Cyber Threat Intelligence Jobs

1 to 25 of 234 Cyber Threat Intelligence Jobs

Service Delivery Manager

Maidstone, Kent, United Kingdom
Anson McCade
stakeholders to understand client requirements and translate them into actionable service delivery plans.Oversee the day-to-day operations of the SOC, including incident response, threat detection, and vulnerability management.Monitor service performance metrics and KPIs, implementing continuous improvement initiatives to enhance service delivery efficiency and effectiveness.Act as the primary point … working within a Security Operation Centre (SOC) environment, with a focus on service delivery management.Strong understanding of cybersecurity principles and technologies, including incident response, threat intelligence, and security monitoring.Proven track record of successfully managing client relationships and delivering high-quality services in accordance with SLAs and contractual obligations.Excellent more »
Salary: £ 70 K
Posted:

Cyber Incident Response Lead

Milton Keynes, England, United Kingdom
Proprius Recruitment
Cyber Incident Respond Lead Cyber Incident Respond Lead will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. … Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident readiness program. This … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Taleo BE
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
matters to our local business and communities – supporting technical innovation and adoption of cutting-edge solutions across the UK. Working on complex engagements in Cyber Defence this team is responsible for the delivery of cutting-edge technical solutions and trusted to get it right first time. KPMG is one … Why Join KPMG Technology and Engineering as a Senior Penetration Tester? We have an exciting opportunity for a manager to join our friendly, passionate Cyber Defence team to provide our clients with excellent service across technical assurance and penetration testing. The team live and breathe hacking and information security … and offer unique opportunities across government and commercial engagements. The KPMG’s Cyber Defence (CDS) Team has a long and successful history in KPMG, our clients are diverse, and we cover many sectors with particular specialisms in Government, High-end Defence Assurance and Telecommunications. We work closely with the more »
Posted:

Information Security Manager - FTC

Greater London, England, United Kingdom
Barclay Simpson
analysts. Responsibilities Adherence to the Information Security Standards by control owners Training and Awareness Programme Phishing Tests of staff, reporting and training Actionable Threat Intelligence including Domain Monitoring, social media and Deep and Dark Web monitoring Data Loss Prevention/Detection - monitoring staff's use of email and … using available technology to understand the areas that require staff to be trained in Designing and releasing eLearning modules for all staff, Participating in Cyber Security Awareness month and organising educational activities. Writing global communications. Working with IT and the business to deliver key certifications and meet ever-changing … years' experience working within Information Security. Experience working in the financial industry Desirable Qualifications ISACA CISA, CISM or CRISC Understanding of ISO27000, NIST CSF, Cyber Essentials and audit processes. Good written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate security and risk-related concepts more »
Posted:

Cyber Specialist

England, United Kingdom
Taleo BE
Cyber Specialist Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the … UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. … enable reach back from the customer community where beneficial to the client. Your Role and Responsibilities; - Lead working groups and follow project developments. - Develop cyber strategy and associated documentation, identifying and offering solutions to gaps in capabilities and visibility. - Provide subject matter expertise for customer inquiries. - Establish and maintain more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Taleo BE
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Security Assurance Manager

London Area, United Kingdom
La Fosse
Cyber Security Assurance Manager London/Crawley £80,000+benefits+bonus • Establish and implement a technical assurance plan for cyber security, laying out precise guidelines and technical requirements, illustrating best practices, and gauging progress using predetermined metrics (KPIs). • Oversee the cyber security technical assurance team to guarantee timely … and high-quality services and deliverables that satisfy our needs. This includes monitoring performance, promoting enhancements, optimising, and automating the cyber security assurance capabilities across various platforms and technologies. • Ensure that the IT estate complies with technical standards and the company policies to safeguard company assets. Management oversees directing … that have been identified. • Create and enhance a regular penetration testing programme for the red and purple teams that are in line with industry cyber threats and primary threat intelligence. • Create a Vulnerability Management procedure to guarantee that all security flaws and vulnerabilities that are known to exist more »
Posted:

Lead Security Engineer

City Of London, England, United Kingdom
Understanding Recruitment
have a broad remit ensuring high availability and performance, and currently have a particular focus on security system efficiency, monitoring and sustainability, looking at threat intelligence, IAM, data and application security across the Kubernetes and Linux based environments. They are very open to background, but tend to look more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Business Development Manager - Cyber Security

South West London, London, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £50,000
Posted:

Senior Threat Detection Engineer

Swindon, Wiltshire, South West, United Kingdom
Maclean Moore Ltd
Role: Senior Threat Detection Engineer Duration: 6 Months Location: Swindon Or London (3 days a week onsite) Senior Threat Detection Engineer with extensive experience of Cyber Security The role player should be ambitious, energetic, and experienced highly skilled and experienced Senior Threat Detection Engineer with a … proven track record of working with Incident detection, monitoring handling and response and enhancing the threat detection capabilities, analysing emerging threats, and developing proactive security measures to protect our organization from cyber threats. Key responsibilities: Identify opportunities to enhance the protective and detective capabilities of our existing security … services and lead the business justification, change management and deployment of the capabilities. Turn Intelligence into actionable tasks such as use-case creation or enhancements, recreation of attack TTPs, threat hunting etc. Deploy ruleset and policy changes on security control, following a change management process. Lead Purple Team more »
Employment Type: Contract
Posted:

Technical Cyber Security Consultant

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
Job Title: Technical Cyber Security Consultant Reporting to: Lead consultant Location: Remote with travel as required Reward Package: £65,000 - £70,000 DOE 25 days annual leave plus 8 statutory holidays + Birthday off in addition Buy or sell up to 5 additional days per year Pension Private medical … Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in Secure Architecture … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a more »
Employment Type: Permanent
Salary: £70,000
Posted:

Technical Cyber Security Consultant

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
Job Title: Technical Cyber Security Consultant Reporting to: Lead consultant Location: Remote with travel as required Reward Package: £65,000 - £70,000 DOE 25 days annual leave plus 8 statutory holidays + Birthday off in addition Buy or sell up to 5 additional days per year Pension Private medical … Life Assurance ComprehensiveEmployee rewards package THE ROLE This is an exciting opportunity to join our world class Consultancy arm, as a Technical Cyber Security Consultant, supporting the next phase of Cyberforts growth. Youll be joining a culture of knowledge sharing and continuous learning with expert peers in Secure Architecture … that match their requirements. Youll work in close partnership with clients to ensure the delivery of expert services by complementing their inhouse Information and Cyber Security resources combining expertise in information security, solution architecture and business advice. Working across the business and multiple technology platforms, you will play a more »
Employment Type: Permanent
Salary: £70,000
Posted:

Sr. SIEM Engineer/Splunk Certified w active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
the collection, parsing, correlation, and visualization of events for a critical operational system; demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the systems … Experience and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. SIEM Engineer with active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
and visualization of events for a critical operational system. She/he will demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the systems … Experience and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date more »
Employment Type: Permanent
Salary: USD Annual
Posted:

SIEM Engineer

Annapolis Junction, Maryland, United States
Leidos
and visualization of events for a critical operational system. She/he will demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the systems … Experience and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester - CHECK Team Member

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
or contributions to open source tooling Experience testing mobile applications Experience making and delivering internal training Certificates and Qualifications: Current CREST CCT-INF or Cyber Scheme Team Leader (INF) Current Check Team Member Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £60,000
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
for, please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in … protecting our organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive … encourage you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Business Development Manager - Cyber Security

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £50,000
Posted:

SOC Analyst (T2)

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
defending our customers with expertise and diligence. Cyberfort Groups Team provide a world class Extended Detection and Response (XDR) services; detecting, responding and mitigating cyber-attacks on our customers networks in our Security Operations Centres using a combination of our SOAR, Elastic and the Microsoft XDR ecosystem to deliver … help Cyberfort Group build and deliver world class services to our customers. This role is ideal for a seasoned SOC Analyst with experience in cyber security looking to broaden their scope of cyber skills with a strong focus on detection and response to cyber incidents. What youll … appropriate incident remediation and containment, and/or provide recommendations and support to customers based on defined procedures and analyst experience. Youll work with threat intelligence and threat hunting to drive the detection and enrichment efficacy, and youll share our passion for automating the mundane repetitive tasks more »
Employment Type: Permanent
Salary: £45,000
Posted:

Data Centre Service Support Technican

Sandwich, Kent, South East, United Kingdom
CYBERFORT LIMITED
united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £65,000
Posted:

Penetration Tester - CHECK Team Member

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
or contributions to open source tooling Experience testing mobile applications Experience making and delivering internal training Certificates and Qualifications: Current CREST CCT-INF or Cyber Scheme Team Leader (INF) Current Check Team Member Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £60,000
Posted:

Business Development Manager - Cyber Security

Manchester, North West, United Kingdom
CYBERFORT LIMITED
accounts, as well as securing renewal opportunities. The Cyberfort Group brings together leaders in the field of data security. Our matrix of information and cyber services provides our clients holistic support through their cyber journey. What youll be doing: Use your proven and logical methodology to apply to … we're looking for To hit the ground running in this role youll need a demonstrable track record of new business success within the cyber security market, with a minimum of 2 years sales, account management or client engagement role. Proven experience in selling both managed services and consulting. … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our more »
Employment Type: Permanent
Salary: £50,000
Posted:

Penetration Tester - CHECK Team Member

Manchester, North West, United Kingdom
CYBERFORT LIMITED
or contributions to open source tooling Experience testing mobile applications Experience making and delivering internal training Certificates and Qualifications: Current CREST CCT-INF or Cyber Scheme Team Leader (INF) Current Check Team Member Current SC clearance Good client facing skills Excellent written and spoken communication Other Desirable Certifications: OSCP … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £60,000
Posted:
Cyber Threat Intelligence
10th Percentile
£42,547
25th Percentile
£47,649
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250