiality, integrity, and availability of our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior associate - Cybersecurity risk management (Global role – in a virtual working environment)

United Kingdom
Hybrid / WFH Options
Grant Thornton International Ltd
the most valued network in the profession’. The primary purpose of this role is to support Grant Thornton International Ltd.’s internal cyber risk assessment programme, which manages information security risk associated with suppliers, products, transactions and shared services. The ideal candidate will have experience evaluating vendors … solutions as part of a risk management programme Understanding of cyber security best practices including knowledge of the general cyber threat landscape and common security controls architecture Due to the global scope of the role, any multi-language capability would be highly desirable Benefits There more »
Posted:

Senior Network Engineer

United Kingdom
Swissport
will be tasked with assessing the organisations current and future networking needs, recommending upgrades or enhancements, and implementing security measures to protect against cyber threats. Job Responsibilities Supporting network operations, including troubleshooting network issues, upgrades, optimising performance, and ensuring high availability. Supporting the SDWAN deployment Design and support more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME) on more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£82,500
90th Percentile
£110,000