Cyber Threat Jobs

1 to 25 of 192 Cyber Threat Jobs

Global Head of Cyber Threat

London, United Kingdom
Confidential
Threat. As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services. You will need to have a good technical aptitude, excellent communicative … solid business acumen to deal with other senior stakeholders across the business. This role would suit those with an extensive history in Incident Response , Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different time … zones. To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat more »
Posted:

Senior Consultant, Cyber Response (Technical)

London, United Kingdom
Hybrid / WFH Options
Confidential
This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat hunting solutions. This involves managing our threat hunting engagements and where needed leading the technical aspects of cyber response cases. This role will report to the Associate … Cyber Crisis Management team. The successful candidate will have a strong technical skill set and a deep understanding of current and emerging threat actors. Tasks and Responsibilities Threat hunting Lead all threat hunting engagements to evaluate an attacker's spread through a system and network … anticipating and thwarting further attacker activity across endpoints, cloud and network infrastructure Develop and enhance our Threat Hunting Standard Operating Procedures ensuring they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology and Automation lead to more »
Posted:

Cyber Threat & Vulnerability Analyst

Reading, England, United Kingdom
The People Network
Cyber Threat & Vulnerability Analyst – Reading/Hybrid up to £50k + Benefits An opportunity for a Cyber Threat & Vulnerability Analyst to join the team of a growing Cyber Security team at a large enterprise serving millions of customers! The business is making … and have your voice heard! In this role, you will be responsible for supporting the design, implementation, and maintenance of the Cyber Threat & Vulnerability Management solutions, controls, and processes across the business. Your responsibilities will be but not limited to: Support vulnerability management across the enterprise, ensuring … appropriate mitigation actions Work closely with technology and business stakeholders about Cyber Security patching and vulnerability management issues/actions Perform proactive threat hunting for new and emerging cyber threats Maintain dashboards with Cyber Security threat and vulnerability metrics Support compliance with more »
Posted:

SME 1(Shift Lead/Resource Manager)

Washington, Washington DC, United States
Govcio LLC
Shift Lead/Resource Manager). This position will be located in Washington, D.C. This will be a hybrid position. Responsibilities: C orrelates threat data from various sources to establish the identity and modus operandi of hackers active in client's networks and posing a potential threat. Provides the … customer with assessments and reports facilitating situational awareness and understanding of current cyber threats and adversaries. Develops cyber threat profiles based on geographic region, country, group, or individual actors. Produces cyber threat assessments based on entity threat analysis. May provide computer … timely and actionable sanitized intelligence to cyber incident response professionals. Leverages technical knowledge of computer systems and networks with cyber threat information to assess the client's security posture. Conducts intelligence analysis to assess intrusion signatures, tactics, techniques and procedures associated with preparation for and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Engineer - Outside IR35

City of London, London, United Kingdom
GCS Ltd
intellectual property and customer data, against evolving cyber threats, ensuring no interruption to their operations. The main duties span cyber threat management, real-time attack detection and prevention and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, they leverage Cyber DevOps automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of the businesses Operational technology (OT), IT and digital infrastructure in the face of emerging challenges. Key Competencies Significant experience of Cyber Security engineering and delivery with a broad understanding OT and IT … regulatory landscapes, such as, NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualisation technology, including containerisation (eg. Docker, Kubernetes, Linux etc.) Host based security products (threat detection, mitigations, end user detection and response, micro segmentation, zero trust) Experience working within an ITIL environment, or a structured platform management, in particular more »
Employment Type: Contract
Rate: £700 - £800/day Outside IR35, Hybrid Working, Long Term
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so … security is one of the areas which has been identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. Responsibilities Manage and co-ordinate cyber security incidents for … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. Manage the development of in more »
Posted:

Site Reliability Engineering Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Experian Ltd
Reliability Engineering Manager, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform. Key Responsibilities: Leverage cutting … of SRE technical and managerial skills in a large enterprise environment, such as: A great background in theSRE field supporting a Cyber Threat Detection function, with demonstrable experience in a leadership or managerial role overseeing a team. Scripting and Automation Proficiency: Demonstrated expertise in scripting and automation … event management, with a focus on identifying, analyzing, and mitigating network-based threats. Strong understanding of the MITRE ATT&CK framework, cyber threat landscapes, attack vectors, and threat actors, enabling informed decision-making and strategy development. Relevant Security Certifications: Possession of relevant security certifications, such as more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

SC Cleared Cyber Security Analyst,Threat,CSOC, SIEM

Bristol, United Kingdom
People Source Consulting
developments and solution testing. * Line manage a small team of SOC Analysts. * Excellent knowledge of cybersecurity technologies, trends and strategy - including cyber threat landscape, adversary methodologies and cyber defence strategies * Previous experience working in a lead role in one of the following security areas: CSOC … Analyst, Malware Researcher, Threat Analyst - 3 years minimum * Expert understanding and demonstrable experience of security log analysis, security analytics, EDR, SIEM and other monitoring platforms * Advanced understanding and demonstrable experience of network architecture, IT infrastructure, applications, and systems. Including an understanding of cloud services such as Azure and AWS … for example the MITRE Attack Framework * Lead role experience of cyber incident response and management * Proven experience in integrating cyber threat intelligence into the CSOC process People Source Consulting Ltd is acting as an Employment Business in relation to this vacancy. People Source specialise in more »
Employment Type: Contract
Rate: £650 - £750/day Inside IR35
Posted:

SC Cleared Cyber Security Analyst,Threat,CSOC, SIEM

Bristol, Avon, South West, United Kingdom
Experis UK
developments and solution testing. * Line manage a small team of SOC Analysts. * Excellent knowledge of cybersecurity technologies, trends and strategy - including cyber threat landscape, adversary methodologies and cyber defence strategies * Previous experience working in a lead role in one of the following security areas: CSOC … Analyst, Malware Researcher, Threat Analyst - 3 years minimum * Expert understanding and demonstrable experience of security log analysis, security analytics, EDR, SIEM and other monitoring platforms * Advanced understanding and demonstrable experience of network architecture, IT infrastructure, applications, and systems. Including an understanding of cloud services such as Azure and AWS … for example the MITRE Attack Framework * Lead role experience of cyber incident response and management * Proven experience in integrating cyber threat intelligence into the CSOC process People Source Consulting Ltd is acting as an Employment Business in relation to this vacancy. People Source specialise in more »
Employment Type: Contract
Rate: £650 - £750 per day + Inside IR35
Posted:

Lead Cyber Security Engineer

London Area, United Kingdom
GCS
The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing the Cyber capabilities to bolster … and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis … support of the company's cyber goals and digital transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Lead complex technical deliverables, ensuring timely and budget-compliant completion. Work more »
Posted:

Lead Cyber Security Engineer

United Kingdom
Ventula Consulting
Lead Cyber Security Engineer – Online Retail – Threat Intelligence – Remote - £700 - £750p/d Inside IR35 Leading Online Retailer now require a contract Cyber Security Engineer with strong experience of information security, threat intelligence and security tools including SIEM, IDS/IPS, firewalls, and antivirus … be technically sound and be able to operate at scale but will be responsible for leading and guiding the business on Information Security and Threat Intelligence strategy. The ideal Lead Cyber Security Engineer will have the following experience: Expertise in a large enterprise business with experience managing … guidance and support to junior SOC analysts Experience with cloud security and virtualization technologies Advanced knowledge and/or experience with Cyber Threat Intelligence Deep understanding of the Threat Intelligence lifecycle and proficient at writing strategic threat reports Desirable: Crowdstrike or Cybereason Logscale or Splunk more »
Posted:

Cybersecurity Threat Analysis - Leadership

Chandler, Arizona, United States
Department of Homeland Security
The Department of Homeland Security (DHS) is recruiting professionals to support a range of leadership roles in Cybersecurity Threat Analysis, including Cybersecurity Threat Manager, Cybersecurity Threat Intelligence Branch Chief, and Deputy Section Chief Adversary Analysis. All positions are in the DHS Cybersecurity Service. DHS Cybersecurity Service (DHS … assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration … open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY ), the Cybersecurity and Infrastructure more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 - £55,000 Hybrid - 2/ more »
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 Hybrid - 2/3 split more »
Employment Type: Permanent
Salary: £50,000
Posted:

Senior Threat Modeller

United Kingdom
Hybrid / WFH Options
Confidential
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 2.5% bonus excellent bens What you ll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key threats at … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

SOC Analyst – Security, CSIRT, OSI, Network, Data, SC Cleared

Gloucestershire, England, United Kingdom
Bangura Solutions
fantastic opportunity has arisen for a proven SOC Analyst to join a small team that delivers network security. processing and mitigating cyber threat act or activity./verbal communication skills are essential. Key responsibilities Perform analytical duties to include security monitoring, host and network based log analysis … correlation of network threat indicators and PCAP data, analytical triage, incident response Have knowledge of and be able to define and recommend security policy changes to security devices such as firewalls, proxies, email gateways, Intrusion Detection/Prevention Systems, end-point application whitelisting and anti-virus solutions, and Data … in support of intrusion analysis or enterprise level information security operations Experience of large data sets and high-performance computing systems in a high threat environment Experienced in applying and developing cyber threat intelligence methodologies Competency/Skill requirements Adept at two or more analysis and more »
Posted:

Cyber Threat and Vulnerability Management Lead

Nationwide, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a … identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Cyber Threat and Vulnerability Management Lead

London, United Kingdom
Via Resource
We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team. As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program. KEY RESPONSIBILITIES: Develop and maintain a … identify emerging cyber threats, assess risks, and determine mitigation strategies. Collaborate with regional IT teams for timely remediation of vulnerabilities. Translate complex threat and vulnerability data into actionable insights. Develop and maintain policies and procedures for vulnerability and threat intelligence management. Track and report on the more »
Employment Type: Permanent
Salary: £75000 - £80000/annum
Posted:

Senior Threat Analyst

Greater Bristol Area, United Kingdom
Iceberg Cyber Security
Threat Analyst with Security Clearance needed !!! The threat of Cyber attack is rising daily, companies specifically in the Defense industry dealing with sensitive information are in a constant battle to stay ahead of the oncoming threats. In this role you will be building and implementing processes … and procedures for continuous and effective threat modelling, you will have to keep up to date with the global threat landscape, identify security gaps within this company and build attack simulations to support Purple Team engagements by outlining potential attack patterns. To be successful in this role you … in-depth understanding of the external security environment and how the organisation reacts to the security threat. Good knowledge of the cyber threat landscape, global current affairs and geopolitics. The ideal candidate has served in the Armed Forces. If you or someone you know fits the description more »
Posted:

AVP, IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining security … for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. Deliver more »
Posted:

Cybersecurity Threat Analysis - Technical

Idaho Falls, Idaho, United States
Department of Homeland Security
The Department of Homeland Security (DHS) is recruiting professionals to support a range of technical roles in Cybersecurity Threat Analysis, including Cybersecurity Intelligence Analyst, Cybersecurity Threat Analyst, and Cybersecurity Adversary Analysis Expert. All positions are in the DHS Cybersecurity Service. DHS Cybersecurity Service (DHS-CS) uses a multi … assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration … open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Investigator

United Kingdom
Lawrence Harvey
Threat & Vulnerability Management Specialist Salary: Up to £60,000 + Bonus + Benefits Location: UK based - Remote One of the leading energy distribution organizations have just had a huge wave of funding and are looking to create a state-of-the-art cyber defence function and are … seeking to add a Vulnerability management specialist to help grow out their Cyber Defence practice. You will be working directly with … the current head of cyber defence as escalation point on a range of complex incidents whilst getting exposed to brand new emerging threat within the OT cyber security space. Responsibilities Early informer of critical vulnerabilities and exposures relevant to safeguarding the company’s information assets. more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£85,000
90th Percentile
£110,000