Permanent Threat Intelligence Jobs

1 to 25 of 221 Permanent Threat Intelligence Jobs

Cyber Risk Partner Alliance Manager

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Senior Regional Marketing Manager - EMEA

London, England, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Security Engineer (Threat/Response): £220,000 + Market leading Bonus

Greater London, England, United Kingdom
Hunter Bond
Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: Circa £220,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the opportunity … computer systems. Role: Perform periodic and on-demand system audits and vulnerability assessments of systems, internal applications and Cloud services to identify security vulnerabilities. Threat detection - Analyse/monitor security infrastructure and detect potential threats Analyse cyber threat intelligence and mitigate threats/improve security posture. End … to end incident management, including investigation Develop and deploy detections/rules to prevent threats Threat hunting Stakeholder management Requirements: Experience with data analysis Proficiency in Python or PowerShell Extensive knowledge of security engineering concepts Exposure to cloud technologies (AWS/AZURE/GCP) hands on creating detections hands more »
Posted:

CYBER INCIDENT RESPONDER

Manchester Area, United Kingdom
Locke and McCloud
collecting forensic evidence from compromised systems. Understanding of the Cyber Kill Chain, MITRE ATT&CK, and other information security frameworks. Knowledge of incident handling, threat hunting, and intelligence. Experience in cloud-based infrastructure, including Microsoft Azure, Office 365, Amazon AWS, and Google Cloud. Strong client-facing skills and adaptability more »
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
the company Security Operations Centre (SOC). Mature play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards Hybrid … for a growing and dynamic company. Logiq Consulting provides Cyber Security and Information Assurance expertise. We specialise in providing leading edge consultancy to high threat facing clients and delivering security services and products throughout the Public and Private Sector. Fast growing, we have exceeded all financial and growth expectations more »
Posted:

Senior Incident Response Analyst

Ipswich, England, United Kingdom
AXA UK
to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work smart … security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response tooling Experience more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence more »
Posted:

Service Security Manager

United Kingdom
Hybrid / WFH Options
Livestock Information Ltd
responsible for implementing a range of technical, administrative and physical security controls and driving a programme of continuous improvement in response to changing security threat and risk landscape. The role requires a thorough understanding of Microsoft Azure technologies and secure development lifecycle, as well as a broad, up-to … Assurance). Third party management with third party application development partners Run, operate and report on LI internal Cyber Security Operations Centre (CSOC), SIEM, threat hunting, vulnerability management and Cyber Threat Intelligence. Support the organisations Service Continuity Plans and Disaster Recovery Plans. Drive development and delivery of measures more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
perform a business impact analysis on the security incident. You will leverage a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend … the response actions and escalation path. You will be guided by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging and analyzing sources of information as available through the SIEM, in addition identify and investigate potential suspicious activity as well as … Security and security operations experience Microsoft MDE, MDI, Sentinel, Lighthouse and DevOps experience Experience of onboarding, tuning, reporting, and configuring SIEM solutions Experience of threat intelligence Leadership and mentoring experience and skills Understanding of low-level concepts including operating systems and networking Commercial experience in Penetration Testing and more »
Posted:

Senior Incident Response Analyst

Gloucester, England, United Kingdom
AXA UK
to our customers and streamline and automate our business processes. To help us manage our cybersecurity incidents, whilst performing forensic investigations and providing cyber threat intelligence services, we're looking for two talented individuals with strong analytical skills to join this growing team. At AXA we work smart … security analysts to provide recommendations on security mechanisms Support the maintenance, testing and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right … networking and common protocol behaviours Proven experience using a major scripting/programming language or search query language to support in security operations and threat detection GIAC certified qualification would be ideal but not essential Comfortable with packet analysis and ideally experienced with network detection and response tooling Experience more »
Posted:

Site Reliability Engineer

London Area, United Kingdom
Hybrid / WFH Options
Understanding Recruitment
have a broad remit ensuring high availability and performance, and currently have a particular focus on security system efficiency, monitoring and sustainability, looking at threat intelligence, IAM, data and application security across the Kubernetes and Linux based environments. For this position we will be looking for those from more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber … activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. The successful candidate will be expected to have a customer centric mind-set … self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings. - Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework. - An active Certified Information Systems Security Professional (CISSP) Certification and/ more »
Posted:

Principal Software Engineer - Detection Platform - Secureworks

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive more »
Posted:

Technical Cyber Security Consultant

Glasgow, Lanarkshire, Scotland, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £70,000
Posted:

Technical Cyber Security Consultant

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £70,000
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Springfield, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … investigation principals, dashboard creation, and data awareness regarding identified trends and anomalies. Work with platform owners and the Engineering team to identify telemetry for Threat Management and Response needs in support of new business platforms and security tooling. Prioritize security improvement suggestions from the team based on your identification more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Columbia, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … investigation principals, dashboard creation, and data awareness regarding identified trends and anomalies. Work with platform owners and the Engineering team to identify telemetry for Threat Management and Response needs in support of new business platforms and security tooling. Prioritize security improvement suggestions from the team based on your identification more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Saint Louis, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … investigation principals, dashboard creation, and data awareness regarding identified trends and anomalies. Work with platform owners and the Engineering team to identify telemetry for Threat Management and Response needs in support of new business platforms and security tooling. Prioritize security improvement suggestions from the team based on your identification more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Architect - Cyber Threat Intelligence & Hunt

Jefferson City, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … investigations. Be responsible to Team Leader for designing and documenting data flows, visibility gaps, and processes. Perform ad-doc data deep dives based on intelligence driven leads and effectively communicate findings. Analyze and investigate security logging to identify trends and anomalies that may result in detection opportunities for the … investigation principals, dashboard creation, and data awareness regarding identified trends and anomalies. Work with platform owners and the Engineering team to identify telemetry for Threat Management and Response needs in support of new business platforms and security tooling. Prioritize security improvement suggestions from the team based on your identification more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Springfield, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes, and platform and attack technique research; review team member work for completeness and accuracy. Onboard 3rd party security detections to increase … SIEM queries; bonus for KQL. Experience with writing proof of concept code for attack techniques on Windows and Linux operating systems. Ability to evaluate threat intelligence and collaborate with CTI analysts to identify detection opportunities. Excellent written and verbal communication skills to describe security event details and technical more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Columbia, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes, and platform and attack technique research; review team member work for completeness and accuracy. Onboard 3rd party security detections to increase … SIEM queries; bonus for KQL. Experience with writing proof of concept code for attack techniques on Windows and Linux operating systems. Ability to evaluate threat intelligence and collaborate with CTI analysts to identify detection opportunities. Excellent written and verbal communication skills to describe security event details and technical more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Saint Louis, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes, and platform and attack technique research; review team member work for completeness and accuracy. Onboard 3rd party security detections to increase … SIEM queries; bonus for KQL. Experience with writing proof of concept code for attack techniques on Windows and Linux operating systems. Ability to evaluate threat intelligence and collaborate with CTI analysts to identify detection opportunities. Excellent written and verbal communication skills to describe security event details and technical more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Engineer IV -Threat Detection

Jefferson City, Missouri, United States
Hybrid / WFH Options
EDWARD JONES
Citizenship Report . 1 Fortune 500, published June 2023, data as of December 2022. Compensation provided for using, not obtaining, the rating. Team Overview Threat Management consists of detection engineers and cyber threat intelligence analysts whose mission is to provide actionable intelligence and utilize enhanced threat … and instilling industry best practices of detection engineering among your detection engineering team members. Develop, maintain, and clearly document custom detection queries, data models, threat models, workflows, processes, and platform and attack technique research; review team member work for completeness and accuracy. Onboard 3rd party security detections to increase … SIEM queries; bonus for KQL. Experience with writing proof of concept code for attack techniques on Windows and Linux operating systems. Ability to evaluate threat intelligence and collaborate with CTI analysts to identify detection opportunities. Excellent written and verbal communication skills to describe security event details and technical more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Expert Vulnerability Analyst ( Third Party Vendor Risk Management )

Illinois, United States
Discover Financial Services
regulatory requirements Works closely with management to define and promote the strategic direction of the team. Develops cyber solutions, internal processes and standards for threat intelligence workflow Articulates defensive security measures, define new security requirements and develop mitigation techniques to maximize protection and preservation of the Brand Advises … Demonstrate excellent value-added communication and technical writing skills. Advance knowledge/seek training in the field of information security management including the emerging threat actors' techniques, tactics, and procedures (TTP). Be a frequent value-added speaker in forums and achieve team commitments (and influence the team do more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Application Engineer (ServiceNow)

Illinois, United States
Discover Financial Services
Points If You Have: Experience implementing two or more of the following ServiceNow capabilities: Hardware Asset Management, Software Asset Management, Vulnerability Management, Configuration Compliance, Threat Intelligence, Service Catalog, Workflow, Integration Hub, Configuration Management, or Service Mapping, Demonstrable experience in setup of ServiceNow integration with SOAP, REST, LDAP, SSO more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Intelligence
10th Percentile
£39,650
25th Percentile
£47,500
Median
£60,000
75th Percentile
£70,313
90th Percentile
£101,250