Permanent Threat Intelligence Jobs in England

1 to 25 of 72 Permanent Threat Intelligence Jobs in England

Information Security Lead - Vulnerability Management

London, England, United Kingdom
Hybrid / WFH Options
Starling Bank
experienced Vulnerability Manager to lead a growing vulnerability management team. A successful candidate will work with the team to analyse emerging vulnerabilities provided by threat intelligence sources and penetration testing. The vulnerability manager will collaborate with various technology and engineering teams to share vulnerability findings, provide guidance, and … the vulnerability management process. Responsibilities Lead a team of information security professionals to: Assess, investigate and provide guidance on emerging vulnerabilities, incorporating information from threat intelligence sources, internal software and infrastructure scans. Collate and prioritise applicable vulnerabilities based on Starling Bank's environmental factors and risk frameworks Collaborate … develop process and procedure improvements. Understand the assets and/or applications at risk from a vulnerability and be able to articulate the potential threat to the Bank in a way anyone in the business could understand. Alignment of risk assessment approach for vulnerabilities to the Bank's risk more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
the company Security Operations Centre (SOC). Mature play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards Hybrid … for a growing and dynamic company. Logiq Consulting provides Cyber Security and Information Assurance expertise. We specialise in providing leading edge consultancy to high threat facing clients and delivering security services and products throughout the Public and Private Sector. Fast growing, we have exceeded all financial and growth expectations more »
Posted:

Threat Model Security Engineer

Ruddington, England, United Kingdom
Experian
a disability or special need that requires accommodation, please let us know at the earliest opportunity. Job Description As a Security Engineer within the Threat Informed Defense (TID) Team, you'll play a pivotal role in securing our critical business applications. You'll be tasked with conducting thorough threat modelling exercises, identifying potential vulnerabilities, and enumerating relevant threat scenarios. Leveraging this information, you'll design and implement effective detection strategies that bolster our defense mechanisms against evolving cyber threats. Your work will directly contribute to the continuous improvement of our security posture, ensuring the integrity and resilience … of our digital assets. Key Responsibilities: Conduct comprehensive threat modelling of business-critical applications to identify potential security vulnerabilities and risks. Enumerate relevant threat scenarios based on structured threat intelligence, industry trends, and the evolving cyber threat landscape. Design and implement effective detection strategies for more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber … activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. The successful candidate will be expected to have a customer centric mind-set … self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings. - Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework. - An active Certified Information Systems Security Professional (CISSP) Certification and/ more »
Posted:

Security Operations Manager

London Area, United Kingdom
Cynexa
days per week. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold professional … qualifications within security e.g Security+, AWS Security or MA Azure Security and ideally CISSP. You will be responsible for: Security Monitoring and Incident Response Threat Intelligence Security Infrastructure Management Documentation and Reporting Candidates who can show hands on experience with security tools across SIEM/EDR and vulnerability … will be successful, we are looking for someone who has proven experience in a security operations role, and in-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. You must also have experience working in a large-scale complex environment. To apply please send your CV to michael more »
Posted:

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Cyber Sales Executive

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
CyberSec Talent Ltd
Opportunity Our client is a leading security services provider who supports businesses globally with threat research and intelligence. Youll be proactive and able to generate your own leads (though some leads will be provided) our client has a mature sales technology stack and good quality data. Location They offer … large enterprises and SMBs. Experience in a startup environment is highly advantageous. Strong knowledge and understanding of cyber security products, digital risk management, and threat intelligence. Demonstrated track record of exceeding sales targets and closing complex deals in a competitive market. Benefits Growing company with career progression opportunities Excellent more »
Employment Type: Permanent, Work From Home
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify their … digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and resilience … of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Security Lead

England, United Kingdom
Haystack
its customer assets safe. As a Security Operations Manager you will contribute across broad range of initiatives covering, but not limited to Security Assurance, Threat Detection, Risk Management, Cloud Security Posture Management (CSPM), Threat Intelligence, Vulnerability Management and Incident Management and Response. Responsibilities: Accountability for delivering and … Incident Management Procedures, along with Security Playbooks and Runbooks to optimise our ability to defect and recover from threats Accountability for Security Event Monitoring, Threat Detection and Incident Triage and Response capabilities Accountability for the Security Operations aspect of the Security Roadmaps and day to day activity planning Contribute … towards the InfoSec Risk Management practice Responsibility to Perform Risk and Threat assessments Accountability for our Threat Intelligence Programme Accountability for Vulnerability and CSPM compliance reporting Accountable for Security Assurance practices, such as Supplier Due Diligence, Project go-live assessments Accountable for Penetration Testing Management Accountable for more »
Posted:

Security Analyst

England, United Kingdom
Haystack
the role as Security Analyst you will be the subject matter expertise in relation to IT and Information Security controls and assurance, Cyber Security threat and vulnerability management and response, and supplier security due diligence and assurance. The role is a key part of the Cyber/Information Security … customer assets safe. As a Security Analyst you will lead a broad range of initiatives covering, but not limited to Security Operations, Security Assurance, Threat Detection, Incident Management and Response in the objective to protect the organisation against internal and external cyber security threats. Responsibilities: Support with Vulnerability Management … awareness and training. Leverage and contribute towards the Policies, Processes, Procedures and Guidelines. Engage with and support IT, Enterprise and Operational Risk Management Processes. Threat intelligence - evaluate and refine available technical intelligence feeds to drive maximum value. Research threats, Indicators of Compromise (IoCs) and threat actor more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Senior Threat Intelligence Lead

England, United Kingdom
Hybrid / WFH Options
Barclay Simpson
Leading Financial Services firm seeks a Senior Threat Intelligence Lead to add to their Security function. In this role, you will aid in the strategy for the CTI function, be a key player for c-suite relationship management, mentor the junior members in the team, be part of … the drive for the continuation and maintenance of the threat hunting programme, and handle incident escalation. This is a brilliant opportunity to actively support the safeguarding of the firm’s cyber security posture within a friendly and collaborative environment. In order to be considered for this role, you will more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will … going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat … incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up more »
Posted:

Information Security Analyst (AVP): £40,000 - £70,000 (Fintech)

Greater London, England, United Kingdom
Hybrid / WFH Options
Hunter Bond
are set around, monitoring, compliance, security engagement, and detection/response. Role: · Assist in the design, implementation, and maintenance of security measures. . Develop threat intelligence capabilities . Provide a strong level consultancy when it comes to engineering security solutions. · Provide input for architecture plans with consideration of more »
Posted:

Information Security Manager

Leatherhead, England, United Kingdom
Hybrid / WFH Options
Zest
are essential in demonstrating our commitment to information security to our clients. Security Training: Deliver information security awareness training for all employees. Security Operations Threat Intelligence: Stay abreast of the latest cybersecurity threats and trends to inform strategic security planning. Security Infrastructure: Oversee the installation and maintenance of more »
Posted:

Senior SOC Analyst

Manchester Area, United Kingdom
Hybrid / WFH Options
Searchability®
/Prevention/Documentation Responsibilities: Monitor SIEM Systems Identify and investigate security threats Responding to alerts Documentation Collaborating within an information security environment Proactive threat intelligence What We Offer: An opportunity to work within an innovative, and forward thinking information security team, addressing enterprise level security risks. Flexible more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Head of Security Operations

South East London, England, United Kingdom
dmg media
and non-compliance issues. Manage the day-to-day operations of the SOC, ensuring the timely and effective delivery of security monitoring, incident response, threat intelligence and vulnerability management services. Lead and develop a team of cyber analysts, providing coaching, mentoring, performance management and career development opportunities. Establish … analysts, preferably in a large and complex organisation. Expert knowledge of security operations processes, tools and technologies, such as SIEM, SOAR, EDR, XDR NDR, threat intelligence, vulnerability management, forensics and malware analysis. Strong understanding of security frameworks, standards and regulations, such as ISO 27001, NIST, CIS, PCI DSS more »
Posted:
Threat Intelligence
England
10th Percentile
£40,000
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,000
90th Percentile
£100,125