s information security strategy , including policy, tooling, and training. Conduct risk assessments, oversee remediation plans, and guide secure-by-design approaches across projects. Provide technical leadership in areas including threatintelligence, compliance reporting, and incident response . Support regulatory and internal audits, contributing clear documentation and continuous improvement. Collaborate with internal teams and external partners, including service providers More ❯
Bristol, Gloucestershire, United Kingdom Hybrid / WFH Options
Reed Technology
s information security strategy , including policy, tooling, and training. Conduct risk assessments, oversee remediation plans, and guide secure-by-design approaches across projects. Provide technical leadership in areas including threatintelligence, compliance reporting, and incident response . Support regulatory and internal audits, contributing clear documentation and continuous improvement. Collaborate with internal teams and external partners, including service providers More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Reed Technology
s information security strategy , including policy, tooling, and training. Conduct risk assessments, oversee remediation plans, and guide secure-by-design approaches across projects. Provide technical leadership in areas including threatintelligence, compliance reporting, and incident response . Support regulatory and internal audits, contributing clear documentation and continuous improvement. Collaborate with internal teams and external partners, including service providers More ❯
aligned with industry frameworks and compliance requirements such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Applying expertise in emerging technologies like AI, IoT, cloud solutions, and advanced threat detection systems. Advising on their application, assessing suitability, and determining optimal implementation timing and approach. Managing large-scale programmatic engagements, stakeholder engagement, scoping, resource management, milestone delivery, and issue … escalation. Business development: Identifying opportunities in cyber risk management and technology resilience. Managing key client relationships supported by account, sales, and marketing plans. Positioning our cyber threatintelligence, assurance, and incident response practices. Providing energetic consulting leadership in KSA, promoting Control Risks as a cyber and technology risk advisor, leading to increased long-term, programmatic work. Supporting practice More ❯
projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing … and issue escalation. Business development: Identify and originate cyber risk management and technology resilience opportunities. Manage key client relationships, supported by account, sales, and marketing plans. Position our cyber threatintelligence, assurance, and incident response practices. Provide energetic consulting leadership in KSA, promoting Control Risks as a trusted advisor on cyber and technology risk, leading to increased long More ❯
projects aligned with industry frameworks and compliance requirements, such as NIST800-53, ISO27001, NIST CSF, NIS 2, DORA. Leverage emerging technologies such as AI, IoT, cloud solutions, and advanced threat detection systems. Advise on their application, assess their suitability for specific environments, and determine optimal implementation timing and approach. Manage large-scale programmatic engagements, including stakeholder engagement, scoping, pricing … and issue escalation. Business development: Identify and originate cyber risk management and technology resilience opportunities. Manage key client relationships, supported by account, sales, and marketing plans. Position our cyber threatintelligence, assurance, and incident response practices. Provide energetic consulting leadership in KSA, promoting Control Risks as a trusted advisor on cyber and technology risk, leading to increased long More ❯
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threatintelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role More ❯
Oxford, Oxfordshire, United Kingdom Hybrid / WFH Options
Sophos Group
leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs … and Managed Security Service Providers (MSSPs) worldwide, defending more than 600,000 organizations from phishing, ransomware, data theft, and other cybercrimes. The solutions are powered by threatintelligence from Sophos X-Ops and the Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at . Role Summary We're looking for … in Windows internals and low-level development to join our team. This high-performance software captures and analyzes malicious behavior and endpoint activity, delivering rich telemetry for real-time threat detection in the cloud. You'll work closely with engineers, researchers, and security experts to build new capabilities for our Windows agent, spanning both user-mode and kernel-mode. More ❯
Loughton, Essex, South East, United Kingdom Hybrid / WFH Options
Profile 29
software delivery lifecycle. A key part of this position will also involve mentoring an internal engineer, developing structured security policies, and managing Sentinel, Defender and SOAR solutions for automated threat response. Additionally, the role requires liaising with third-party support partners to coordinate security solutions, manage incidents, and enhance overall cybersecurity posture. Responsibilities Infrastructure Security: Architect and secure Azure … and optimize Azure DevOps pipelines with security embedded at every stage. Cloud Security Implementation: Leverage Azure Security Centre, Microsoft Defender for Cloud, and Microsoft Sentinel for advanced security monitoring. Threat Detection & SOAR Automation: Oversee Security Orchestration, Automation, and Response (SOAR) solutions including SOC Prime. Network & Application Security: Manage Web Application Firewalls (WAF) and Intrusion Prevention Systems (IPS). Vulnerability … to prevent cyber threats. Incident Response: Formulating and documenting a solid process utilising a 3rd party support partner Security Monitoring & Logging: Develop SIEM solutions, logging strategies, and real-time threat intelligence. Monitor, audit, and improve infrastructure security posture using automated tooling. Policy & Procedures: Define and enforce security policies, incident response strategies, and structured action plans for proactive risk mitigation. More ❯
Cambridge, Cambridgeshire, England, United Kingdom Hybrid / WFH Options
The One Group
response, proactive defence, and continuously improving how they work. Your mission: Develop scalable automation workflows that improve how we detect, respond to, and recover from threats. Streamline processes across threat intel, incident response, and vulnerability management by eliminating repetitive manual tasks. Design and fine-tune SIEM detections that surface real signals and support both proactive and reactive actions. Collaborate More ❯
Employment Type: Full-Time
Salary: £70,000 - £80,000 per annum, Negotiable, OTE
Portsmouth, Hampshire, United Kingdom Hybrid / WFH Options
Searchlight Security Ltd
WHO ARE WE? Searchlight Cyber was founded in 2017 with a mission to stop threat actors from acting with impunity. Its External Cyber Risk Management Platform helps organizations to identify and protect themselves from threats emerging from the cybercriminal underground, with Attack Surface Management and ThreatIntelligence tools designed to separate the signal from the noise. It More ❯
City Of Westminster, London, United Kingdom Hybrid / WFH Options
Ex-Mill Recruitment Ltd
done remotely Responsibilities: • Identify and mitigate vulnerabilities in Android applications and OS-level components • Perform static and dynamic analysis of Android apps • Penetration testing of Android-based environments • Monitor threatintelligence sources and Android CVEs to assess emerging threats • Collaborate with developers to embed security throughout the Android app lifecycle • Create technical reports, risk assessments, and mitigation strategies … Strong understanding of Android architecture, AOSP, and app sandboxing • Experience with tools like Frida, Burp Suite, jadx, MobSF, and Android Debug Bridge (ADB) • Knowledge of malware analysis and mobile threat defense • Familiarity with OWASP Mobile Top 10 • (Bonus) Experience with securing custom ROMs or working with rooted devices Mindset We're After: • Thinks like an attacker, acts like a More ❯
water, functioning electricity, and safe industrial working environments. As the market leader in ICS/OT Cybersecurity, we are dedicated to arming our customers with best-in-class technology, threatintelligence, and services to protect their systems as effectively and efficiently as possible. We're a remote-first culture with operations in North America, Europe, the Middle East More ❯
TRM Labs is a blockchain intelligence company committed to fighting crime and creating a safer world. By leveraging blockchain data, threatintelligence, and advanced analytics, our products empower governments, financial institutions, and crypto businesses to combat illicit activity and global security threats. At TRM, you'll join a mission-driven, fast-paced team made up of experts … in law enforcement, data science, engineering, and financial intelligence, tackling complex global challenges daily. Whether analyzing blockchain data, developing cutting-edge tools, or collaborating with global organizations, you'll have the opportunity to make a meaningful and lasting impact. Our ability to identify, hire, and retain exceptional talent is foundational to our mission. The Talent team at TRM is More ❯
Loughton, Essex, England, United Kingdom Hybrid / WFH Options
Profile 29
software delivery lifecycle. A key part of this position will also involve mentoring an internal engineer, developing structured security policies, and managing Sentinel, Defender and SOAR solutions for automated threat response. Additionally, the role requires liaising with third-party support partners to coordinate security solutions, manage incidents, and enhance overall cybersecurity posture. Responsibilities Infrastructure Security: Architect and secure Azure … and optimize Azure DevOps pipelines with security embedded at every stage. Cloud Security Implementation: Leverage Azure Security Centre, Microsoft Defender for Cloud, and Microsoft Sentinel for advanced security monitoring. Threat Detection & SOAR Automation: Oversee Security Orchestration, Automation, and Response (SOAR) solutions including SOC Prime. Network & Application Security: Manage Web Application Firewalls (WAF) and Intrusion Prevention Systems (IPS). Vulnerability … to prevent cyber threats. Incident Response: Formulating and documenting a solid process utilising a 3rd party support partner Security Monitoring & Logging: Develop SIEM solutions, logging strategies, and real-time threat intelligence. Monitor, audit, and improve infrastructure security posture using automated tooling. Policy & Procedures: Define and enforce security policies, incident response strategies, and structured action plans for proactive risk mitigation. More ❯
Manager, Financial Crime Intelligence Unit page is loaded Manager, Financial Crime Intelligence Unit Apply locations London time type Full time posted on Posted 5 Days Ago job requisition id R7652 Company Description We're - you might not know our name, but companies like eBay, ASOS, Klarna, Uber Eats, and Sony do. That moment when you check out online … isn't just another job; it's a career-defining opportunity to build the future of fintech. Job Description We're looking for a Manager for our Financial Crime Intelligence Unit (FCIU), based in our London office. You will join a growing Compliance team, reporting to the Head of Financial Crime Controls. This role is central to 's ability … to proactively identify, investigate, and mitigate complex financial crime threats. You will be responsible for leading the FCIU and shaping the firm's financial crime intelligence strategy. In this role, you will lead a specialised team of analysts dedicated to conducting deep-dive investigations into complex financial crime escalations and proactive risk assessments. You will act as a crucial More ❯
water, functioning electricity, and safe industrial working environments. As the market leader in ICS/OT Cybersecurity, we are dedicated to arming our customers with best-in-class technology, threatintelligence, and services to protect their systems as effectively and efficiently as possible. We're a remote-first culture with operations in North America, Europe, the Middle East More ❯
Bath, Somerset, United Kingdom Hybrid / WFH Options
Bmt Defence Services LTD
Federation of Security Operations Centre (SOC)operations across two or more organisational environments such as enterprise, edge/deployed environments or cloud . Demonstrable knowledge of cyber detection (e.g., threat identification/intelligence, real-time monitoring, anomaly detection) and cyber response (e.g. incident response, eradication and remediation, recovery, post-incident analysis). DevSecOps. Zero Trust Architecture (ZTA) expertise More ❯
digital transformation and connectivity across the region. If you would like to learn more about this opportunity, feel free to reach out and apply today! Responsibilities: Lead full-scope, threatintelligence-led penetration testing across applications, infrastructure, cloud (AWS, Azure), APIs, OT/ICS, and O365. Develop sophisticated test plans and use cases based on emerging threats and … aligned remediation advice. Work closely with client cybersecurity teams to prioritize and track vulnerability remediation, contributing to blue team effectiveness. Conduct ongoing research and contribute to thought leadership in threat-informed testing methodologies. Required Skills: 5+ years of professional experience in penetration testing, with a strong emphasis on threat intel and adversary emulation. Deep understanding of OT/… IT systems, common vulnerabilities, network protocols, cryptography, and attack vectors. Proficiency in tools and frameworks used in both offensive security and threat intelligence. Proven ability to scope, manage, and deliver complex engagements with excellent communication across technical and non-technical stakeholders. CREST CRT/CHECK (or higher) certification is essential. Must hold or be eligible for SC Clearance. Desirable More ❯
Darlington, County Durham, United Kingdom Hybrid / WFH Options
Sellick Partnership
approach and be able to translate complex technical risks into clear and actionable insights for the organisation. Responsibilities: Development and management of the security operational roadmap, ensuring vulnerability management, threat detection and effective incident management. Be the primary point of escalation for security events and incidents in the organisation. Leading on, developing and implementing the cyber security strategy across … as CISM, CISSP, CISA. Proven experience as a cyber security leader, responsible for security strategy with a strong technical understanding. Strong knowledge of cyber risk management, vulnerability management and threat intelligence. Knowledge of compliance and regulatory frameworks such as Cyber Essentials, GDPR and ISO 27001. Certifications in Microsoft security such as AZ-500, SC-200, SC-300 are desirable. More ❯
West Malling, Kent, United Kingdom Hybrid / WFH Options
Lumina Energy
threats are evolving, and our team is at the heart of protecting critical infrastructure and data. As a Cyber Security Engineer, you'll help lead our proactive efforts in threat detection, response, and mitigation. This role is vital to safeguarding the confidentiality, integrity, and availability of systems and services. What you'll be doing Act on security alerts, incidents … ensure timely responses. Diagnose and investigate security incidents following agreed procedures. Escalate and document unresolved incidents and support recovery efforts. Operate within our enterprise-level SOC and collaborate on threat intelligence. Utilise tools like Microsoft E5, Sentinel, and Darktrace to monitor and prevent threats. Analyse malware and respond to high-priority incidents. Support vulnerability management and threat analysis … equivalent function. Proficiency with Microsoft Security Suite (including Sentinel) and Darktrace or similar. Must have an understanding of cyber threats including malware, ransomware, DDoS, insider threats. Strong knowledge of threat modelling, security monitoring, and cloud environments. Familiarity with GDPR, data protection, and privacy impact assessments. Excellent communication and collaboration skills with a proactive mindset. Industry certifications (e.g., CISSP, CEH More ❯
executive team to contain, control and disrupt any threatand restore normal operations. Responsibilities will include: Championing our security culturetraining our team to be the best form of defence. Conducting threat analyses and ongoing risk assessments to anticipate and design effective controls that really make a difference. Work collaboratively with the Product and Engineering teams to maintain the technical controls … with cyber security industry standards and frameworks in practise (e.g. ISO 27001, NIST CSF, SP 800-53, NCSC CAF, Cyber Essentials). Has a thorough understanding of cyber security threat and risk with the ability to think like an attacker and design controls that make a real difference. Has proven ability to enable a business to move fast, working … to define solutions that allow us to achieve objectives, whilst also keeping us safe. Has good research and analytical skills utilising a variety of sources: online research, industry forums, threat intel feeds etc. using these to maintain oversight of current and future threats and opportunities to mitigate them. Has an enthusiastic roll up your sleeves mentality, confidently getting into More ❯