Cyber Threat Intelligence Jobs in the UK

26 to 50 of 80 Cyber Threat Intelligence Jobs in the UK

Senior SOC Analyst - Tier 2 / Tier 3

Surrey, England, United Kingdom
Nexere Consulting
Senior SOC Analyst (Tier 2/3) required to become an integral part of the Cyber Security Operations Centre for a global consultancy. This role will be in the global group that monitors the infrastructure to detect, triage and respond to cyber security incidents. They are looking for … analysts. Actively support SOC capability development and continuous improvement. Contributes to the improvement of SOC processes, detection mechanisms, tooling, data ingestion and analysis. Perform Threat Hunting supported by the Cyber Threat Intelligence function. Contributes to the SOC strategy and evolution. Provides recommendations to improve the security … Technical: Proven experience with commercial SIEM platforms; Elastic Security SOC, preferred, or Splunk Incident response software: Thrive Incident Response & Remediation Anti Virus: Microsoft Defender Cyber Triage Practical experience in the Microsoft ecosystem (on-premises, cloud). Remote (monthly office visits to Surrey-based SOC more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Associates and Senior Associates lead our cyber resilience consultancy engagements. You will work closely with our clients to understand their challenges, lead project teams and deliver innovative solutions across a full spectrum of cyber risk management and governance activities. Our aim is to become trusted … Advisory Practice in which you will support the development of junior colleagues, drive improvement in products and services and contribute to Practice strategy. Responsibilities: Cyber Security Consultancy Lead consultancy engagements across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping … Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client engagement, communication and project planning activities Oversee technical more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Cyber Advisory Analysts and Senior Analysts support our delivery consultants. You will work on client engagements and help to interpret client challenges, innovate solutions, and deliver findings. Our aim is to become trusted advisors to our clients as we help them to navigate dynamic and evolving security risks. You … thriving Advisory Practice in which your skills and career will be carefully developed, and you will contribute towards improvements in products and services. Responsibilities: Cyber Security Consultancy Support consultants across a broad range of information security disciplines, including: Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation plans Work with internal client project teams, subcontractors and more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Information & Cyber Security Analyst Client: Financial Services Salary: £50,000-£70,000 + Bonus Location: London/Hybrid Skills: Information Security, Monitoring, Compliance, Best Practices The role: My client are seeking a knowledgeable Information & Cyber Security Analyst to join their team. This role is focused on … such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks … Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best practices, and act as SME when assisting other teams. There will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The more »
Posted:

Security Operations Center Analyst

United Kingdom
Hybrid / WFH Options
ZKM Consulting
security actions. Ensure the highest quality in reports and client-facing documents. Conduct in-depth analyses on alarms and events, recommending alternative actions. Implement threat hunting, threat modelling, and threat intelligence activities. Collaborate with security automation and orchestration tools as required. Analyse events from end-points … Level 1, ITIL foundation. Desirable: Understanding of attack vectors and methodologies. Awareness of common security vendors and emerging technologies. Up-to-date knowledge of cyber threats and associated business risks. 🔒Ready to be part of our client's collaborative team? Apply now for immediate consideration! 🔒 #SecOpsAnalyst #Cybersecurity more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
than 50 countries deliver on five core areas: Organization Strategy, Assessment and Succession, Talent Acquisition, Leadership Development, and Total Rewards. We are expanding our Cyber Security Operations team in the UK and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role … will need to commit to commuting to our London office circa 1-2 days per week and enjoy working remotely across the other days. Cyber attacks can happen at any time and our teams work in a flexible and agile manner to ensure there is a seamless operation across … the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold more »
Posted:

Senior Cyber Defence Analyst

England, United Kingdom
Computer Futures
Senior Cyber Security Analyst/Senior Cyber Defence Analyst/SIEM SME/Incident SME Position Overview: As a member of the expanding security team, the Cyber Defence Analyst plays a pivotal role in conceptualising, implementing, and sustaining operational cyber security measures. This role encompasses proactive … risk assessment, protective monitoring of priority C4IS/networks, and the identification and mitigation of both internal and external cyber threats. Additionally, this position entails a diverse skill set, including the nurturing of junior analysts, real-time network monitoring for unauthorised activities, and active participation in incident response efforts. … investigative methodologies using the SOC's software toolsets to bolster recognition opportunities for specific analysis. Maintain system security baseline in accordance with the latest threat intelligence and evolving trends. Provide Subject Matter Expertise (SME) on a wide range of information security standards and best practices. Offer strategic and more »
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
ARM
Security technology and Security Operations Centre management. Key focus areas for this role, the ideal candidate will have experience in each of the below; Threat & Vulnerability Management Security Operations Centre - 24/7 Outsourced Web & Content Filtering - ProofPoint, Zscaler, etc. Endpoint Security Infrastructure Security Accountabilities * Lead the Security Operations … pillar, determining and delivering requirements, methods, and tools to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . * Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and guidance). * Manage the application … ensuring their investigation. * Lead the Security Operations team's response to incidents, recommending actions and appropriate control improvements. * Monitor the external environment to gather intelligence on emerging technologies, documenting impacts, threats, and opportunities to IT. * Provide expert advice on threat intelligence activities, identifying which threat categories more »
Employment Type: Permanent
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
role, work together to minimise risk and shorten delivery times. Our team consists of highly-skilled cross-functional consultants, analysts, and support staff. ROLE: Cyber Security Analyst LOCATION: Northallerton, Hereford, Portsmouth, Corsham (On-Site) CLEARANCE: Must be DV Cleared As a Cyber Defence Analyst at Amber Labs, you … operational cybersecurity measures. Your responsibilities will include proactive risk assessment, protective monitoring of priority C4IS/networks, and swift response to internal and external cyber threats and attacks. This role demands a diverse skill set, including mentoring junior analysts, actively monitoring networks, and swiftly remediating unauthorized activities. Your Role … streamline team processes. Produce documentation to ensure repeatability and standardization of security operating procedures. Develop innovative investigative methods using SOC software toolsets to enhance threat detection capabilities. Maintain system security baseline according to the latest threat intelligence and evolving trends. Participate in root cause analysis of incidents more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities … will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting … service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:

Senior Cyber Security Specialist

England, United Kingdom
City & Guilds
We are recruiting for a Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including … Response (MDR) provider and be responsible to lead the development and integration of that service to deliver maximum value to the business in reducing cyber risk, cost, and efficiency. As SCSS, you will be a senior strategic lead, delivering cyber risk reduction by utilising a sound base of … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Posted:

Senior Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
City & Guilds
We are recruiting for a Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including … Response (MDR) provider and be responsible to lead the development and integration of that service to deliver maximum value to the business in reducing cyber risk, cost, and efficiency. As SCSS, you will be a senior strategic lead, delivering cyber risk reduction by utilising a sound base of … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Employment Type: Permanent, Work From Home
Posted:

CSIRT Security Analyst - United Kingdom

United Kingdom
Hybrid / WFH Options
WiseTech Global
Analyst, you will be crucial to the protection and defence of thousands of users globally. At WiseTech, our cybersecurity vision is paramount, and our Cyber Security team consists of highly skilled Engineers, building out world-leading security solutions across our SaaS platform, internal function and product offering. One of … our current focuses is building our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in. We are looking for someone to take ownership of a large portion of European-based incidents. You will join our CSIRT department inside our Information Security area of the business … that provides incident response, threat hunting, threat intelligence and forensics functionalities. The suitable candidate should have experience working within an incident response focused environment. The suitable candidate should be experienced with: GNU/Linux knowledge Windows Systems Containers Virtualization Networking Encryption Application Security Frameworks Different SIEM knowledge more »
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling … for scheduled audits. Ensuring effective communication and prioritisation of incidents between the Security Operations Center and support teams. Supporting the ISI process for major cyber incidents. KPI SecOps reporting Proactive searching, identification and resolution of IOCs and IOBs. Optimisation of Information Security systems. Responsible for enforcing secure configurations and more »
Posted:

Cyber Security Analyst Apprenticeship 2024 - Hove

Brighton, England, United Kingdom
Hybrid / WFH Options
Legal & General
deadline. To be in with the best chance of securing a role, please submit your application ASAP What does this team do? As a Cyber Security Analyst Apprentice you will gain experience with all pillars of the security team with regards to Security Operations, Infrastructure, and Identity Management teams. … You will use the latest threat intelligence to inform daily activities and proactive threat hunts to detect and respond to threat actors. The Security Analyst Apprentice will work alongside other security professionals with the aim of making Legal & General a harder cyber target. Our Security … Description What you'll be doing Join us on a 24 month programme which includes support to study for an industry recognised Level 4 Cyber Security Technologist Qualification, whilst building your business acumen. You’ll receive on the job training and coaching from your line manager. Alongside this you more »
Posted:

Junior Security Analyst

Nottingham, Nottinghamshire, United Kingdom
Proactive Appointments
Analyst - Hybrid - 3 days on site - Nottinghamshire Main Responsibilities: - Triage, analyse and investigate alerts, log data and network traffic using security tools to identify cyber-attacks/security incidents. This includes the investigation and root cause analysis of potential security incidents. - Proactively investigate potential security breaches by utilising threat intelligence and internal and external security systems and provide subject matter expertise for technical responses to confirmed cyber security incidents. - Create and maintain the clients target cyber security architecture. - Deliver subject matter expertise to key stakeholders to drive the implementation of security controls to meet the … of clients detection and response controls by procuring, installing, and running penetration testing tooling. - Participate in process improvement work to automate and improve critical cyber security processes such as monitoring, patching, and hardening. - Develop and maintain process documentation for security architecture, vulnerability management, cyber incident response, and playbooks. more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Engineer

London Area, United Kingdom
Silicon Logic UK Ltd
our systems and data. The ideal candidate will be responsible for leading compliance assessment and enforcement efforts, designing and implementing robust security architectures, managing threat detection and response activities, and overseeing identity and access management initiatives. Responsibilities: Conduct compliance assessments and enforce security policies and standards to ensure adherence … regulatory requirements and industry best practices. Design, implement, and maintain security architectures that protect our systems and data from cybersecurity threats and vulnerabilities. Lead threat detection and response efforts, including monitoring and analyzing security events, investigating incidents, and implementing remediation measures. Develop and implement identity and access management strategies … Advanced degree or relevant certifications (e.g., CISSP, CISM, CEH) preferred. Proven experience as a Security Engineer, with a focus on compliance assessment, security architecture, threat detection and response, and identity and access management. Deep understanding of cybersecurity principles, methodologies, and technologies, with hands-on experience in implementing security controls more »
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain … incident response playbooks and automation o Monitor security dashboards and reports for alerts and threats o 2nd line support to IT Service Desk for cyber related incidents/events raised by users o Act as an escalation point for alerts and investigations raised by SOC partner and will be more »
Posted:
Cyber Threat Intelligence
10th Percentile
£45,000
25th Percentile
£48,294
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250