Permanent Cyber Threat Intelligence Jobs in London

1 to 25 of 33 Permanent Cyber Threat Intelligence Jobs in London

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics … and Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as … coaching of junior analysts, and ongoing development of our service. This is a hands-on role and requires both a broad technical knowledge of Cyber Security, as well as specific focused knowledge of CTI tools and processes. Knowledge and/or experience of modern IT Systems, particularly Microsoft solutions more »
Employment Type: Permanent
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company … is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
ensure that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact … business and solutions Work with members of the IT Security team to help design, implement and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate more »
Posted:

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building threat …/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the public domain. The client is on the hunt for a Senior Threat Detection Engineer to join … an expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber Defence the role will work closely with the Global SOC and Cyber Threat Intelligence teams more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior SOC Analyst

WC1A, Covent Garden, Greater London, United Kingdom
Hybrid / WFH Options
Becrypt Ltd
maintain incident response plans, ensuring they align with industry best practices. Escalation management in the event of a security incident. Follow major incident process. Threat Intelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development … of threat intelligence feeds to enhance proactive threat detection. Security Tool Management: Manage and optimise SIEM tools, ensuring they are properly configured and updated to maximize effectiveness. Evaluate new security technologies and recommend enhancements to the security infrastructure. Collaboration: Collaborate with cross-functional teams, including IT, legal … Guidelines. Ability to work autonomously Clear understanding of runbooks and playbooks with the ability create these from scratch Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Security Operations and Incident Handling Previous experience working within a SOC team A great opportunity for a SOC professional more »
Employment Type: Permanent
Salary: £65000/annum
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we’re looking for: Level 3 SOC Analyst/Senior Cyber Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of more »
Posted:

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we're looking for: '€¢Level 3 SOC Analyst/Senior Cyber Security and security operations experience '€¢Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience '€¢Experience of onboarding, tuning, reporting, and configuring SIEM solutions '€¢Experience of more »
Employment Type: Permanent
Posted:

Cyber Security and Risk Consultant

London, England, United Kingdom
Pioneer Search
Cyber Security and Risk Consultant - 6-month contract, £600 - £700 Outside IR35 - London, Hybrid An experienced Cyber Security and Risk Consultant is required to support the development and maintenance of the Cyber Risk and Information Security framework for a leading, specialty insurance company based in London. With … APAC regions. With clear success, the organisation is supported by a robust financial stability and resilience. This role is integral to the company's cyber security strategy, you will be making a significant impact. Are you an ambitious and motivated Security Consultant who can bring your valuable, experience and … information and mentor/coach less experienced members of the team and fulfil this opportunity? Responsibilities: Provide support and consultation across all elements of Cyber Security including Threat intelligence, cyber risk management, security operations, data loss and fraud preventions, IDAM, vulnerability management and more. Arrange materials more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
join their dynamic Information Management (IM) team and be at the forefront of driving digital transformation and security optimization within their enterprise. As a Cyber/IT Security Operations Lead, you will play a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing … cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities: Manage a global team of IT security operations analysts, supporting their development and training. Select … deploy, and maintain cyber defence technologies such as Endpoint Detect and Response, Anti-Virus, SIEM, and SOAR. Monitor and manage the use of cyber defence tools, ensuring efficient performance and driving operational efficiency. Develop Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Taleo BE
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role is focused on … such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks … Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best practices, and act as SME when assisting other teams. There will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

Entry Level Security Analyst

London Area, United Kingdom
Bestman Solutions
Entry Level Security Analyst – Hybrid – Permanent We are working with a cyber defense firm searching for a rockstar graduate to join their growing cybersecurity team as an Entry Level Security Analyst. In this role, you will play a vital role in identifying, analyzing, and mitigating cyber threats to … the organization. You will also have the opportunity to be mentored by experts in threat intelligence and cyber security! Responsibilities: an eye on our security systems for anything fishy. ways to patch up any security weaknesses. security alerts and incidents with security scans and testing (think: ethical more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities … will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting … service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Silicon Logic UK Ltd
our systems and data. The ideal candidate will be responsible for leading compliance assessment and enforcement efforts, designing and implementing robust security architectures, managing threat detection and response activities, and overseeing identity and access management initiatives. Responsibilities: Conduct compliance assessments and enforce security policies and standards to ensure adherence … regulatory requirements and industry best practices. Design, implement, and maintain security architectures that protect our systems and data from cybersecurity threats and vulnerabilities. Lead threat detection and response efforts, including monitoring and analyzing security events, investigating incidents, and implementing remediation measures. Develop and implement identity and access management strategies … Advanced degree or relevant certifications (e.g., CISSP, CISM, CEH) preferred. Proven experience as a Security Engineer, with a focus on compliance assessment, security architecture, threat detection and response, and identity and access management. Deep understanding of cybersecurity principles, methodologies, and technologies, with hands-on experience in implementing security controls more »
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain … incident response playbooks and automation o Monitor security dashboards and reports for alerts and threats o 2nd line support to IT Service Desk for cyber related incidents/events raised by users o Act as an escalation point for alerts and investigations raised by SOC partner and will be more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

DevSecOps Engineer

East London, London, United Kingdom
Hybrid / WFH Options
MECS Communications Ltd
office, 4 days remote working, work from home Key Skills: Continuous Integration (CI), Continuous Deployment (CD), Infrastructure as Code (IaC), Security Automation, Vulnerability Management, Threat Intelligence, Secure Software Development Lifecycle (SSDLC), Compliance as Code, Security Orchestration, Container Security, Microservices Security, Threat Modelling, Secure Configuration Management, Secure DevOps … future occurrences * Stay up to date with the latest security threats, vulnerabilities, & industry best practices. * Collaborate with DevSecOps Product Owner, Run & Operate, Application Development & Cyber Security teams, to identify & implement enhancements to infrastructure & application security. * Contribute to solving intricate cross-business technical challenges as part of the team. * Develop more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:
Cyber Threat Intelligence
London
10th Percentile
£52,500
25th Percentile
£62,500
Median
£70,000
75th Percentile
£87,500
90th Percentile
£101,750