Permanent Threat Intelligence Jobs in the UK

1 to 25 of 84 Permanent Threat Intelligence Jobs in the UK

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. Responsibilities … Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments more »
Posted:

Strategic Analyst/Threat Assessment - Senior Associate

London, England, United Kingdom
Taleo BE
Line of Service Assurance Industry/Sector Not Applicable Specialism Assurance Management Level Senior Associate Job Description & Summary PwC’s Global Threat Intelligence team is seeking strategic intelligence analysts who have a passion and aptitude for helping consumers understand the who, what and why of organised crime … and espionage activity, and applying critical thinking concepts to distil non-technical and technical information into robust assessments. PwC’s Global Threat Intelligence practice focuses on the identification of novel intrusion techniques and tracking of several hundred threat actors, ranging from organised crime groups to state affiliated … espionage actors, originating from more than 25 countries. The practice is responsible for the development and delivery of technical and strategic threat research and intelligence services and provides: Subscription and bespoke research services to public and private sector intelligence clients globally; Intelligence support to, and collection more »
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
Threat Intelligence Analyst Our client stands as a cornerstone in the realm of digital security solutions, offering state-of-the-art services to safeguard clients against ever-morphing cyber threats. With a dedication to pioneering innovations and unwavering excellence, the company empowers governments and organizations to fortify their … digital assets and infrastructure. They are in search of a proficient Threat Intelligence Analyst to complement its esteemed team of cybersecurity specialists. As a Threat Intelligence Analyst you will wield significant influence in identifying, dissecting, and neutralizing cyber threats, thereby ensuring the unshakeable security and resilience … of our clients' operations. Key Responsibilities: Employ advanced intelligence tools and methodologies to monitor and analyze cyber threats across various channels, including open-source intelligence and dark web monitoring. Conduct exhaustive research and analysis to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … team. Responsibilities Leverage internal, commercial, and open-source tools and data sources to analyze, enrich and synthesize indicators of compromise and/or other intelligence artifacts to provide meaningful and actionable intelligence Analyze raw data sets and extract relevant insight to form high quality TI responses Perform proactive … products, where appropriate Maintain a broad understanding and knowledge of the latest offensive and defensive Tactics, Techniques and Procedures (TTPs) as well as overall Threat Landscape trends Collaborate internally and externally, and develop, enhance and produce Secureworks TI products Own and execute ongoing projects such as customer threat more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … Lead cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments for key … personnel/systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous more »
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
please go ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our organisation … from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and thrive in a challenging and rewarding environment … you to apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology risk more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and … sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements. Conduct … on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for more »
Posted:

Security Lead

United Kingdom
Haystack
its customer assets safe. As a Security Operations Manager you will contribute across broad range of initiatives covering, but not limited to Security Assurance, Threat Detection, Risk Management, Cloud Security Posture Management (CSPM), Threat Intelligence, Vulnerability Management and Incident Management and Response. Responsibilities: Accountability for delivering and … Incident Management Procedures, along with Security Playbooks and Runbooks to optimise our ability to defect and recover from threats Accountability for Security Event Monitoring, Threat Detection and Incident Triage and Response capabilities Accountability for the Security Operations aspect of the Security Roadmaps and day to day activity planning Contribute … towards the InfoSec Risk Management practice Responsibility to Perform Risk and Threat assessments Accountability for our Threat Intelligence Programme Accountability for Vulnerability and CSPM compliance reporting Accountable for Security Assurance practices, such as Supplier Due Diligence, Project go-live assessments Accountable for Penetration Testing Management Accountable for more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of … emerging cyber security threats. Responsibilities The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape. The role … will be responsible for: Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools. Identify credible, new intelligence, and subject matter resources relative to current and emerging threats. more »
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your … existing and emerging cyber security threats.ResponsibilitiesThe overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape.The role will … be responsible for:Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools.Identify credible, new intelligence, and subject matter resources relative to current and emerging threats.Utilize knowledge of more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Posted:

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience '€¢Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience '€¢Experience of onboarding, tuning, reporting, and configuring SIEM solutions '€¢Experience of threat intelligence '€¢Leadership and mentoring experience and skills '€¢Understanding of low-level concepts including operating systems and networking '€¢Commercial experience in Penetration Testing and more »
Employment Type: Permanent
Posted:

Security Analyst

United Kingdom
Haystack
the role as Security Analyst you will be the subject matter expertise in relation to IT and Information Security controls and assurance, Cyber Security threat and vulnerability management and response, and supplier security due diligence and assurance. The role is a key part of the Cyber/Information Security … customer assets safe. As a Security Analyst you will lead a broad range of initiatives covering, but not limited to Security Operations, Security Assurance, Threat Detection, Incident Management and Response in the objective to protect the organisation against internal and external cyber security threats. Responsibilities: Support with Vulnerability Management … awareness and training. Leverage and contribute towards the Policies, Processes, Procedures and Guidelines. Engage with and support IT, Enterprise and Operational Risk Management Processes. Threat intelligence - evaluate and refine available technical intelligence feeds to drive maximum value. Research threats, Indicators of Compromise (IoCs) and threat actor more »
Posted:

Senior SOC Analyst

Leeds, England, United Kingdom
Anson McCade
identify cyber-attacks/security incidents. Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Understand Threat Intelligence and its use in an operational environment Produce new workflows for automation into SOAR tools for common attack types. Continually improve the … using Splunk and Sentinal Working with a range of security tooling/technology Strong understanding of security architecture, in particular networking Detailed understanding of threat intelligence and threat actors, TTPs and operationalising threat intelligence. Experience in investigating complex network intrusions (by state-sponsored groups or targeted more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
the Security Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM … IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence more »
Posted:

IT Security Operations Lead

London Area, United Kingdom
Hybrid / WFH Options
Owen Daniels Consultancy
a pivotal role in coordinating security operations within their IT environment. Your responsibilities will include managing cyber defence technologies, coordinating incident response, and leading threat hunting efforts. You will collaborate closely with internal teams and external partners to ensure the highest level of security across the organisation. Key Responsibilities … Standard Operating Procedures (SOPs) and other documentation to support cyber operations. Respond to cyber-related incidents, coordinating remediation efforts and post-incident reviews. Enable threat hunting through the fusion of threat intelligence and business risk analysis. Requirements: Strong understanding of network protocols, firewalls, and intrusion detection/… scale security technology deployments (SIEM/SOAR/EDR/NDR). Ability to lead technical teams and manage service providers effectively. Familiarity with threat intelligence sources and incident prioritization. Understanding of cybersecurity regulations and standards (e.g., GDPR, NIST). Working knowledge of the MITRE ATT&CK framework. more »
Posted:

Head of Security Operations

South East London, England, United Kingdom
dmg media
and non-compliance issues. Manage the day-to-day operations of the SOC, ensuring the timely and effective delivery of security monitoring, incident response, threat intelligence and vulnerability management services. Lead and develop a team of cyber analysts, providing coaching, mentoring, performance management and career development opportunities. Establish … analysts, preferably in a large and complex organisation. Expert knowledge of security operations processes, tools and technologies, such as SIEM, SOAR, EDR, XDR NDR, threat intelligence, vulnerability management, forensics and malware analysis. Strong understanding of security frameworks, standards and regulations, such as ISO 27001, NIST, CIS, PCI DSS more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC … clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a minimum of 2 years of experience in a SOC environment. This role necessitates … the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. more »
Employment Type: Permanent
Salary: £60,000
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the external SOC … response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay abreast of cybersecurity threats, vulnerabilities, and trends, implementing and maintaining threat intelligence feeds and tools. Develop and refine SOC procedures and playbooks based on emerging threats and attack patterns. Evaluate new security solutions and … technologies to enhance threat detection and response capabilities. Collaborate with IT and security teams to integrate security controls and automate workflow processes. Prepare and deliver regular reports on security incidents, trends, and metrics to senior management. Ensure compliance with regulatory requirements and industry standards for incident reporting and documentation. more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Senior Threat Intelligence Lead

England, United Kingdom
Hybrid / WFH Options
Barclay Simpson
Leading Financial Services firm seeks a Senior Threat Intelligence Lead to add to their Security function. In this role, you will aid in the strategy for the CTI function, be a key player for c-suite relationship management, mentor the junior members in the team, be part of … the drive for the continuation and maintenance of the threat hunting programme, and handle incident escalation. This is a brilliant opportunity to actively support the safeguarding of the firm’s cyber security posture within a friendly and collaborative environment. In order to be considered for this role, you will more »
Posted:

Senior Security Analyst

Doncaster, England, United Kingdom
Hamilton Barnes 🌳
safety and security of organizations through proactive monitoring and incident response. Responsibilities: Provide continuous protective monitoring using state-of-the-art SIEM, IDS, and threat intelligence technologies. Offer expert advice and guidance to clients targeted by cyber attacks, maintaining high standards of support. Ensure timely and accurate incident … reporting to facilitate efficient response strategies. Collaborate with SOC team members during security incidents and Threat Mining exercises, including assistance with tool deployment and administration tasks. Provide support in active directory administration and firewall management. Skills/Must have: Strong analytical skills with the ability to interpret complex data. … Excellent communication skills, both verbal and written. Proficiency in industry-leading SIEM, IDS, and threat intelligence technologies. Ability to work effectively under pressure and adapt to rapidly changing situations. Prior experience with active directory administration and firewall management is desirable. Benefits: Opportunity to work in a dynamic and more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
that CLS is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining … and maintain security Prepare for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. more »
Posted:
Threat Intelligence
10th Percentile
£40,000
25th Percentile
£47,500
Median
£60,000
75th Percentile
£71,250
90th Percentile
£101,250