Threat Analysis Jobs

1 to 22 of 22 Threat Analysis Jobs

Cybersecurity Threat Analysis - Leadership

Chandler, Arizona, United States
Department of Homeland Security
The Department of Homeland Security (DHS) is recruiting professionals to support a range of leadership roles in Cybersecurity Threat Analysis, including Cybersecurity Threat Manager, Cybersecurity Threat Intelligence Branch Chief, and Deputy Section Chief Adversary Analysis. All positions are in the DHS Cybersecurity Service. DHS Cybersecurity Service … assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing … open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY ), the Cybersecurity and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cybersecurity Threat Analysis - Technical

Idaho Falls, Idaho, United States
Department of Homeland Security
The Department of Homeland Security (DHS) is recruiting professionals to support a range of technical roles in Cybersecurity Threat Analysis, including Cybersecurity Intelligence Analyst, Cybersecurity Threat Analyst, and Cybersecurity Adversary Analysis Expert. All positions are in the DHS Cybersecurity Service. DHS Cybersecurity Service (DHS-CS) uses … assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing … open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

SOC Tier 2 Cybersecurity Analyst - SC Cleared

London, United Kingdom
Hybrid / WFH Options
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. *Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. *Security … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. *Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. *Collaboration: Collaborating with other members … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. People Source Consulting Ltd is more »
Employment Type: Contract
Rate: £65 - £80/hour PAYE CONTRACT
Posted:

SOC Tier 2 Cybersecurity Analyst (SC Cleared)

London Area, United Kingdom
People Source Consulting
triage security alerts escalated from Tier 1 SOC analysts, determine severity and potential impact of the incident, and follow the triage process until closure. •Threat Analysis: Conduct in-depth analysis of security events to identify malicious activities, tactics, techniques, and procedures used by threat actors. •Security … Security Tool Management: Managing and configuring security tools, specifically Microsoft Sentinel and the Microsoft Defender suite including Defender for Cloud and Microsoft 365 Defender. •Threat Intelligence: Utilizing threat intelligence feeds and sources to stay up-to-date with the latest threats and vulnerabilities. •Collaboration: Collaborating with other members … in Kusto Query Language (KQL). Experience with the creation, configuration and use of Playbooks, Notebooks and Workbooks. Strong understanding of advanced cybersecurity concepts, threat landscape, and attack methodologies. Demonstrated experience in conducting in-depth incident analysis, threat hunting, and forensic investigations. more »
Posted:

Regional Intelligence Manager, Compliance, Safety and Risk Management

London, United Kingdom
Confidential
technology sector, and/or demonstrated understanding of technical infrastructure. Experience with Google Cloud Platform (GCP) or other cloud computing environments as well security analysis tools and techniques. Experience with incident response procedures and methodologies, and knowledge of emerging security threats and trends. About the job Security is at … providing effective security doesn't come at the expense of customer service - you will be our bodyguard (and our long lost pal). The Threat Analysis and Crisis Services (TACS) team within Google Data Center's Compliance, Safety, and Risk Management (CSRM) organization, provides 24x7 threat monitoring … intelligence analysis and crisis reporting of potential threats to Technical Infrastructure s personnel, operations, assets, and supply chain to support decision making and business continuity. TACS surfaces emerging threats leveraging data collected in open sources, through public/private sector partnerships, and third-party providers. TACS is enabling ongoing more »
Posted:

IT Security Engineer

Republic of Ireland
Hybrid / WFH Options
Reperio Human Capital
and dynamic analysis. - Conduct penetration tests to identify vulnerabilities in applications and infrastructure. - Develop and execute offensive security strategies to simulate real-world attacks. Threat Analysis & Incident Response: - Monitor and analyze security threats using advanced threat intelligence tools. - Lead incident response efforts to mitigate and resolve security … breaches. - Conduct root cause analysis and implement measures to prevent future incidents. Cloud Security (AWS): - Design and implement secure cloud infrastructure on AWS. - Ensure cloud services comply with security policies and standards. - Manage identity and access management (IAM) policies and practices in the cloud environment. Vulnerability Management: - Perform regular … of security frameworks such as NIST, ISO 27001, CIS, PCI-DSS. - Expertise in application security, penetration testing, and offensive security tactics. - Strong understanding of threat analysis, incident response, and root cause analysis. - Extensive experience with AWS cloud security, including IAM, VPC, and security groups. - Proficient in vulnerability scanning more »
Employment Type: Contract
Rate: £323 - £431/day
Posted:

Principal Security Engineer Automotive (m/f/d)

Glasgow, Scotland, United Kingdom
NXP Semiconductors
you: Develop and implement cybersecurity strategies for automotive MCUs and MPUs. Ensure compliance with ISO/SAE 21434 throughout the product development lifecycle. Conduct threat analysis and risk assessments (TARA) to identify potential vulnerabilities. Design and review cybersecurity architectures and mechanisms for automotive systems. Collaborate with software and … knowledge of ISO/SAE 21434 standard and its application. Strong understanding of cybersecurity principles, including cryptography, secure coding, and network security. Experience with threat analysis and risk assessment methodologies. Good understanding of embedded systems, hardware and software and the security thereof; ability to quickly learn where needed. more »
Posted:

Cyber Security Engineer

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Yolk Recruitment Ltd
security issues could arise, and provide guidance and support to customers. This is what you’ll be doing: Identify patterns and tactics used by threat actors through threat analysis. Review and rectify misconfigurations and outdated rules in security tools. Conduct detailed threat analysis within the M365 … M365, EDR, firewalls, web security gateways, and email security gateways. Skilled in documentation and procedural writing. Experience using ticketing systems for task resolution. Certified Threat Intelligence Analyst (CTIA) certification or equivalent. Any experience with Threat Intelligence Platforms, SIEM systems, DMARC Compliance, MySQL and Clickhouse databases would be a more »
Posted:

Cyber Security Engineer

Cardiff, South Glamorgan, United Kingdom
Hybrid / WFH Options
yolk recruitment
security issues could arise, and provide guidance and support to customers. This is what you'll be doing: Identify patterns and tactics used by threat actors through threat analysis. Review and rectify misconfigurations and outdated rules in security tools. Conduct detailed threat analysis within the M365 … M365, EDR, firewalls, web security gateways, and email security gateways. Skilled in documentation and procedural writing. Experience using ticketing systems for task resolution. Certified Threat Intelligence Analyst (CTIA) certification or equivalent. Any experience with Threat Intelligence Platforms, SIEM systems, DMARC Compliance, MySQL and Clickhouse databases would be a more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Cyber Security Engineer (Ops and TA)

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Volaris Group
in safeguarding our organization against cyber threats by reviewing issues and threats across multiple security systems. Job Description Your task will be to recognise threat actors, tactics, and techniques, combining this information to formulate a holistic overview for our businesses and their industries. This overview will serve as the … UK office, necessitating applicants to reside within commuting distance. Responsibilities Analyse threats across our security tools stack to identify patterns and tactics employed by threat actors targeting our business and industry. Additionally, proactively detect incorrectly configured rules or identify rules no longer in use, taking responsibility to either rectify … changes across all tooling, providing strategic advice on necessary cyber defence measures to reduce attack vectors and enhance overall security posture. Conduct in-depth analysis of cybersecurity threats within the M365 environment, including investigating risky users, risky sign-ins, risky workload identities, risk detections, and missing multi-factor authentication more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate more »
Employment Type: Permanent, Work From Home
Posted:

Senior Incident Response Engineer, SIRT

London, United Kingdom
Confidential
world better than we found it. Description Apple is seeking a security professional to join its Information Security Response Organization, as part of the Threat Analysis and Incident Response function. A successful candidate will possess a proven technical background, relevant Information Security experience with a strong focus in … Response, Security Engineering, and/or Intrusion Detection Proficient understanding of incident response automation strategies, with demonstrated ability to implement them Proficient understanding of threat modeling, operational threat intelligence, and common attack vectors Knowledge of web application vulnerabilities with ability to triage/verify OWASP Top 10 issues more »
Posted:

Information Security Manager

London, United Kingdom
Confidential
may be required from time to time which provides opportunity for international travel. Your team also carries out incident triage and investigation including malware analysis and some digital forensic work. If these are not areas that you are already experienced in, then this is a great opportunity to learn. … Key Responsibilities Shape our Information Security strategy to stay abreast of the evolving threat landscape as relevant to Ascential Supporting a wider Cloud Governance project through the setting of Cloud security policy, standards, and auditing and remediation activities. Setting the Information Security strategy for the organisation Reporting to the … pulse of current threats from a variety of sources to highlight those that pose a risk to Ascential Understanding the nature of our Cyber threat as it evolves and implementing appropriate defence Ensuring the secure procurement and on-boarding of new suppliers and implementation of third party solutions Ensuring more »
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have … and expansion of a very successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain security more »
Posted:

Tier 2 SOC Analyst

United Kingdom
CyberClan
threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events/incidents emanating from client networks and systems. This is a hands-on operational role where you will be … cases including generating initial reporting, providing follow-ups and requesting information and resolution activity. Day to day incident tirage and escalation using contextual and threat intelligence Responsible for providing security expertise to escalated incidents Act as the incident handler for P1/P2 incidents Provide and support In-depth … SIEM and Incident notification toolset administration and configuration Fully utilize threat intelligence capabilities for proactive threat hunting Responsible for providing communication directly with CyberClans’ customers regarding security incidents and other related topics. Aid in the development of incident response procedures and playbooks Technical liaison between other service lines more »
Posted:

Principal Software Engineer

Belfast, County Antrim, Northern Ireland, United Kingdom
Johnson Controls
high performance product solutions that can run on edge devices, cloud and on premise servers. You will follow secure development processes including contributing to threat analysis, participating in design reviews and code reviews. How you will do it Participate in the full development life cycle from requirements to more »
Employment Type: Permanent
Posted:

Controls Engineer - Cyber Security

Ashby-De-La-Zouch, Leicestershire, East Midlands, United Kingdom
CMR & Life Sciences
Implementing secure network protocols such as SSL/TLS, HTTPS, SSH, SFTP, and secure industrial protocols for PRISMIC control systems. Conducting and maintaining ongoing threat analysis and risk assessment processes to proactively identify and mitigate potential security risks for PRISMIC systems. Ensuring high standards of software quality control more »
Employment Type: Permanent
Salary: £45,000
Posted:

Senior Security Engineer

Southampton, England, United Kingdom
Cirium
analyze security events for anomalous activity Be able to identify emerging security threats and develop/implement security programs Able to conduct vulnerability assessments, threat analysis, and reporting. Experience/understanding of Cloud Platforms AWS/GCP and Firewalls Possess a related credential for ethical hacking and security more »
Posted:

Security Consultant

Maidstone, Kent, United Kingdom
Lloyds Banking Group
qualified individuals to join us as security consultants. If you are a skilled professional with expertise in cyber security, risk management, security design, and threat analysis, we invite you to explore the numerous security consultant positions we have available.At Lloyds Banking Group, we're driven by a clear more »
Salary: £ 70 K
Posted:

Software Engineer

Cheltenham, England, United Kingdom
TECHOHANA
currently seeking a highly skilled Software Engineer for a long term & exciting project. Below are some key responsibilities of what this role would entail: Threat Analysis and Response : Conduct thorough assessments of potential security threats and develop effective response strategies. Security Audits : Perform regular security audits to identify more »
Posted:

Electromagnetic Warfare Systems Engineer

Manchester Area, United Kingdom
Anson McCade
activities on relevant weapon system and missile programmes, with specific responsibilities for: Weapon system design and verification System and equipment integration RF system design Threat analysis Modelling & simulation activities associated with EW capability and performance We are recruiting to support two key areas of EW capability: Integrating Electromagnetic more »
Posted:

SME 1(Shift Lead/Resource Manager)

Washington, Washington DC, United States
Govcio LLC
Shift Lead/Resource Manager). This position will be located in Washington, D.C. This will be a hybrid position. Responsibilities: C orrelates threat data from various sources to establish the identity and modus operandi of hackers active in client's networks and posing a potential threat. Provides the … customer with assessments and reports facilitating situational awareness and understanding of current cyber threats and adversaries. Develops cyber threat profiles based on geographic region, country, group, or individual actors. Produces cyber threat assessments based on entity threat analysis. May provide computer forensic and intrusion support to high … technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments. Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. Collaborates with intrusion analysts to identify, report on, and coordinate remediation more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Analysis
10th Percentile
£41,250
25th Percentile
£50,000
Median
£55,000
75th Percentile
£67,500
90th Percentile
£70,750