Cyber Threat Intelligence Jobs in the UK

1 to 25 of 80 Cyber Threat Intelligence Jobs in the UK

CSIRT Security Analyst - United Kingdom

United Kingdom
Hybrid / WFH Options
WiseTech Global
Analyst, you will be crucial to the protection and defence of thousands of users globally. At WiseTech, our cybersecurity vision is paramount, and our Cyber Security team consists of highly skilled Engineers, building out world-leading security solutions across our SaaS platform, internal function and product offering. One of … our current focuses is building our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in. We are looking for someone to take ownership of a large portion of European-based incidents. You will join our CSIRT department inside our Information Security area of the business … that provides incident response, threat hunting, threat intelligence and forensics functionalities. The suitable candidate should have experience working within an incident response focused environment. The suitable candidate should be experienced with: GNU/Linux knowledge Windows Systems Containers Virtualization Networking Encryption Application Security Frameworks Different SIEM knowledge more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
incidents and vulnerabilities. Collaborate with other team members to further investigate incidents and propose responses and solutions. Report any new knowledge gained about existing cyber threats or vulnerabilities within their network so that future incidents can be prevented. Promote and evolve the company Security Operations Centre (SOC). Mature … play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that the company has the correct procedures in place … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we’re looking for: Level 3 SOC Analyst/Senior Cyber Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
Cyber Specialist Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the … UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. … enable reach back from the customer community where beneficial to the client. Your Role and Responsibilities; - Lead working groups and follow project developments. - Develop cyber strategy and associated documentation, identifying and offering solutions to gaps in capabilities and visibility. - Provide subject matter expertise for customer inquiries. - Establish and maintain more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … you a world of potential The Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively … all of the global Computershare environments. The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP’s to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information security and other enterprise teams to evaluate Computershare’s cyber defense posture, processes, and more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments … for key personnel/systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and more »
Posted:

Principal Software Engineer - Detection Platform - Secureworks

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … GCP and orchestrations systems like Kubernetes Experience working with blended teams of backend and frontend engineers, product managers, and user experience researchers Knowledge of cyber security domain Work Environment We are a remote first team and are geographically distributed across the US, Canada, and UK - we utilize tools to more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role is focused on … such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks … Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best practices, and act as SME when assisting other teams. There will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The more »
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in … protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
minimum of three years of hands-on experience in Security/Infrastructure within an enterprise environment. Requirements: Proficiency in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence … formal document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client … security requirement questionnaires and support the bidding process. Identify and raise awareness of cyber security risks. Develop and enhance security policies, processes, procedures, and technical controls. Take a proactive role in identifying cyber security risks, mitigations, and opportunities to strengthen resilience. Participate in the design and implementation of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Vulnerability Manager

England, United Kingdom
Hybrid / WFH Options
SR2
CVSS and CWE. Have working knowledge and experience of cloud (AWS) and CI/CD pipelines. Have a great understanding and practical experience of Cyber Security frameworks and standards, IE: NIST CSF and ISO27001:2022. Key Activities AWS/CI/CD Assessing and triaging open vulnerabilities, whilst prioritising … remediation efforts based on threat intelligence, risk and business contex. CISSP Security first approach This is one of the best opportunities on the market with quick starts available and immediate interviews. It'll be outside IR35, Remote and paying £450-£550p/d Please apply for immediate consideration. more »
Employment Type: Contract
Rate: £500 - £550/day
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Threat Informed Defense Engineering Manager

Ruddington, England, United Kingdom
Experian
or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity. Job Description The Threat Informed Defense Engineering Manager will lead a dedicated global team of security engineers focused on Detection Assurance and Threat Modelling. This role involves … programmatically testing existing and new cyber threat detection controls, creating and maintaining an engineering backlog of threat scenarios from structured threat intelligence, building dashboards highlighting coverage and effectiveness of detective controls, and threat modelling critical business applications to uncover additional detection opportunities. The ideal … candidate will possess a deep understanding of cyber threats and the ability to translate this knowledge into effective defense mechanisms. Key Responsibilities: Lead and develop a global team of security engineers dedicated to enhancing our detection capabilities and ensuring the effectiveness of our cyber threat defenses. Work more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify … their digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security … and resilience of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat more »
Posted:

Senior Threat Intelligence Specialist

Stanmore, England, United Kingdom
Sky
A workplace where you can proudly be yourself; our people make Sky a truly exciting and inclusive place to work. Overview As a Senior Threat Intelligence Specialist, you’ll play a pivotal role in safeguarding Sky against external threats to Sky’s attack surface, ranging from the identification … of vulnerabilities and malware to threat actor activity and campaigns targeting similar businesses, industry verticals or potential insider risks and threats, maintaining the highest standards of cybersecurity in a large, modern organisation. What you will do Perform horizon scanning and research using OSint and commercial threat intelligence … information to identify and evaluate threats and vulnerabilities targeting Sky's attack surface entities, to collect and produce CTI products. Identify new and emerging threat actors and groups, their Tactics, Techniques and Procedures used, and track according to identifiers and/or behaviours. Conduct in-depth analysis of cyber more »
Posted:
Cyber Threat Intelligence
10th Percentile
£45,000
25th Percentile
£48,294
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250