Threat Intelligence Jobs in London

1 to 25 of 38 Threat Intelligence Jobs in London

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Security Engineer (Threat/Response): £220,000 + Market leading Bonus

Greater London, England, United Kingdom
Hunter Bond
Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: Circa £220,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the opportunity … computer systems. Role: Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Threat detection - Analyse/monitor security infrastructure and detect potential threats Analyse cyber threat intelligence and mitigate threats/improve security posture. End … to end incident management, including investigation Develop and deploy detections/rules to prevent threats Threat hunting Stakeholder management Requirements: Experience with data analysis Proficiency in Python or PowerShell Extensive knowledge of security engineering concepts Exposure to cloud technologies (AWS/AZURE/GCP) hands on creating detections hands more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Posted:

Site Reliability Engineer

London Area, United Kingdom
Hybrid / WFH Options
Understanding Recruitment
have a broad remit ensuring high availability and performance, and currently have a particular focus on security system efficiency, monitoring and sustainability, looking at threat intelligence, IAM, data and application security across the Kubernetes and Linux based environments. For this position we will be looking for those from more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
operation across the globe. You will be passionate about cyber security and thrive on continued professional development and increasing personal knowledge as the potential threat to cyber security becomes more complex. You must be able to work proactively to reduce the risk posed to the company. You will hold … unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats, and vulnerabilities. Work to contain and remediate security incidents. Threat Intelligence Keep up to date with latest trends in cybersecurity threats, vulnerabilities, and best practices. Security Infrastructure Management Assist with the maintenance of … with security tools such as SIEM/EDR and vulnerability Management. Proven experience in a security operations role. In-depth knowledge of cybersecurity principles, threat landscapes, and attack vectors. Experience working in a large, multinational, complex company. Good knowledge of infrastructure concepts – such as Windows/Linux, DNS, AD more »
Posted:

Incident Response Remediation Manager - Senior Manager

London, England, United Kingdom
PwC
security services to major organisations worldwide. Our global team of over 4,850 cybersecurity professionals includes specialised consultants, former law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders in cybersecurity and privacy. We are rated as a leader by multiple industry analysts for Global … cost to the attacker”. Our Cyber Incident Response practice works closely alongside many other of our front-line technical teams, including our global threat intelligence team, our Managed Cyber Defence threat hunting team and our ethical hacking practice. We also work with PwC’s dedicated crisis more »
Employment Type: Technology
Posted:

Security Engineer

Greater London, England, United Kingdom
Hybrid / WFH Options
Franklin Fitch
audit findings. o Management and configuration of vulnerability management tools (Microsoft Azure and Qualys) o Support the InfoSec function in proactively identifying and leveraging threat intelligence sources to inform strategic vulnerability mitigation measures. Threat Management o Take lead on the daily threat management activities o Maintain more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will … going through cyber incidents, which may include Ransomware, BEC and cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat … incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up more »
Posted:

Cyber Security Trainee

Romford, England, United Kingdom
e-Careers
to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you will have the opportunity to participate more »
Posted:

Cyber Security Trainee

Kingston Upon Thames, England, United Kingdom
e-Careers
to mitigate risks and protect the information assets of the organisation. You will gain exposure to various areas of cyber security including network security, threat intelligence, vulnerability management, incident response as well as assisting with the implementation of security policies. Furthermore, you will have the opportunity to participate more »
Posted:

Information Technology Security Analyst

London Area, United Kingdom
Eames Consulting
alerts to detect any abnormal or suspicious activities, conducting regular security assessments and risk evaluations. Remain updated on emerging cybersecurity threats and vulnerabilities, utilizing threat intelligence to enhance security measures. Prepare and deliver routine security reports to management and stakeholders, summarizing the organization's security posture, incidents encountered more »
Posted:

Enterprise Account Executive

London Area, United Kingdom
Zendr
UKI and EMEA Strategic/Enterprise Account Executive - Hunting/Net New Logo Regional Sales A Global Leader in Threat Intelligence are looking for 2 London-based Strategic/Enterprise Account Executives. They work with half of the Fortune 100, most of the top 10 banks in the more »
Posted:

SC Cleared Lead Monitoring & Incident Response Analyst

London, United Kingdom
Hybrid / WFH Options
Alexander Mann Solutions - Public Sector Resourcing
checks. Experience in-line with the Vulnerability Management role (with additions) of the Government Security Profession Career Framework - Information Risk Assessment and Risk Management. Threat Intelligence and Threat Assessment. Experience of consuming threat intelligence information for use in security monitoring activities. Cyber Security Operations. Demonstrable … as part of a multi-disciplinary team in delivering SOC services. Experience of using Microsoft Sentinel to facilitate security monitoring and incident response activities. Threat Understanding. An understanding of common cyber threats, including common attack vectors. If this role sounds like something that you would be interested in, please more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Senior SOC Analyst

Greater London, England, United Kingdom
Evolution
Develop and maintain incident response plans, ensuring they align with industry best practices . Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Perform in more »
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining … and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. more »
Posted:

Information Security Analyst

Kingston Upon Thames, England, United Kingdom
Hybrid / WFH Options
JNC Recruitment Limited
the information security program Ensure adherence to legal and regulatory compliance Monitor security operations toolsets including SIEM, vulnerability management, endpoint protection, intrusion detection and threat intelligence Liaise with and give presentations to all levels of business including clients and senior stakeholders. Promote Info Sec awareness within the business more »
Posted:

Senior Associate - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management S-RM Consultants are organised and dynamic project managers and team leaders. You will: Lead complex projects independently Manage client more »
Posted:

Senior Analyst - Cyber Advisory

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Technical domains and cyber transformation Framework assessments and roadmapping Cyber regulations, governance and compliance Incident Response, Disaster Recovery and Business Continuity Training and Exercising Threat Intelligence Project Management Support the management of projects, including: Managing client engagement, communication and project planning activities Supporting technical and governance focussed implementation more »
Posted:

Senior Digital Forensic & Incident Response Analyst - Remote - Circa £60,000

Greater London, England, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
threats, implementing proactive measures, and dealing with a range of cyber incidents such as but not limited to DDoS Attacks with an understanding of threat intelligence Open source tooling experience is a massive plus Right to work within the UK without visa sponsorship Benefits of a Senior Digital more »
Posted:

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience '€¢Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience '€¢Experience of onboarding, tuning, reporting, and configuring SIEM solutions '€¢Experience of threat intelligence '€¢Leadership and mentoring experience and skills '€¢Understanding of low-level concepts including operating systems and networking '€¢Commercial experience in Penetration Testing and more »
Employment Type: Permanent
Posted:

Business Development Manager - Cyber Security

South West London, London, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £50,000
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Information Security Manager - FTC

Greater London, England, United Kingdom
Barclay Simpson
analysts. Responsibilities Adherence to the Information Security Standards by control owners Training and Awareness Programme Phishing Tests of staff, reporting and training Actionable Threat Intelligence including Domain Monitoring, social media and Deep and Dark Web monitoring Data Loss Prevention/Detection - monitoring staff's use of email and more »
Posted:
Threat Intelligence
London
10th Percentile
£51,545
25th Percentile
£61,250
Median
£67,500
75th Percentile
£83,750
90th Percentile
£101,500