Permanent Threat Intelligence Jobs

26 to 50 of 103 Permanent Threat Intelligence Jobs

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat intelligence … in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat intelligence … in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity … by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance more »
Employment Type: Permanent
Salary: USD Annual
Posted:

ISD Fraud Operations Specialist

Pittsburgh, Pennsylvania, United States
BNY Mellon
a part of the Information Security Division (ISD), supports BNY Mellon's global operations by helping detect and defend against fraud criminals and advanced threat groups, discovering and analyzing actionable fraud threats to the institution and its clients and enables the ISD to proactively adjust its defensive posture. In … this role, you will make an impact in the following ways: React to new threat tactics, techniques and procedures used by fraud threat actors. Report on actioned threat intelligence for business and technology management. Create fraud operations operating model to deliver fraud stakeholders with meaningful fraud … information and potential impact. Interface with other Fraud (e.g., Incident Response, SOC) and business teams Action threat intelligence and technical indicators from external sources. Research, analyze, write and publish. To be successful in this role, we're seeking the following: Bachelor's degree in computer science, accounting or more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities … Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to cyber-related incidents, coordinating remediation efforts and post-incident reviews. Enable threat hunting through the fusion of threat intelligence and business risk analysis. Requirements: Strong understanding of network protocols, firewalls, and intrusion detection/… scale security technology deployments (SIEM/SOAR/EDR/NDR). Ability to lead technical teams and manage service providers effectively. Familiarity with threat intelligence sources and incident prioritization. Understanding of cybersecurity regulations and standards (e.g., GDPR, NIST). Working knowledge of the MITRE ATT&CK framework. more »
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining … and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. more »
Posted:

Cyber Security Analyst - £45,000-£50,000

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Job title: Cyber Security Analyst Experience Level: 4 years + Salary: £45,000-£50,000 Location: London/Hybrid Skills: Cyber Security, Incident Response, Threat Intelligence, Vulnerability Management The role: My client are seeking a mid-level Cyber Security Analyst to join their team. The role will eventually … Security assessments Penetration tests Hardware and software compliance Working to maintain the Cyber Essentials and ISO27001 accreditations Providing Cyber related training to staff members Threat Intelligence and hunting Vulnerability Management Knowledge of Windows environments including cloud The successful candidate will have experience in as many of these areas more »
Posted:

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise applicable vulnerabilities based on Starling Bank's environmental factors and risk frameworks Collaborate … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand. Alignment of risk assessment approach for vulnerabilities to the Bank's risk more »
Posted:

Lead IT Security Manager

Birmingham, West Midlands, West Midlands (County), United Kingdom
ARM
Security technology and Security Operations Centre management. Key focus areas for this role, the ideal candidate will have experience in each of the below; Threat & Vulnerability Management Security Operations Centre - 24/7 Outsourced Web & Content Filtering - ProofPoint, Zscaler, etc. Endpoint Security Infrastructure Security Accountabilities * Lead the Security Operations … pillar, determining and delivering requirements, methods, and tools to provide value and reduce risk across proactive monitoring, incident response, threat management and vulnerability management (among other activity) . * Lead the creation and maintenance of Security Operations policy, standards procedures, and documentation (including playbooks and guidance). * Manage the application … ensuring their investigation. * Lead the Security Operations team's response to incidents, recommending actions and appropriate control improvements. * Monitor the external environment to gather intelligence on emerging technologies, documenting impacts, threats, and opportunities to IT. * Provide expert advice on threat intelligence activities, identifying which threat categories more »
Employment Type: Permanent
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Email Security Analyst

Ashburn, Virginia, United States
Leidos
related to email tools Investigation support Investigate email security concerns and triage customer tasks Collaborate with Incident Response, Cyber Forensic and Malware Analysis, Cyber Threat Intelligence, and Threat Hunt teams Interface with Federal customers and subscribers for email security related discussions and tasks Support on-call rotation … GISF, GXPN, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CHFI, LPT, EC Council CSA, CTIA YOU MIGHT ALSO HAVE: Understanding of current cyber threat landscape, the different tactics commonly used by adversaries and how you would investigate, contain and recover against their attacks. SOC Experience/knowledge of more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
and automation. Develop new processes, procedures, and playbooks for countermeasure implementation as new technologies are deployed in the environment. Understand intrusion sets, TTPs, and threat actors to better tailor countermeasure deployment across the enterprise. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and … Assess, analyze, and effectively communicate risks associated with various types of countermeasures and their deployment in the environment. Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise . Proactively and iteratively search through systems and networks to detect advanced threats and … for implementation . Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Cloud Analyst

Northampton, England, United Kingdom
Peaple Talent
Analyst. You will be responsible for maintaining and improving all security operational procedures, processes and technical controls, monitoring, detecting and responding to security threats, threat hunting, threat intelligence and the management of security testing in order to reduce operation information security risks. Role responsibilities : Configuration and scheduling more »
Posted:

Digital Security Consultant

England, United Kingdom
Hybrid / WFH Options
Public Sector Resourcing
collaboration with the wider information security community within the ICO and across strategic partners, such as NCSC, NCA, CPNI, you will ensure that the threat landscape across the regulatory sector and at national levels are understood; that priorities and direction reflect the changing credible threats to the ICO and … that our key systems and assets are appropriately secured, assessed, monitored. As Digital Security Consultant your main responsibilities will be: Vulnerability and remediation management Threat modelling and Threat intelligence Project and Change engagement Creation and updating of threat models for the core ICO services. Aligning these … threat models and delivering appropriate workstreams to ensure clear oversight of the controls in place for each service. Co-ordinating with relevant ICO departments to provide input and direction into areas such as physical and personnel security, and the ongoing review of credible threats to both staff and the more »
Posted:

Security Operations Center Analyst

Leeds, England, United Kingdom
Locke and McCloud
and systems are secure and resilient.Position Summary:As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats.Key Responsibilities:Monitor security events and … logs to identify potential security incidents.Perform incident analysis, classification, and response actions.Provide proactive threat intelligence and recommend mitigation strategies.Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations.Conduct threat hunting activities to identify potential security breaches.Assist in the tuning of security monitoring tools and … security methodologies, processes, and technologies (firewalls, SIEM, IDS/IPS).Proficiency in TCP/IP protocols, network analysis, and troubleshooting.Experience with incident response and threat intelligence.Excellent written and verbal communication skills.Ability to work independently and as part of a team.Eligible to obtain Security Clearance.Desired Qualifications:Relevant certifications (e.g., GCIH more »
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor security events … and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in the … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME more »
Posted:

Lead Security Operations Center Analyst

United Kingdom
Skywaves Rise
Incident Manager ensures the resilience and integrity of our information systems. This role requires a proactive approach to security, a deep understanding of cyber threat landscapes, and the ability to coordinate effectively across teams and entities to maintain the organization's security posture. Tasks & Responsibilities Identify and assess security … continuous improvement of the organization's ability to monitor, detect, and mitigate cyber security threats. Assist in planning, engineering, configuring, and implementing systems for threat detection and response, ensuring they are optimized for efficient operation. Aggregate, analyses, and triage information from multiple logs/events. Handle the acceptance, assignment … and disposition of all reported suspicious events and security incidents, coordinating as necessary with external service providers. Leverage global threat intelligence resources to maintain awareness of the threat landscape and inform security strategies and incident response actions. Maintain accurate records and documentation for all security incidents and more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Silicon Logic UK Ltd
our systems and data. The ideal candidate will be responsible for leading compliance assessment and enforcement efforts, designing and implementing robust security architectures, managing threat detection and response activities, and overseeing identity and access management initiatives. Responsibilities: Conduct compliance assessments and enforce security policies and standards to ensure adherence … regulatory requirements and industry best practices. Design, implement, and maintain security architectures that protect our systems and data from cybersecurity threats and vulnerabilities. Lead threat detection and response efforts, including monitoring and analyzing security events, investigating incidents, and implementing remediation measures. Develop and implement identity and access management strategies … Advanced degree or relevant certifications (e.g., CISSP, CISM, CEH) preferred. Proven experience as a Security Engineer, with a focus on compliance assessment, security architecture, threat detection and response, and identity and access management. Deep understanding of cybersecurity principles, methodologies, and technologies, with hands-on experience in implementing security controls more »
Posted:

Senior Cyber Security Specialist

England, United Kingdom
City & Guilds
Senior Cyber Security Specialist here at City & Guilds. In this role you will lead and act as subject matter expert for computer and network threat intelligence, incident responses, investigations and vulnerability assessments that pertain to different types of cyber threats, including malware, data theft, denial of service, and … however, the service is provided globally and there will be some need for out of hours response in the case of major incidents and threat priorities where vital. The design of the service based on the use of an external 24/7 hybrid MDR aims to reduce the more »
Posted:
Threat Intelligence
10th Percentile
£40,875
25th Percentile
£47,500
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250