Permanent Threat Intelligence Jobs in Scotland

17 of 17 Permanent Threat Intelligence Jobs in Scotland

Enterprise Security Architect

Edinburgh, Midlothian, Scotland, United Kingdom
HMRC
expertise and excellence, working collaboratively across government to deliver holistic, customer centric cyber security services. This includes consultancy support that continually evolves to emerging technologies and the ever-changing threat and risk landscape. It is an exciting time to be part of our active and encouraging Cybersecurity and Architecture communities, working within HMRC and across HMG. As an Enterprise … TOGAF and SABSA and Framework adoption such as those in NIST 2.0. Security Tooling Roadmaps: Create detailed roadmaps for security tooling, incorporating vendor investment tracking, horizon scanning, and global threat landscape changes, and communicate these to stakeholders. Baseline Establishment and Design Patterns: Establish baselines for current security technologies and develop design patterns to support solution architects in implementing effective … DNS, NAC, NSPM, and architectures like SASE and Zero Trust. Application Security: Experience with SAST, DAST, RAST, IAST tools, integrating security into SDLC processes, OWASP, API security design, robust threat modelling, and containerization security. Data Security: Skilled in implementing information protection tools, key and secrets management, data loss prevention, and protective marking and classification capabilities. Cyber Security Operations: Proficient More ❯
Employment Type: Permanent
Salary: £80,000
Posted:

Senior SOC Analyst

Glasgow, United Kingdom
Applicable Limited
from security incidents. Develop and maintain incident response plans, ensuring they align with industry best practices. Escalation management in the event of a security incident Follow major incident process Threat Intelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Proactively hunt for threats within enterprise environments using SIEM and EDR solutions. Fine-tune SIEM detection rules, correlation alerts, and log sources to reduce false positives. Analyse threat intelligence feeds, map findings to MITRE ATT&CK framework, and provide actionable security recommendations. Collaborate with SOC teams to investigate alerts, escalate … to reverse engineer attacks to understand what actions took place. Knowledge of ITIL disciplines such as Incident, Problem and Change Management. Ability to work with minimal levels of supervision. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) Threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Analyst

Dundee, Scotland, United Kingdom
Hybrid / WFH Options
NHS National Services Scotland
external suppliers to develop, validate, and continually improve processes and playbooks that prepare us for cybersecurity incidents ranging from localised issues to complex, multi-actor national incidents with lateral threat movement and severe impact on Scotland’s national core infrastructure. In collaboration with the CSOC team, they will develop and improve operationally relevant KPIs and KRIs and associated reporting … year Delivering and operating IT infrastructure (networks, servers, desktop, cloud, etc.) Working on or leading security operations functions, including: Cyber Security Incident Response and Management; Monitoring & Alerting; Vulnerability Management; Threat Intelligence; Security Architecture Acting as a significant technical authority within the information and cyber security specialist area Developing, designing, and implementing new security operations, processes, and technology. Working More ❯
Posted:

Full Stack Developer

Glasgow, Scotland, United Kingdom
ELLIOTT MOSS CONSULTING PTE. LTD
Job Summary: We are seeking a highly skilled and motivated AI Full Stack Developer with a strong foundation in cybersecurity operations and artificial intelligence technologies. The ideal candidate will have deep technical expertise in AI/ML, data science, and programming, alongside a solid understanding of cyber threat detection and defensive operations frameworks. You will be instrumental in … designing and implementing full-stack AI-driven solutions to enhance our cybersecurity capabilities. Key Responsibilities: · Design, develop, and deploy full-stack AI solutions with a focus on cybersecurity threat detection and response. · Apply AI/ML techniques such as NLP, supervised/unsupervised learning, and generative AI to real-world security data. · Integrate AI models into scalable applications using … and Scikit-learn to prototype and optimize AI models. · Communicate complex technical concepts clearly to both technical and non-technical stakeholders. · Stay up-to-date with emerging AI trends, threat intelligence, and evolving attack techniques. · Participate in code reviews, threat modeling, and architectural design discussions. Qualifications & Skills: · Bachelor’s or Master’s degree in Computer Science, Information More ❯
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Harvey Nash Group
Security Training and Awareness - Proactively engage colleagues to develop understanding of good cyber security across the organisation, not limited to overseeing phishing simulations and drafting news articles. Cyber Security Threat Intelligence and Hunting - determine valuable intelligence feeds, process reports and use intelligence to proactively seek out configuration and process weaknesses, escalating where necessary. Vulnerability and Configuration More ❯
Posted:

Senior Penetration Tester - Assistant Manager

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
KPMG United Kingdom
work with large multi-national clients in the information security field. Advantageous: • Knowledge of working in secure environments (List X facilities) and accredited labs (ISO17025) • Research and Development experience • Threat Intelligence experience • Application testing experience Qualifications and Skills Qualifications are a good way to demonstrate knowledge but are not the be all and end all, our team is More ❯
Posted:

Threat Intelligence Lead

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Iberdrola Renewables
Threat Intelligence Lead ScottishPower HQ, Glasgow Flexible & Hybrid working pattern Salary: £ 53-60K Help us create a better future, quicker SP Energy Networks (SPEN) has kicked off an ambitious security transformation programme to transparently reduce risk, achieve compliance with NIS regulations and deliver a cyber resilient business, and the Threat Intelligence Lead will be essential … cyber security purpose of delivering cyber resilient OT and IT, to enable a safe and reliable electricity supply to customers. What you’ll be doing The role will analyse intelligence and open-source information to identify, monitor, assess and counter potential threats posed by threat actors against the business and sector. The primary aim is to undertake detection … engineering and develop indicators, identifying and maintaining awareness of the operating environment which can often be a changing and evolving one. The role will collect, process, analyse and disseminate threat assessments and indicators. It will undertake risk management by mapping threats against the threat assessment relative to SPEN and the energy sector, and it will provide senior management More ❯
Posted:

Security Operations Center Analyst

Dundee, Scotland, United Kingdom
Systal Technology Solutions
Triage: Identify, analyse, and prioritize security incidents, escalating them as necessary within the team. •Alert Management: Respond to security alerts, perform initial investigations, and document findings. •Log Analysis/Threat Hunting: Review and analyse logs from various security tools and devices to identify potential security incidents within customer environments. •Collaboration: Work closely with other team members and departments to … address security issues and improve the security posture. •Reporting: Create and maintain detailed incident reports, periodic customer reports and documentation for future reference. •Threat Intelligence: Stay updated with the latest security threats, vulnerabilities, and technology trends. Assist in the development and maintenance of a comprehensive Threat Intelligence Database and apply this data to assist in the More ❯
Posted:

OT Security Analyst

Scotland, United Kingdom
SR2 | Socially Responsible Recruitment | Certified B Corporation™
Skills Strong background in OT cybersecurity, ICS/SCADA systems, or industrial control networks. Familiarity with security frameworks such as NIST, IEC62443, NIS Regulations, CAF, or SoGP. Understanding of threat intelligence, attack surfaces, and cyber kill chains relevant to OT. Proven experience in vulnerability management and incident response in OT contexts. Ability to manage stakeholder relationships and communicate More ❯
Posted:

Cyber Security Specialist - CDC (Cyber Defence Centre)

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Drax
for leading and mentoring CDC team members, as well as standing in for the CDC Detect & Response Manager where necessary. You’ll collaborate and coordinate with the Product & Engineering, Threat Intelligence & Operational Technology Cyber Team to ensure synergy across all cyber teams, and build relationships with stakeholders across Drax to support the requirement for a holistic security approach. More ❯
Posted:

Cyber Security Engineer

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Computershare
Monitoring team to appropriately and practically defend the enterprise in accordance with established policies, procedures, guidelines and practices. Prepare and document standard operating procedures and protocols. Work with the Threat Intelligence and Cyber Assurance teams to monitor and research industry information sources, for zero-day threats and vulnerabilities that impact Computershare. Establish and maintain strong, collaborative working relationships … security protocols, encryption, and authentication methods/excellent troubleshooting skills. Essential Experience: Proven experience as an engineer in InfoSec SIEM Data Loss Prevention Cloud Security IDS/IPS Email Threat Prevention Endpoint Detection and Response Identity Protection Privileged Password Management Identity Access Management Rewards designed for you Flexible work to help you find the best balance between work and More ❯
Posted:

Threat Detection Engineer

Edinburgh, United Kingdom
Barclay Simpson
Are you interested in joining a supportive and collaborative team at a firm that values Cybersecurity? If so, read on! A forward-thinking Financial Services firm is seeking a Threat Detection Engineer to join its Cyber Security team. This role is crucial in managing and improving the firm's SIEM solution. You will be responsible for designing and developing … responsibilities include: SIEM Solution Management: Oversee the full lifecycle from deployment to continuous improvement. Use Case Development: Design and implement use cases to support security monitoring and incident response. Threat Intelligence Integration: Integrate external CTI into the SIEM platform to enhance proactive threat detection. To be considered for this role, you should have a background as a … Threat Detection Engineer, ideally with experience using Splunk and Sentinel, and some experience working in a regulated environment (preferably Financial Services). This is a hybrid opportunity, requiring 3 days in the Edinburgh office, with a salary of up to £90,000. For immediate consideration, please contact me at . Please note that this client cannot sponsor We encourage More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Business Development Representative - Cybersecurity

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
JR United Kingdom
permit required: Yes Job Views: 7 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Business Development Representative Wenham Carter is partnered with a leading Cyber Security company that provides cyber threat intelligence and exposure monitoring by scanning the dark web, deep web, and data breaches, on a platform exclusively for Managed Security Service Providers (MSSPs). The company is … role, you will help drive the MSSP partner base across the UK and beyond, connecting with cybersecurity firms that offer advanced services such as SOC/MDR, Pen Testing, Threat Intelligence, and Incident Response. What you’ll be doing Identify and research MSSPs delivering SOC/MDR, Red Teaming, Pen Testing, or Incident Response services Outbound prospecting to … generate and qualify leads that fit the Cyber Intelligence House Ideal Customer Profile Book discovery meetings and product demonstrations for the sales team Maintain accurate and up to date records in our CRM system Collaborate with marketing to fine tune messaging specific to MSSP needs and cyber service lines What we’re looking for 12 months+ experience in a More ❯
Posted:

Senior Full Stack Developer

Edinburgh, Scotland, United Kingdom
Edjuster
a range of applications badged under our cloud-native Clarity suite, which is a unique set of tools we have developed in-house and includes real-time integration with threat intelligence sources. We are now looking to bring in an additional full stack developer into the team to assist in the further development and evolution of the suite. More ❯
Posted:

Lecturer / Senior Lecturer / Reader in Cybersecurity

Glasgow, Scotland, United Kingdom
University of Glasgow
of Cybersecurity, complementing and/or enhancing the existing strengths of the School of Computing Science. The School is engaged in cutting-edge cybersecurity research, including IoT security, cyber threat intelligence, networks and critical infrastructure security, formal methods, cryptography, usable security, and AI & cybersecurity, among others. Applicants whose research expertise aligns with or preferably complements these research areas More ❯
Posted:

Cyber Security Pre-Sales Consultant

Aberdeen, Scotland, United Kingdom
JR United Kingdom
customer to understand technical capabilities to ensure solutions align with security challenges and business objectives. Technical Requirements: Hands-on experience with security technologies such as SIEM, EDR, SOAR, vulnerability, threat intelligence etc. Experience in pre-sales, solution consulting, or technical advisory roles Proactive mindset and strong customer engagement skills Please apply or contact Olivia at [emailprotected]/ More ❯
Posted:

Cyber Security Pre-Sales Consultant

Edinburgh, Scotland, United Kingdom
JR United Kingdom
customer to understand technical capabilities to ensure solutions align with security challenges and business objectives. Technical Requirements: Hands-on experience with security technologies such as SIEM, EDR, SOAR, vulnerability, threat intelligence etc. Experience in pre-sales, solution consulting, or technical advisory roles Proactive mindset and strong customer engagement skills Please apply or contact Olivia at Olivia@ecsrp.co.uk/ More ❯
Posted:
Threat Intelligence
Scotland
Median
£45,000