Threat Intelligence Job Vacancies

226 to 250 of 357 Threat Intelligence Jobs

Incident Response Analyst

Newport, Gwent, United Kingdom
Hybrid / WFH Options
Hays Technology
role, ideally around CNI and OT, with exposure to cyber plans. Proven experience operating in a SOC or a related cyber security role. In-depth knowledge of cyber threats, threat intelligence frameworks and cyber security best practice. Strong analytical and problem-solving skills. Ability to work independently and as part of a team. Excellent communication and interpersonal skills. More ❯
Employment Type: Permanent
Salary: £52000 - £57000/annum £52k + bonus and benefits
Posted:

Malware Analyst - multiple levels - CLEARANCE and POLYGRAPH REQU with Security Clearance

Columbia, Maryland, United States
Constellation Technologies Inc
materials production, collateral effects estimate, and joint planning group support Assist in the coordination of joint strategic and operational planning and execution of joint fires, targeting, capability pairing, and threat mitigation in support of the Cyber Mission Force and partner operations Provide advice to leadership on all principles of the Joint Targeting Cycle to include: Focused, Effects-Based, Interdisciplinary … and Fires in exercises Participates as Senior Fires support in exercises Develops joint targeting policies and procedures Certified Ethical Hacker (CEH) CompTIA Security+ GIAC Security Essentials (GSEC) GIAC Cyber Threat Intelligence (GCTI) GIAC Open-Source Intelligence (GOSI) GIAC Certified Intrusion Analyst (GCIA) GIAC Defending Advanced Threats (GDAT) Certified Information Systems Security Professional (CISSP More ❯
Employment Type: Permanent
Salary: USD 172,000 Annual
Posted:

Cloud Security Engineer

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hays
you will play a key role in enhancing cyber resilience. You'll be responsible for leveraging tools such as Microsoft Defender, Sentinel, Azure, and their SOC partner to conduct threat analysis, risk assessments, and implement effective controls. You'll support the delivery of their Cyber Security Sub Strategy in line with the Cyber Assessment Framework, and contribute to the … design and operation of threat intelligence, incident response, vulnerability management, and ethical hacking capabilities. You'll work closely with internal stakeholders and external partners to ensure compliance with ISO27001, Cyber Essentials+, and other regulatory frameworks. This role also involves reporting on cyber threats and performance using Power BI, supporting penetration testing, and contributing to the development of secure More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Lead Cyber Security Operations Analyst

Greater Manchester, Lancashire, England, United Kingdom
Hybrid / WFH Options
VIQU IT Recruitment
tasks, and develop new detection content including machine learning analytics and security automation. Maintain and update SOC documentation, processes, procedures, and operational metrics/dashboard reporting. Build and enhance threat intelligence capabilities, sharing actionable insights across the organisation and wider smart energy sector. Collaborate with internal and external teams to identify opportunities for security improvements and evaluate emerging … including leading investigations in complex environments. Strong ability to work independently and collaboratively to achieve objectives. Previous experience within a Security Operations role. In-depth understanding of the cyber threat landscape, adversary tactics, and the MITRE ATT&CK framework. Knowledge of cloud environments and SaaS applications such as AWS, Azure, Office 365, and Defender. Ability to work under pressure More ❯
Employment Type: Full-Time
Salary: £60,000 - £67,000 per annum
Posted:

Cyber Security Consultant

United Kingdom
LT Harper - Cyber Security Recruitment
knowledge sharing and external thought leadership. 🔐 What We're Looking For DV clearance (or the ability to obtain it) – this is essential. Extensive experience in incident response, forensics, or threat hunting , ideally in a consultancy or client-facing role. Proven track record leading large-scale incidents — ransomware, insider threats, nation-state intrusions. Strong technical capabilities in forensic tooling, EDR … . GIAC (GCFA, GCFE, GEIR, GREM, GNFA), CREST CRTIR, CISM, or CISSP certifications. Experience liaising with legal, regulatory, and insurance stakeholders during high-pressure incidents. Background in reverse engineering, threat intelligence, or TTP attribution. Public contributions to the security community (e.g. speaking, publishing, tooling). 🌟 What You’ll Get from Us Competitive salary, plus overtime and on-call More ❯
Posted:

Incident Response Analyst

Rogerstone, Gwent, United Kingdom
Yolk Recruitment
informing decision-making, and proactively contributing to mitigating potential threats. The success candidate will collaborate with various teams, both internal and external, to ensure a comprehensive understanding of the threat landscape and response to any incidents. Working within the security operations centre (SOC), the primary responsibility is to rapidly investigate and document cybersecurity incidents within the organisation. Key Responsibilities … the organization to respond efficiently and effectively to cyber threats. Qualifications: Proven experience operating in a SOC or a related cyber security role. In-depth knowledge of cyber threats, threat intelligence frameworks and cyber security best practice. Strong analytical and problem-solving skills. GIAC Certified Incident Handler Bachelor's or Master's degree in Cyber Security or related More ❯
Employment Type: Permanent
Salary: GBP 52,000 - 60,000 Annual
Posted:

Incident Response Analyst

Newport, Gwent, Wales, United Kingdom
Yolk Recruitment
informing decision-making, and proactively contributing to mitigating potential threats. The success candidate will collaborate with various teams, both internal and external, to ensure a comprehensive understanding of the threat landscape and response to any incidents. Working within the security operations centre (SOC), the primary responsibility is to rapidly investigate and document cybersecurity incidents within the organisation. Key Responsibilities … the organization to respond efficiently and effectively to cyber threats. Qualifications: Proven experience operating in a SOC or a related cyber security role. In-depth knowledge of cyber threats, threat intelligence frameworks and cyber security best practice. Strong analytical and problem-solving skills. GIAC Certified Incident Handler Bachelor's or Master's degree in Cyber Security or related More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Resident Engineer with Security Clearance

Colorado Springs, Colorado, United States
Sterling Computers
Sterling is an IT integrator that provides information technology, systems engineering and professional services to customers in the defense, intelligence, homeland security, federal civil and commercial sectors. As one of the nation's leading Value-Added Resellers (VAR) and fastest growing Systems Integrators, we have the partnerships, access to technology, training, and certifications to plan, integrate and manage large … implementations of Cortex XSOAR to automate and optimize security operations Design, develop, and maintain playbooks to automate incident response workflows and streamline security operations Integrate security tools (EDR, SIEM, threat intelligence platforms) with XSOAR Conduct detailed analysis of operational business processes to identify automation opportunities. Guide strategic planning and execution of cloud security best practices Prepare and maintain More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

ISSO with Security Clearance

San Antonio, Texas, United States
OASYS, INC
support for the detection of cyber incidents and provides recommendations on how to correct findings. This role combines the duties of an ISSO, Security Operations Center (SOC) Analyst and Threat Analyst to ensure a holistic defense against emerging threats. Performs tasks in a variety of areas to include: Serve as the ISSO in support of the ISO for assigned … scope, impact, and root cause, and recommend effective remediation strategies, based on SIEM data analysis, in accordance with SLAs and OLAs. Conduct research on the latest organization's environment threat vectors, attack methodologies, and adversarial tactics, techniques, and procedures (TTPs). Support the configuration, tuning, and optimization of security monitoring tools, including SIEM and threat detection platforms. Generate … Familiarity with (DRAGOS, Corelight, Splunk, Snort). Proficiency in analyzing security events, logs, and alerts from various security tools (e.g., SIEM, firewalls, IDS/IPS). Familiarity with CVEs, threat intelligence frameworks (e.g., MITRE ATT&CK), and vulnerability management practices. Knowledge of NETCOM policies, Cyber Tasking Orders (CTOs), and cybersecurity compliance requirements. A high-level performer with the More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior SOC Analyst x 2

City, London, United Kingdom
Hybrid / WFH Options
Morson Talent
to translate technical threats into business terms. Tools & Technologies - You will work with a modern SOC technology stack, including: SIEM: Microsoft Sentinel EDR/XDR: Microsoft Defender for Endpoint Threat Intel: Recorded Future Network Analysis: Wireshark/tcpdump SOAR & Automation: Palo Alto Cortex XSOAR, ServiceNow SecOps Vulnerability Management: Tenable Nessus/Tenable.io Other nice to have tools: Shodan, Censys More ❯
Employment Type: Contract
Rate: GBP 615 Daily
Posted:

Senior SOC Analyst x 2

London, Old Bailey, United Kingdom
Hybrid / WFH Options
Morson Talent
to translate technical threats into business terms. Tools & Technologies - You will work with a modern SOC technology stack, including: SIEM: Microsoft Sentinel EDR/XDR: Microsoft Defender for Endpoint Threat Intel: Recorded Future Network Analysis: Wireshark/tcpdump SOAR & Automation: Palo Alto Cortex XSOAR, ServiceNow SecOps Vulnerability Management: Tenable Nessus/Tenable.io Other nice to have tools: Shodan, Censys More ❯
Employment Type: Contract
Rate: £615/day
Posted:

Information Security Analyst

Northampton, Northamptonshire, England, United Kingdom
Howdens Joinery
actions based on severity, and coordinates containment and remediation activities when threats are confirmed. Assists with proactive hunting activities to uncover undetected threats and helps build hypotheses based on threat intelligence, behavioural patterns, and environmental baselines. Performs regular updates and tuning of detection rules, playbooks, and alert thresholds to reduce false positives and ensure high-fidelity threat More ❯
Employment Type: Full-Time
Salary: Salary negotiable
Posted:

Principal Cyber Security Incident Response Analyst

United Kingdom
Akkodis
play a pivotal role in protecting critical systems, assets, and people from cyber security threats. You'll be part of a world-class team, working at the forefront of threat detection and response. We are ideally looking for someone Midlands based who can be on site in Warwickshire 1-2 days a month on average. Responsibilities: Provide leadership and … the team consistently meets and exceeds key performance indicators. Lead investigations and remediation efforts for cyber security incidents and alerts across diverse sources, including network, endpoint, cloud environments, and threat intelligence feeds. Perform in-depth trend analysis to identify patterns and inform improvements in organisational controls and threat detection capabilities. Develop, maintain, and continuously improve documentation and … capacity. Strong experience in security monitoring across diverse systems and environments, including cloud and on-premises. Proven leadership in incident response within SOC settings. Deep understanding of the cyber threat landscape, attack vectors, and detection techniques. Proficient in cybersecurity tools, regulations, and compliance standards. Excellent communication and stakeholder engagement skills, with the ability to convey technical insights to varied More ❯
Employment Type: Permanent
Salary: GBP 60,000 - 70,000 Annual
Posted:

Principal Cyber Security Incident Response Analyst

West Midlands, United Kingdom
Akkodis
play a pivotal role in protecting critical systems, assets, and people from cyber security threats. You'll be part of a world-class team, working at the forefront of threat detection and response. We are ideally looking for someone Midlands based who can be on site in Warwickshire 1-2 days a month on average. Responsibilities: Provide leadership and … the team consistently meets and exceeds key performance indicators. Lead investigations and remediation efforts for cyber security incidents and alerts across diverse sources, including network, endpoint, cloud environments, and threat intelligence feeds. Perform in-depth trend analysis to identify patterns and inform improvements in organisational controls and threat detection capabilities. Develop, maintain, and continuously improve documentation and … capacity. Strong experience in security monitoring across diverse systems and environments, including cloud and on-premises. Proven leadership in incident response within SOC settings. Deep understanding of the cyber threat landscape, attack vectors, and detection techniques. Proficient in cybersecurity tools, regulations, and compliance standards. Excellent communication and stakeholder engagement skills, with the ability to convey technical insights to varied More ❯
Employment Type: Permanent
Salary: £60000 - £70000/annum bonus, benefits
Posted:

Information Security Engineer

Phoenix, Arizona, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Portland, Maine, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Cheyenne, Wyoming, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Portland, Oregon, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Virginia Beach, Virginia, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Omaha, Nebraska, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Bridgeport, Connecticut, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Dover, Delaware, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Wichita, Kansas, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Miami, Florida, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:

Information Security Engineer

Billings, Montana, United States
Hybrid / WFH Options
TTEC
purpose, team, and company culture are amazing and our Great Place to Work certification in the United States says it all! What You'll Do Investigate security alerts and threat hunting leads across a variety of technologies (SIEM, EDR, email security, cloud, etc) as part of the SOC and with the Threat Management team. Maintain situational awareness of … changes to threat landscape, industry trends, and internal operating environment. You'll interact frequently with other members of the Information Security teams, internal IT Operations and Engineering teams, and vendor technical resources. You'll report to the Information Security Manager. Your role is impactful as it protects TTEC from data loss and security events. During a Typical Day, You … You Bring to the Role Hands-on SOC experience investigating and responding to security events across two or more of the following: SIEM, EDR, email security, NGFW, cloud platforms, threat intelligence Must have cloud platform expertise (GCP, AWS, Asure) Strong foundational knowledge of core enterprise information technologies and security principles Strong communication and interpersonal skills Ability to complete More ❯
Employment Type: Permanent
Salary: USD 70,000 Annual
Posted:
Threat Intelligence
10th Percentile
£43,200
25th Percentile
£54,625
Median
£73,250
75th Percentile
£90,000
90th Percentile
£110,000