Remote Threat Intelligence Job Vacancies

1 to 25 of 67 Remote Threat Intelligence Jobs

Strategic Threat Intel Senior Manager

Kingston Upon Thames, Surrey, United Kingdom
Hybrid / WFH Options
Unilever
Please Note: The deadline for applying is 23.59 the day before the job posting end date. Job Title: Strategic Threat Intel Senior Manager Business Function: Cyber Security - Threat Intelligence Location: Kingston/Port Sunlight Reports to: Director of Threat Intelligence Unilever is one of the world's leading suppliers of Food, Home, and Personal Care … structure is built around product families and risk-based priorities, with teams embedded across regions and business units. JOB PURPOSE We are seeking a highly motivated and experienced Strategic Threat Intelligence Manager to lead our strategic intelligence function within the Cyber Threat Intelligence team. This role is pivotal in shaping our understanding of long-term … threat trends, geopolitical risks, and adversary behaviour. The successful candidate will drive the development of high-level threat assessments and intelligence products that inform executive decision-making and support enterprise-wide risk management. Role Summary: The Strategic Threat Intelligence Manager leads the strategic intelligence function within the Cyber Threat Intelligence team, reporting More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Team Leader

London, United Kingdom
Hybrid / WFH Options
Vodafone
the security community and society through collaboration, sharing and learning and protect our Critical National Infrastructure in line with Government regulations. We are seeking a skilled and experienced Cyber Threat Operational Intelligence Manager to join our team. The ideal candidate will be responsible for leading a team at the heart of Vodafone's Cyber Defence organization: analyzing cyber … threats and providing actionable insights to protect Vodafone and its customers from potential attacks. This role requires great people management skills, a deep understanding of cyber threat landscape, strong analytical skills, the ability to communicate effectively with stakeholders and to work collaboratively with colleagues of varying backgrounds and experience. Lead one of Vodafone Group's Cyber Threat Intelligence Teams with line management responsibilities for several staff with varying levels of expertise and experience. Create and/or guide the creation of threat assessments and provide actionable intelligence to relevant stakeholders. Lead and support proactive investigations on priority threats through our Threat Action Groups/Threat and Vulnerability Reviews. Support Incident Management/CSOC More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Analyst

Warwick, Warwickshire, United Kingdom
Hybrid / WFH Options
Akkodis
Cyber Threat Intelligence Analyst Akkodis are currently working in partnership with a leading service provider to recruit a Cyber Threat Intelligence Analyst to join a leading Cyber Defence Team and play a pivotal role in providing actionable technical intelligence to detection engineers, threat hunters and security operations. This role offers a highly competitive salary … and the opportunity for remote working. The Role As a Cyber Threat Intelligence Analyst you will support the rest of the Cyber Defence engineering team in regard to the roadmap and what to focus on. You will share intel to help them understand what's emerging as well as what advanced persistent threat actors are leveraging to … compromise systems. You will work directly across all areas of Cyber Defence to produce bespoke and technical intelligence across Tactical, Strategic, and Operational intelligence. The Responsibilities Conduct in-depth analysis of threat groups, their capabilities, motivations, and tactics A strong understanding of threats posed Articulate complex concepts to various stakeholders across the business. Knowledge of tactics, techniques and More ❯
Employment Type: Permanent
Salary: £70000 - £80000/annum
Posted:

Cyber Detection Engineer

newport, wales, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. Conduct … in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Posted:

Cyber Detection Engineer

newport, midlands, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. Conduct … in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Posted:

Cyber Detection Engineer

Newport-On-Tay, north east scotland, united kingdom
Hybrid / WFH Options
AIRBUS Defence and Space Limited
is a technical, hands-on role that will work with a variety of security tools and technologies protecting our whole enterprise. You will be responsible for managing our Cyber Threat Intelligence (CTI) research and Threat Hunting activities, the entire lifecycle of our detection rules repository and SOC automation stack. You will be responsible for the technical evolution … a team who live and breathe cyber security and to work for a company with great products and technologies around the globe. **HOW YOU WILL CONTRIBUTE TO THE TEAM** * **Threat Analysis - **Leverage the organization’s CTI provider as a strategic asset , not just a data source-integrating external intel with internal context to assess real impact and relevance. Conduct … in-depth analysis of cyber threats (APT groups, malware campaigns, zero-days, etc.) and assess their relevance to Airbus operations, especially the aerospace and defense-related. Translate complex threat data into clear, actionable intelligence for technical and non-technical stakeholders. Produce regular and ad hoc threat intelligence reports , briefings, and dashboards tailored to specific business units More ❯
Posted:

Senior Threat Intelligence Analyst

United Kingdom
Hybrid / WFH Options
Nettitude Group
colleagues, generates £315m in revenue, and supports more than 60,000 clients across a diverse range of sectors and markets. Role Purpose We're hunting for a Senior Threat Intelligence Analyst who lives and breathes adversary tradecraft. Someone who gets excited about TTPs, thinks in kill chains, and automates everything they touch.As a senior member of our threat intelligence team, you'll dive deep into adversary infrastructure, behavioral patterns, and attack chains. This isn't about writing reports from vendor feeds - it's about getting your hands dirty with PCAP analysis, malware reversing, and building detection logic that actually catches bad actors. What You'll Actually Do Hunt Adversaries: Track APTs across infrastructure, analyze C2 patterns … and map adversary playbooks Build & Automate: Develop custom tooling for threat hunting, automate IOC enrichment, and create detection pipelines Deep Technical Analysis: Reverse engineer malware samples, analyze memory dumps, and dissect attack chains at the assembly level Lead Regulated Engagements: Execute TIBER/CBEST/STAR-FS assessments with technical depth that goes beyond compliance checkboxes Operationalize Intelligence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Regional Lead

London, United Kingdom
Hybrid / WFH Options
Citigroup Inc
Citi's Cyber Intelligence Center (CIC) is a global team that delivers timely threat intelligence to technical teams and decision makers, in support of threat detection, preparation, and incident response activities. The Regional Lead will oversee the team's operations in the UK/EU time-zone, including oversight of regional staff, driving quality control, collaboration … with other cyber-technical functions in the region, and working with senior leaders. The role will also help maintain our network of global intelligence partners. Direct experience in cyber threat intelligence is a necessity. This is a hybrid role with an in-office attendance component. Experience in fusion center operating environments or crisis response will be helpful. … Responsibilities: Lead the regional co-ordination of a cyber threat intelligence function Support local leadership and business in their intelligence needs Provide intelligence support to adjacent teams in a fusion center environment. Oversee quality control and production strategy for the region Conduct internal and external briefings on a regular basis, including to company leadership, to peer More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Analyst

Nottingham, Nottinghamshire, United Kingdom
Hybrid / WFH Options
Experian Group
people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at Internal Grade E Job Description Experian Cyber Fusion Center is looking for a Threat Intelligence Analyst to help track new and persistant cybersecurity threats, analyse and produce applicable intelligence to help the organisation. You will be part of a world class organization and … lead a global team of experienced people to help us stay ahead of adversaries. You will be part of the Threat Intelligence team which focuses on defending against new threats, supporting investigations, and delivering situational awareness to the business. This is a UK based remote position reporting to the Global Head of Threat Intelligence. Summary of Primary … Responsibilities Use open and closed source intelligence tools to track threat clusters posing threats to Experian and help identify preventative measures to improve our defense. Contribute to cross-team projects to improve the security posture of Experian infrastructure, such as red team operations, Attack Surface Management and Threat Hunting collaborations. Help Investigate latest cyber trends providing relevant More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cloud Security Engineer - Sunderland (Hybrid) Sunderland, UK

Sunderland, United Kingdom
Hybrid / WFH Options
Tombola
part in developing our vulnerability management program, working closely with our operational support, infrastructure, and development teams. Plus, you'll be right in the thick of security event monitoring, threat intelligence, and incident management - keeping us one step ahead! What you'll be doing: Delivering SOC Capabilities: You'll be a key team member in delivering ongoing Security … possible and play a big part in evolving our security tooling and services. Policy & Standards: You'll champion the adoption and adherence to our InfoSec policy, standards, and guidelines. Threat Intelligence: You'll monitor and apply current and emerging threat intelligence, using tools like Google Threat Intelligence to proactively spot and tackle digital threats. … CSPM) tools. Knowledge of Cloud Workload Protection Platforms (CWPP) for securing containers, serverless workloads, and virtual machines. Working knowledge of DevSecOps methodologies . Ability to contribute to cloud solution threat modelling and secure design reviews. A bit about you: Passion! You're genuinely passionate about your career path and love what you do. Communication skills. You can express your More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Intelligence Analyst

London, United Kingdom
Hybrid / WFH Options
Story Terrace Inc
Role: Threat Intelligence Analyst - Tech Against Terrorism Location : London, hybrid (2-3 days in office) Salary : £36,000-43,000 + on-call allowance Contract : Full-time, 1 year (extension possible) Key Benefits: 30 days annual leave + bank holidays £6,000 annual training budget + 12 dedicated training days Private healthcare Flexible working arrangements Role Overview: Join … our mission-driven team to help save lives by disrupting terrorist activity online. As a Threat Intelligence Analyst, you'll conduct OSINT investigations, monitor emerging threats, and provide actionable intelligence to tech platforms, governments, and international organisations. You'll be integral to our proactive efforts to combat terrorist and violent extremist exploitation of digital spaces whilst upholding … human rights. Key Responsibilities: Lead OSINT investigations and real-time incident response Produce analytical reports and strategic intelligence assessments Develop and implement technical solutions for online threat monitoring Collaborate with tech platforms and government stakeholders Contribute to strategic projects and capacity building initiatives Essential Requirements: 3+ years' OSINT experience in public or private sector Strong knowledge of OSINT More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Manager, Cybersecurity Communications - Sophos X-Ops

United Kingdom
Hybrid / WFH Options
Sophos Group
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threat intelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role … Summary Sophos is hiring a Sr. Manager to lead and scale our external security communications-with a focus on threat research, incident response, and defensive guidance. This role sits at the intersection of technical insight and operational execution, helping define how Sophos communicates with CISOs, security leaders, and the broader market. This is a unique role: you'll be More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC Analyst

London, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: London BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work collaboratively across 10 countries to collect, connect, and understand complex data, enabling governments, armed forces, and commercial businesses to unlock digital advantages in demanding environments. Job Title: SOC Analyst Location: London - We offer hybrid and … intrusion attempts and compromises through analysis. Document security incidents thoroughly and accurately. Assist with remediation activities and support security improvements. Produce incident review reports and support process improvements. Support threat intelligence integration and conduct threat-led exercises. Mentor junior analysts and act as an escalation point. Requirements Technical Basic scripting skills in Python and/or other … languages; familiarity with Windows, OS X, Linux. Experience with Splunk, Sentinel, and knowledge of SIEM query languages (SPL, KQL). Splunk configuration, CIM mapping, and API experience. Understanding of threat intelligence, network protocols, and security tools. Certifications in Azure Security and Splunk are desirable. Non-technical Strong stakeholder engagement and communication skills. Mentoring and team collaboration abilities. Adaptability More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Vulnerability Lead - Engine by Starling

London, United Kingdom
Hybrid / WFH Options
Starling Bank
triaging risks, overseeing remediation, and reporting to improve security. What you'll do: Conduct regular vulnerability scans and validate findings. Prioritize vulnerabilities based on risk and enrich findings with threat intelligence and business impact analysis. Facilitate resolution by triaging vulnerabilities for resolver groups. Manage remediation efforts and ensure timely patching of critical vulnerabilities. Maintain visibility across all technology … data into clear, risk-based reports for management. Partner with risk management teams for assurance evidence. Desired Skills: Experience integrating security tooling within CI/CD pipelines. Knowledge of threat contextualization and threat intelligence application. Interview Process Our interview process is conversational and designed for mutual understanding. It typically involves: Stage 1: 45-minute chat with BISO More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Analyst

Northampton, Northamptonshire, England, United Kingdom
Hybrid / WFH Options
PLANET RECRUITMENT SERVICES LTD
WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms. Investigate and respond to security incidents, including containment, eradication, and recovery. Conduct vulnerability assessments and coordinate remediation efforts. Perform threat hunting and behavioural analysis using threat intelligence and analytics tools. Maintain and tune security tools, detection rules, and automation scripts. Support compliance initiatives (e.g., ISO 27001, NIST … Microsoft Defender Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products. Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark). Threat Intelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect. Vulnerability Management: Experience with tools like Tenable Nessus, Qualys. Scripting &Automation: Proficiency in Python, PowerShell, or Bash for More ❯
Employment Type: Full-Time
Salary: £35,000 - £40,000 per annum
Posted:

Lead Cyber Security Operations Analyst

Manchester, Lancashire, United Kingdom
Hybrid / WFH Options
Smart DCC
day-to-day SOC activities, ensuring timely escalation and resolution of incidents. Mentor junior analysts, support skills development, and facilitate tabletop exercises and simulations. Drive use-case development and threat detection content using advanced analytics, including machine learning and security automation. Maintain and update SOC processes, procedures, and documentation. Help build and mature threat intelligence capabilities and … foster collaboration across the smart metering community. Translate threat trends into actionable insights and drive improvements across the organisation. Evaluate and recommend tools that enhance detection and response capabilities. Conduct forensic investigations and perform root cause analysis of security incidents. What are we looking for? Proven experience in incident response and leading investigations in complex environments. Strong understanding of … the cyber threat landscape, adversary tactics, and frameworks such as MITRE ATT&CK. Demonstrated ability to work under pressure, solve problems independently, and collaborate with stakeholders. Experience in a Security Operations or similar role (e.g. Senior SOC Analyst, Level 3 SOC Analyst). Technical knowledge of cloud environments and SaaS platforms including AWS, Azure, Office 365, and Microsoft Defender. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs and access infrastructure for forensic … Experienced in stakeholder management during high-pressure incidents. Strong communication skills and composure under pressure. Able to align incident response practices with industry standards and client expectations. Background in threat intelligence and proactive incident readiness. Self-starter with a collaborative mindset, committed to team success. Additional Info: This is a remote-first role, but occasional travel to client More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Project Manager - Cyber Security

United Kingdom
Hybrid / WFH Options
Bridewell Consulting Limited
Implementation, Cyber Strategy, Cyber Risk Management, Data Privacy, Offensive Security, Security Architecture, and Cloud Security & Engineering. Lead the onboarding process for Managed Security Services including Managed Detection & Response, Cyber Threat Intelligence, and Vulnerability Management Services. Collaborate with technical teams to ensure seamless integration of managed services within clients' environments. Build and maintain strong relationships with internal teams and … Implementation, Cyber Strategy, Cyber Risk Management, Data Privacy, Offensive Security, Security Architecture, and Cloud Security & Engineering. Lead the onboarding process for Managed Security Services including Managed Detection & Response, Cyber Threat Intelligence, and Vulnerability Management Services. Collaborate with technical teams to ensure seamless integration of managed services within clients' environments. Build and maintain strong relationships with internal teams and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Detection and Response Engineer

Edinburgh, United Kingdom
Hybrid / WFH Options
Lloyds Bank plc
proactive Detection and Response Engineer and play a pivotal role in safeguarding our organisation against cyber threats! What you'll do Design, code and operationalise detection rules based on threat models and intelligence Fine-tune detection rules and monitor their performance Support detection automation and playbook editing Conduct proactive threat hunting and threat modelling Perform cyber … our journey and you will too. What you'll need Previous experience of working in a cyber security operations context Ability to analyse security logs and events Knowledge of threat detection lifecycle, attacker behaviour and Tactics, Techniques and Procedures (TTPs) An understanding of advanced cyber defence concepts such as Continuous Detection/Continuous Response and Cyber Threat Intelligence More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Detection and Response Engineer

Edinburgh, United Kingdom
Hybrid / WFH Options
Lloyds Bank plc
effective escalation and incident response Review and approve relevant process artefacts and operational documentation that underpin Detection and Response Engineering activities Design, code and operationalise detection rules based on threat models and intelligence Be the escalation point for Detection and Response decision making. Why Lloyds Banking Group Like the modern Britain we serve, we're evolving. Investing billions … Join us on our journey and you will too. What you'll need Proven experience in a cyber defence context with demonstrable success in leading technical teams Knowledge of threat detection lifecycle, attacker behaviour and Tactics, Techniques and Procedures (TTPs) An understanding of advanced cyber defence concepts such as Continuous Detection/Continuous Response and Cyber Threat Intelligence … Effective workforce and performance management with proficiency in project planning and execution. Strong communication and interpersonal skills. Familiarity with governance, compliance, and operational excellence in security functions. Knowledge of threat detection lifecycle, attacker behaviour and Tactics, Techniques and Procedures (TTPs) Understanding of detection logic (e.g. SIEM use cases) and detection-as-code (DaC) About working for us Our ambition More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior SIEM Consultant (SPLUNK) - Cyber Security Services

United Kingdom
Hybrid / WFH Options
Trilaty Group
ensuring their SIEM and wider technologies are operating as effectively as possible whilst ensuring People and Process are similarly proficient. Main tasks and responsibilities: Help customers implement or improve threat modelling and provide valuable new use cases to ensure their SIEM is capable of detecting the real-world tactics used by adversaries. Undertake assessments and gap analysis including technical … health checks and use case coverage mapped to control frameworks and business services. Implement and develop threat monitoring use cases taken from threat intelligence sources Produce clear technical documentation Assess existing threat monitoring rules with a focus on changing threat landscape and technologies Document appropriate detection, containment and response strategies to meet business needs Pre More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Chief Information Security Officer

London, United Kingdom
Hybrid / WFH Options
Domestic & General Service GmbH
Audit and Risk Committee (ARC). Your Mission: Set Vision and Strategy: Define and own the Group-wide cyber security strategy aligned with business ambition, ESG goals, and evolving threat landscapes. Lead from the Front: Inspire, build, and mentor a high-performing global cyber team-across defensive security, threat intelligence, and cyber engineering. Board-Level Influence: Serve … with authority and clarity. Drive Transformation: Lead security by design across cloud, data, AI, IoT, and operational technology landscapes-embedding security in every initiative. Stay Ahead of Threats: Oversee threat detection, incident response, and resilience programs with precision and global coordination. Shape Culture: Champion a cyber-aware culture across 100,000+ employees, embedding secure behaviours in the DNA of … a bias for action, pragmatism, and delivery. scale. Gravitas and credibility with boards, senior management, regulators, auditors, and external stakeholders. Hands-on understanding of security architecture, cloud, identity and threat intelligence. Resilience under pressure - the ability to make calm, fast decisions in high-stakes situations. Specifically, the role covers: Leadership: Industry leading vision and communication to the business on More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Threat Hunter - National Security - Leeds

Leeds, Yorkshire, United Kingdom
Hybrid / WFH Options
BAE Systems (New)
Location(s): UK, Europe & Africa: UK: Gloucester BAE Systems Digital Intelligence is home to 4,500 digital, cyber, and intelligence experts. We work across 10 countries to collect, connect, and analyze complex data, enabling governments, armed forces, and businesses to achieve digital advantages in demanding environments. Job Title: Threat Hunter Requisition ID: 121789 Location: Leeds - hybrid and … members and share knowledge proactively. Contribute to the SOC Knowledge Repository by creating and updating documentation independently. Build relationships externally with other SOCs and cybersecurity researchers to identify analytics, threat intelligence, and tradecraft that benefit the Blue Team. Communicate funding and prioritization suggestions and lead implementation when needed. Develop complex, anomaly-based KQL analytics and playbooks for detection … vulnerabilities, produce proof-of-concept exploits, and emulate adversary TTPs for training and detection evaluation. Review red team and pentest findings to improve detection rules. Provide forensic support and threat emulation to improve alert triage and accuracy. Identify gaps in SOC processes, data collection, and analysis, demonstrating the need for improvements through scenarios and red teaming. Perform complex threat More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Cryptocurrency Investigator

London, United Kingdom
Hybrid / WFH Options
Elliptic Enterprises Ltd
Investigator Department: Research & Investigations Employment Type: Full Time Location: London, UK Description Do you want to be on the front lines of fighting crypto crime and stopping nation-state threat actors? Are you excited by the challenge of tracing stolen and laundered digital assets across the most complex blockchain environments? Are you looking to join a mission-driven team … is critical to Elliptic's mission of safeguarding the integrity of the global crypto ecosystem. As a Senior Investigator, you will be a key member of our elite Investigations & Threat Intelligence team, working closely with government agencies, the Crypto Industry, and strategic partners across the EMEA region. Your expertise in tracing complex, state-sponsored activity and uncovering the … TTPs of nation-state and highly sophisticated threat actors will directly inform mitigation operations, in-depth research, and policy decisions. Through deep collaboration with law enforcement, regulators, and analytic partners, your work will help disrupt illicit financial networks, strengthen crypto-related threat detection, and reinforce Elliptic's position as a trusted partner to those on the front lines More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst - Tier 3

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
Littlefish
day basis. Provide out of hours technical escalation support to shift analysts Main Duties and Responsibilities: Developing SIEM detection rules and tuning alerts across our client estates. Conduct proactive threat intelligence research and carry out threat hunting across client estates Training of analysts and developing training resources and materials Act as a point of escalation for the … Understanding of security attack vectors and techniques utilised, including areas such as Business Email & user account Compromise, malicious payload installation & execution and reconnaissance activity. Understanding of the everchanging emerging threat landscape and how to interpret these threats to create initiate mitigation actions across a clients security estate. Willingness to learn, adapt, and innovate Critical thinking and analytical skills Excellent More ❯
Employment Type: Permanent
Salary: £55,000
Posted:
Threat Intelligence
10th Percentile
£44,500
25th Percentile
£49,375
Median
£67,000
75th Percentile
£82,500
90th Percentile
£107,880