Permanent Cyber Threat Intelligence Jobs

1 to 25 of 74 Permanent Cyber Threat Intelligence Jobs

Senior Cyber Defence Analyst

England, United Kingdom
Computer Futures
Senior Cyber Security Analyst/Senior Cyber Defence Analyst/SIEM SME/Incident SME Position Overview: As a member of the expanding security team, the Cyber Defence Analyst plays a pivotal role in conceptualising, implementing, and sustaining operational cyber security measures. This role encompasses proactive … risk assessment, protective monitoring of priority C4IS/networks, and the identification and mitigation of both internal and external cyber threats. Additionally, this position entails a diverse skill set, including the nurturing of junior analysts, real-time network monitoring for unauthorised activities, and active participation in incident response efforts. … investigative methodologies using the SOC's software toolsets to bolster recognition opportunities for specific analysis. Maintain system security baseline in accordance with the latest threat intelligence and evolving trends. Provide Subject Matter Expertise (SME) on a wide range of information security standards and best practices. Offer strategic and more »
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems … and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally. You will have experience in: Leading the response more »
Posted:

Cyber Security and Risk Consultant

London, England, United Kingdom
Pioneer Search
Cyber Security and Risk Consultant - 6-month contract, £600 - £700 Outside IR35 - London, Hybrid An experienced Cyber Security and Risk Consultant is required to support the development and maintenance of the Cyber Risk and Information Security framework for a leading, specialty insurance company based in London. With … APAC regions. With clear success, the organisation is supported by a robust financial stability and resilience. This role is integral to the company's cyber security strategy, you will be making a significant impact. Are you an ambitious and motivated Security Consultant who can bring your valuable, experience and … information and mentor/coach less experienced members of the team and fulfil this opportunity? Responsibilities: Provide support and consultation across all elements of Cyber Security including Threat intelligence, cyber risk management, security operations, data loss and fraud preventions, IDAM, vulnerability management and more. Arrange materials more »
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
role, work together to minimise risk and shorten delivery times. Our team consists of highly-skilled cross-functional consultants, analysts, and support staff. ROLE: Cyber Security Analyst LOCATION: Northallerton, Hereford, Portsmouth, Corsham (On-Site) CLEARANCE: Must be DV Cleared As a Cyber Defence Analyst at Amber Labs, you … operational cybersecurity measures. Your responsibilities will include proactive risk assessment, protective monitoring of priority C4IS/networks, and swift response to internal and external cyber threats and attacks. This role demands a diverse skill set, including mentoring junior analysts, actively monitoring networks, and swiftly remediating unauthorized activities. Your Role … streamline team processes. Produce documentation to ensure repeatability and standardization of security operating procedures. Develop innovative investigative methods using SOC software toolsets to enhance threat detection capabilities. Maintain system security baseline according to the latest threat intelligence and evolving trends. Participate in root cause analysis of incidents more »
Posted:

CHECK Team Leader

United Kingdom
Cyberfort
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
join their dynamic Information Management (IM) team and be at the forefront of driving digital transformation and security optimization within their enterprise. As a Cyber/IT Security Operations Lead, you will play a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing … cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities: Manage a global team of IT security operations analysts, supporting their development and training. Select … deploy, and maintain cyber defence technologies such as Endpoint Detect and Response, Anti-Virus, SIEM, and SOAR. Monitor and manage the use of cyber defence tools, ensuring efficient performance and driving operational efficiency. Develop Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Workday
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Penetration Tester - CHECK Team Leader

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Manchester, North West, United Kingdom
CYBERFORT LIMITED
environments Experience making and delivering internal training Experience of mentoring junior team members Certificates and Qualifications: Current CREST CCT-INF/CCT-APP or Cyber Scheme Team Leader (INF) or (APP) Current Check Team Leader (CTL) status Current SC clearance Good client facing skills Excellent written and spoken communication … united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our … sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence more »
Employment Type: Permanent
Salary: £90,000
Posted:

Sr. SIEM Engineer/Splunk Certified w active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
the collection, parsing, correlation, and visualization of events for a critical operational system; demonstrate strong skills in system administration, log management, event correlation, and threat detection and will support building and maintaining a system that analyzes collected data and derives facts, inferences, and projections to determine if the systems … Experience and talent in data visualization. Experience creating workflows for Incident Response within a SIEM Tool. Security+ Certification. GIAC Certified Incident Handler Certification. GIAC Cyber Threat Intelligence Certification. Cybersecurity certifications. Formal SIEM training. Experience working on an Agile team/program. CSSKEY CONMD Original Posting Date more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Sales Executive

Manchester, North West, United Kingdom
Hybrid / WFH Options
CyberSec Talent Ltd
Opportunity Our client is a leading security services provider who supports businesses globally with threat research and intelligence. Youll be proactive and able to generate your own leads (though some leads will be provided) our client has a mature sales technology stack and good quality data. Location They offer … using CRM systems and sales productivity tools to manage sales activities and maintain accurate records. Desirable Skills Previous success in sales, preferably in the cyber security industry, selling to large enterprises and SMBs. Experience in a startup environment is highly advantageous. Strong knowledge and understanding of cyber security … products, digital risk management, and threat intelligence. Demonstrated track record of exceeding sales targets and closing complex deals in a competitive market. Benefits Growing company with career progression opportunities Excellent OTE potential Private healthcare 25-days holiday + bank holidays more »
Employment Type: Permanent, Work From Home
Posted:

Senior Cyber Security Specialist

England, United Kingdom
City & Guilds
We are recruiting for a Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including … Response (MDR) provider and be responsible to lead the development and integration of that service to deliver maximum value to the business in reducing cyber risk, cost, and efficiency. As SCSS, you will be a senior strategic lead, delivering cyber risk reduction by utilising a sound base of … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
City & Guilds
We are recruiting for a Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including … Response (MDR) provider and be responsible to lead the development and integration of that service to deliver maximum value to the business in reducing cyber risk, cost, and efficiency. As SCSS, you will be a senior strategic lead, delivering cyber risk reduction by utilising a sound base of … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … vulnerabilities. Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments … for key personnel/systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … the assessment, parsing, onboarding of log sources, and use case and rule development. What we’re looking for: Level 3 SOC Analyst/Senior Cyber Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
Cyber Specialist Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the … UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. … enable reach back from the customer community where beneficial to the client. Your Role and Responsibilities; - Lead working groups and follow project developments. - Develop cyber strategy and associated documentation, identifying and offering solutions to gaps in capabilities and visibility. - Provide subject matter expertise for customer inquiries. - Establish and maintain more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence … Engine Log 360, IBM QRadar, Splunk etc Security Operations and Incident Handling Analytical mindset and problem-solving skills. Understanding of ISO 27001, ISO 9001 & Cyber Essentials would be extremely advantageous Applicants must be eligible for SC Security Clearance (British national and single passport holder) This role demands autonomy, creativity more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate … incident reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex … data. Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … rewarded, recognized, and rejuvenated, we win as a team. What you’ll achieve As an Alliances Manager you will be responsible for execution of cyber-insurance and cyber-risk product/services strategy. You will work closely with CRP program director to maximize IR revenue and software ACV … pull-thru via cyber insurance partnerships. It will be critical to partner with Channel Sales/Technology Alliances and Marketing on the delivery of the value proposition for the program and demonstrate our differentiated value to cyber insurers, breach coaches and brokers. Your connections and relationships within the more »
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
based in London, you will be expected to be in their central London offices 1-2 days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

CSIRT Security Analyst - United Kingdom

United Kingdom
Hybrid / WFH Options
WiseTech Global
Analyst, you will be crucial to the protection and defence of thousands of users globally. At WiseTech, our cybersecurity vision is paramount, and our Cyber Security team consists of highly skilled Engineers, building out world-leading security solutions across our SaaS platform, internal function and product offering. One of … our current focuses is building our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in. We are looking for someone to take ownership of a large portion of European-based incidents. You will join our CSIRT department inside our Information Security area of the business … that provides incident response, threat hunting, threat intelligence and forensics functionalities. The suitable candidate should have experience working within an incident response focused environment. The suitable candidate should be experienced with: GNU/Linux knowledge Windows Systems Containers Virtualization Networking Encryption Application Security Frameworks Different SIEM knowledge more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
incidents and vulnerabilities. Collaborate with other team members to further investigate incidents and propose responses and solutions. Report any new knowledge gained about existing cyber threats or vulnerabilities within their network so that future incidents can be prevented. Promote and evolve the company Security Operations Centre (SOC). Mature … play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that the company has the correct procedures in place … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards more »
Posted:
Cyber Threat Intelligence
10th Percentile
£43,389
25th Percentile
£47,705
Median
£60,000
75th Percentile
£71,438
90th Percentile
£101,250