Permanent Threat Detection Jobs

1 to 25 of 68 Permanent Threat Detection Jobs

Threat Detection and Response Lead

London, United Kingdom
Hybrid / WFH Options
TikTok
manager. We regularly review our hybrid work model, and the specific requirements may change at any time.As a direct report to the Head of Threat and Incident Management, you will lead TikTok's Cyber Fusion Center Operations in US, EMEA, or Singapore. The Threat Detection and Response … monitoring of multiple security-related information sources to manage incidents related to cyber, privacy, and data protection for TikTok data, infrastructure, and products. The Threat Detection and Response team operates under a follow-the-sun model, with hubs located in Singapore, Dublin and US. The Threat Detection and Response team will regularly survey the TikTok networks for signs of a breach, malware, or unauthorized access. Additionally, the Threat Detection and Response team is responsible for developing and maintaining incident response plans, playbooks and procedures. Finally, the Threat Detection and Response team will more »
Salary: £ 70 K
Posted:

Threat Detection Engineer

London, United Kingdom
Hybrid / WFH Options
Xcede UK
Global music events company requires a Threat Detection Engineer to join their global cyber defence team basaed in the UK but with the option to work fully remote. Key skills needed: SIEM, IDS/IPS, Firewalls and antivirus software; full DevSecOps skillset with demonstrable skills in building threat detection systems in the cloud; scripting skillset in Python or PowerShell; understanding of CI/CD pipeline. My client is a global music and event provider and has a large and complex technology estate that is constantly under cyber attack due to its promincance in the public domain. … The client is on the hunt for a Senior Threat Detection Engineer to join an expanding Cyber Defence team focused on the ongoing protection of its customers, clients, employees and partners. This is a fully remote opportunity reporting into the Senior Manager of Cyber Defence the role will more »
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Threat Informed Defense Engineering Manager

Ruddington, England, United Kingdom
Experian
or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity. Job Description The Threat Informed Defense Engineering Manager will lead a dedicated global team of security engineers focused on Detection Assurance and Threat Modelling. This role … involves programmatically testing existing and new cyber threat detection controls, creating and maintaining an engineering backlog of threat scenarios from structured threat intelligence, building dashboards highlighting coverage and effectiveness of detective controls, and threat modelling critical business applications to uncover additional detection opportunities. The … ability to translate this knowledge into effective defense mechanisms. Key Responsibilities: Lead and develop a global team of security engineers dedicated to enhancing our detection capabilities and ensuring the effectiveness of our cyber threat defenses. Work closely with the Cyber Threat Intelligence team to translate structured threat more »
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
Our client within the public sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing strategic direction and … coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take a leadership role in the … cyber security team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents have an in-depth understanding of the tools more »
Salary: £ 70 K
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As … a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions. Limiting the … impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data and technology to enable more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Specialist

England, United Kingdom
Taleo BE
wider business. Assisting to develop customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and … across all team Key Skills - Experience managing teams in support of UKIC or MOD - Experience with current threats and attack vectors. - Knowledge of intrusion detection and/or incident handling experience. CSSP Infrastructure Support certifications - Advanced knowledge of solution development techniques and best practices related to demonstration, pilot, and more »
Posted:

Security Engineer : Elite Hedge Fund : £120k+ bonuses

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Layer Security (TLS) cryptographic protocol Terraform SAML and OIDC Azure data security Security auditing, compliance, modelling and risk scoring platforms Proxy security Vulnerability and Threat detection/Endpoint detection and response (EDR) Intrusion detection and prevention, such as Darktrace Ethical Hacker, Cyber Security SANS, CISSP certification more »
Posted:

Cyber Security Specialist

City of London, London, United Kingdom
GCS Ltd
approach to building, deploying, and operating our Cyber capabilities to fortify our defenses, employing innovative and cutting-edge cyber technologies. Our duties span cyber threat management, real-time attack detection and prevention, and swift remediation, integrated with advanced artificial intelligence and machine learning. Additionally, we leverage Cyber DevOps … automations to facilitate rapid deployment and threat mitigation, ensuring the resilience of our Operational Technology (OT), IT, and digital infrastructure in the face of emerging challenges. We are responsible for defining and setting the Cyber framework and Security compliance policies across the company, including the development of robust Business … regulatory landscapes, such as NERC CIP, NIST, NIS2, GDPR, EPCIP, etc. Virtualization technology, including containerization (e.g., Docker, Kubernetes, Linux, etc.) Host-based security products (threat detection, mitigations, end-user detection and response, micro-segmentation, zero trust) Experience working within an ITIL environment or structured platform management, particularly more »
Employment Type: Permanent
Salary: £95000 - £100000/annum
Posted:

Security Engineer, Threat Response

London, United Kingdom
Klaviyo
Intelligence & Operations Team. This is a hands-on role that involves responding to cyber threats and incidents, performing digital forensics and investigations, and automating threat response playbooks. As a member of the team, you will have the opportunity to work on complex security challenges and work with engineers across … cyber threats, alerts and incidentsDrive end-to-end incident response investigationsPerform host and network based log analysis in a cloud first environmentDevelop and codify threat response processes and playbooksPerform digital forensic investigations to include analysis, collection, and preservation of evidenceBuild security tools to automate threat response tasksDevelop detailed … post incident and investigation reportsCollaborate with detection engineers to identify threat detection use cases Work with engineering stakeholders to improve security posture post investigationsWe’d love to hear from you if you have:2+ years of hands-on security operations experience in cloud-native environmentsExperience in triaging more »
Salary: £ 80 K
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
you will Provide Security Input for projects in a Digital Transformation Programme as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber security team. Manage Security tooling risks and processes. Own vulnerability management through the whole lifecycle from … infrastructure to identify vulnerabilities and implement necessary improvements. Act as the escalation point on monitoring of corporate environment to identify security issues or incidents (Threat Hunting) Manage and mentor the security analyst, (monitoring, Investigation, root cause analysis of Security alerts from multiple information sources. Including, but not limited to … end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Cyber Security Architect

London Area, United Kingdom
Onclusive
business. Responsibilities: Strategic Security Design : Develop comprehensive security architectures, integrating advanced security practices, to safeguard against emerging threats. Focus on cloud security, AI-driven threat detection, and the adoption of zero-trust principles. Standards and Frameworks : Define and update technical security standards and principles, incorporating industry best practices … and compliance requirements from frameworks such as NIST, ISO, and GDPR. Security Reviews and Threat Modeling : Conduct rigorous security assessments and threat modeling for ongoing and new projects, ensuring designs meet stringent security standards. Implement continuous improvement practices for threat identification and mitigation. Cross-functional Leadership : Lead more »
Posted:

Cyber Security Specialist

London Area, United Kingdom
GCS
CIP, NIST, NIS2, GDPR, EPCIP, etc. Knowledge of virtualization technologies including Docker, Kubernetes, Linux, etc. Experience with host-based security products and methodologies (e.g., threat detection, end-user detection and response, micro-segmentation, zero trust). Exposure to ITIL environments or structured platform management. Possession of professional … in Cyber Security. Design and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis (RCAs), and … and data mining in support of cyber goals and the company's digitization transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Continuously enhance professional cyber skills and awareness to stay ahead of cyber threats. more »
Posted:

Security Operations Engineer

Belfast, Northern Ireland, United Kingdom
Hybrid / WFH Options
Idox plc
responsibilities: Security Architecture Design: Design, implement, and maintain security architecture for our AWS environment, ensuring it aligns with industry best practices and compliance standards. Threat Detection and Incident Response: Develop and maintain detection mechanisms for security threats and incidents within AWS infrastructure, including EC2 instances, Kubernetes clusters more »
Posted:

Sr. M365 Cloud Engineer - Defender

Washington, Washington DC, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Accokeek, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Clinton, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Greenbelt, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Lanham, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Fort Washington, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Waldorf, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Bladensburg, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Riverdale, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Bowie, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Springfield, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Fairfax, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat detection and prevention Perform follow-up through system monitoring and communication with users and other support teams Configure and monitor appropriate alerts to allow for quick response to security risks Support the integration of Microsoft 365 with other business applications. Implement and enforce security policies, including data loss more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Detection
10th Percentile
£37,500
25th Percentile
£41,250
Median
£55,000
75th Percentile
£67,000
90th Percentile
£77,500