Cyber Threat Jobs

26 to 50 of 135 Cyber Threat Jobs

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Cyber Security Incident Response & Operations Manager

London, United Kingdom
FNZ
our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions to people worldwide. Here in the Global Cyber & Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber … the team to ensure the team is capable to respond to the latest cyber threats and attack methods.Collaborate with the SIEM and Threat Intel teams to effectively contribute to increasing security posture at the organisation.Provide mentorship, guidance and positive recognition to security analysts and team leads.Improve and … leading cyber incident response efforts in multinational organisationExperience of leading and mentoring a security operations teamIn-depth knowledge of cyber threat landscape and the technics, tactics & procedures of advanced adversariesIn-depth knowledge of security technologies, tools, methodologies including SIEM, IDP/IPS, EDRExcellent communication and more »
Salary: £ 70 K
Posted:

Cyber Security Incident Response & Operations Manager

Basingstoke, Hampshire, United Kingdom
FNZ
our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions to people worldwide. Here in the Global Cyber & Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber … the team to ensure the team is capable to respond to the latest cyber threats and attack methods.Collaborate with the SIEM and Threat Intel teams to effectively contribute to increasing security posture at the organisation.Provide mentorship, guidance and positive recognition to security analysts and team leads.Improve and … leading cyber incident response efforts in multinational organisationExperience of leading and mentoring a security operations teamIn-depth knowledge of cyber threat landscape and the technics, tactics & procedures of advanced adversariesIn-depth knowledge of security technologies, tools, methodologies including SIEM, IDP/IPS, EDRExcellent communication and more »
Salary: £ 70 K
Posted:

Cyber Security Manager

Orpington, United Kingdom
Bromley Healthcare CIC
Job summary Cyber Security Manager £56,388 - £62,785 Inc HCAS Per Annum Pro Rata Full Time Hours 37.5/week We are seeking a dynamic Cyber Security Manager to join our team, reporting directly to the CTO, to act as Bromley Healthcare's (BHC) expert … on cyber security protection, detection, response, and recovery as well as … leading our Information Governance function. The Cyber Security Manager will be responsible for the strategic and practical approach to cyber threat management and will lead the planning of current and future IT security solutions, researching and reviewing industry best practice and upcoming changes to technology. more »
Employment Type: Permanent
Salary: £56388.00 - £62785.00 a year
Posted:

Cyber Security Manager

Orpington, London, United Kingdom
Bromley Healthcare
Cyber Security Manager £56,388 - £62,785 Inc HCAS Per Annum Pro Rata Full Time Hours 37.5/week We are seeking a dynamic Cyber Security Manager to join our team, reporting directly to the CTO, to act as Bromley Healthcares (BHC) expert on cyber … leading our Information Governance function. The Cyber Security Manager will be responsible for the strategic and practical approach to cyber threat management and will lead the planning of current and future IT security solutions, researching and reviewing industry best practice and upcoming changes to technology. … attend and present at relevant governance meetings. You will have relevant and up-to-date industry standard accreditations and a keen interest in cyber security best practices including but not limited to firewalls, Intrusion protection systems, protected monitoring solutions (SIEM), privileged access management, SharePoint, servers, laptops, desktops, tablets more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding of the cyber threat landscape, particularly in the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new … or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively, both in creating and interpreting security metrics, and in presenting them clearly to all levels of hierarchy, including senior … leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC Flow. Proven experience with Akamai security tools such more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Lead Security Analyst

United Kingdom
Hybrid / WFH Options
Espire Infolabs
to develop strategies to prevent recurrence. •Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. •Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. •Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities •Evaluate … the containment and resolution process in line with established protocols to reduce risks. •Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. •Support the development and deployment of systems for threat detection and response, ensuring optimal performance. •Synthesize and prioritize data from logs more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Senior associate - Cybersecurity risk management (Global role – in a virtual working environment)

United Kingdom
Hybrid / WFH Options
Grant Thornton International Ltd
the most valued network in the profession’. The primary purpose of this role is to support Grant Thornton International Ltd.’s internal cyber risk assessment programme, which manages information security risk associated with suppliers, products, transactions and shared services. The ideal candidate will have experience evaluating vendors … solutions as part of a risk management programme Understanding of cyber security best practices including knowledge of the general cyber threat landscape and common security controls architecture Due to the global scope of the role, any multi-language capability would be highly desirable Benefits There more »
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
Cyber Security Manager – Nottingham hybrid - £60,000 - £80,000 + Bonus + Benefits Locke & McCloud are looking for an experienced Cyber security professional to join our client, a dynamic organization with a strong commitment to technological advancement and security. Currently undergoing a strategic change, they are … develop and implement comprehensive security strategies, policies, and procedures. Your primary objective will be to safeguard our systems, networks, and data from potential cyber threats while ensuring compliance with industry standards and regulations. Main Responsibilities: Strategy Development: Collaborate with executive leadership to define and implement a robust cyber … similar certifications preferred. experience in a cyber security leadership role, with a strong understanding of security principles, practices, and technologies. knowledge of threat landscape, emerging cyber security trends, and best practices. in conducting risk assessments, developing security policies, and managing security incidents. communication and interpersonal more »
Posted:

Cyber Security Engineer

Elland, United Kingdom
Calderdale and Huddersfield NHS Foundation Trust
We are looking to appoint a highly self-motivated and enthusiastic individual who enjoys defending against a challenging and fast paced cyber threat landscape. The Health Informatics Service is a well-established, innovative, and award-winning digital healthcare and IT specialist. We work with public, private, and … well as knowledge of Antivirus, Malware, SIEM, Firewall, IPS, Patch Management, the successful candidate will require a working knowledge and understanding of the Cyber Security. The postholder will be responsible for full management of day-to-day security operations, improving existing security controls and implementing new security solutions … perform vulnerability analysis/testing and advise on remediation or mitigation. Have a good understanding of SIEM and EDR technologies for conducting investigations and threat hunting. Experience of implementing and configuring network IDS/IPS systems Extensive knowledge in group policy, active directory security and capacity planning for sites more »
Employment Type: Permanent
Salary: Negotiable
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Cyber Threat Intelligence Manager

Reading, Berkshire, United Kingdom
Barclay Simpson Corporate Governance Recruitment
organisations team, based in Berkshire.In this role, you will help build out a fledgling cyber defence team, focused on utilising pro-active threat hunting and intelligence to defend the organisation. You will also be responsible for maintaining and driving development of a security operations function, working directly … order to ensure the successful build and run of these functions.In order to be successful, you must have experience both with security operations and threat intelligence. You will have worked as a hands on contributor, as well as having wider experience in strategic development and an interest in liasing more »
Salary: £ 80 K
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will be … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
for aviation, ports, borders, defense, and security across 55 countries around the globe Job Purpose: We are seeking an experienced Head of Product Cyber Security to join our team. This role is pivotal in developing, sustaining, and enhancing our cyber security architecture across all products and … from potential threats while effectively managing various stakeholders. You will also have a demonstrable background of enhancing Software Product Security (Secure Software Development), DevSecOps, threat modeling, secure coding practices, and vulnerability management. Key Responsibilities: Product Security: Lead the assessment and enhancement of security measures for all software products developed … experience in cyber security leadership roles, particularly in product security within IoT or Operational Technology (OT) companies. Technical Expertise: Proficient in DevSecOps, threat modeling, secure coding practices, and vulnerability management. Leadership : Experience leading cross-cultural and geographically distributed teams. Regulatory Knowledge: Familiar with industry standards such as more »
Posted:

SIEM/ Incident SME Analyst 00254732 Portsmouth

Portsmouth, South East
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and … external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: £650 - £671
Posted:

SIEM/ Incident SME Analyst 00254732 Northallerton

Northallerton, North Yorkshire, Yorkshire and the Humber
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and … external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: £650 - £671
Posted:

DV Cleared SIEM/ Incident SME Analyst 00254732 Corsham

Corsham, Wiltshire, South West
Computer Futures
Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and … external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: £650 - £670
Posted:

Senior Network Engineer

United Kingdom
Swissport
will be tasked with assessing the organisations current and future networking needs, recommending upgrades or enhancements, and implementing security measures to protect against cyber threats. Job Responsibilities Supporting network operations, including troubleshooting network issues, upgrades, optimising performance, and ensuring high availability. Supporting the SDWAN deployment Design and support more »
Posted:

Deputy Director – Cyber Security

London, United Kingdom
UK Health Security Agency
Job summary UKHSA has an exciting opportunity for a Deputy Director of the Cyber Security Division. It is looking to build on its existing capability to provide a critical function in the protection of the UKHSAs digital assets, working closely with wider UKHSA security teams and stakeholders (Government … our national security architecture. This is an exciting opportunity to become a central part of this build and support the development of the Cyber Security specialism, provide strategic direction whilst managing the challenges and drive continuous improvement. Main duties of the job Key responsibilities will include: Drive CyberCyber Security policies and security controls remain appropriate and proportionate to the assessed risks, and are responsive and adaptable to the changing threat environment, business requirements and central government policies Champion learning, development and accreditation, cultivate talent and foster an inclusive, diverse and motivated workforce Work with more »
Employment Type: Permanent
Salary: £75000.00 - £117800.00 a year
Posted:

Security Engineer

United Kingdom
MM Flowers
will be a key enabler to ensure that the organisation has the processes, governance, and technology in place to protect the organisation from cyber threats. Working closely with the IT Team and business stakeholders, the Security Engineer will develop and deliver a programme of security enhancements alongside the … of threats and the role they play. Relentless focus to reducing vulnerabilities with a continuous improvement mindset. Manage the day-to-day activities of threat and vulnerability management, identify risk tolerances, recommend treatment plans and communicate information about residual risk. Work with key vendors to design and build a … point for any operational service issues. Driving a security by design mentality and ensure that security projects are understood and prioritised. Understand the current threat environment and always be aware of advances in technology trends and new threats that could impact MM Flowers. What you can already do Degree more »
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides … Australia. We have an excellent job opportunity for you. Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. Maintain a baseline of system security according to latest threat intelligence and evolving trends. Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: GBP Daily
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME) on more »
Posted:

SIEM / Incident SME

Corsham, Wiltshire, South West
LA International Computer Consultants Ltd
either Corsham, Northallerton or Portsmouth Clearance: DV clearance required Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role * Develop and integrate security event monitoring and incident management … investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis. * Maintain a baseline of system security according to latest threat intelligence and evolving trends. * Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. * Provide Subject Matter Expertise (SME) on more »
Employment Type: Contract
Rate: £1
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£82,500
90th Percentile
£110,000