26 to 50 of 593 Threat Intelligence Jobs

Senior Technical Threat Intelligence Analyst

Hiring Organisation
Accenture
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
Competitive salary
Role: Senior Technical Threat Intelligence Analyst Career Level: Analyst About Accenture Cyber Intelligence (ACI) ACI is a global team that spans 13 countries and 4 continents and speaks more than 30 languages. We are passionate about delivering intelligence analysis, and providing industry-leading analytic insights, cyber … which we work and live. It is personal to all of us.” – Julie Sweet, Accenture CEO Who You Are You are a research-minded threat intelligence professional with experience of analysing and tracking threat campaigns, adversary tooling and infrastructure. You stay abreast of the latest threats, recognize ...

Threat intelligence analyst

Hiring Organisation
Razorblue Group Ltd
Location
Salford, Manchester, United Kingdom
Employment Type
Permanent
Salary
GBP 45,000 Annual
looking for a Threat Intelligence Analyst to join our growing team of like-minded tech people. Should you choose to accept, your responsibilities will encompass: Delivering strategic and operational threat intelligence to strengthen razorblue and client security. Monitoring threat feeds, OSINT, and internal telemetry … emerging risks and relevant threat actor activity click apply for full job details ...

Cyber Security Analyst - T1

Hiring Organisation
Sapphire
Location
Glasgow City, Scotland, United Kingdom
provided. Key Activities & Responsibilities Monitor and respond to security alerts generated by technologies such as SIEM, EDR, Microsoft Sentinel, vulnerability management, phishing and threat intelligence solutions within a given SLA. Performing triage, in-depth analysis and investigation as guided by processes and playbooks. Use sophisticated threat intelligence … will have a strong awareness of the cyber security industry and demonstrate knowledge with relevant certifications where appropriate for solutions, including XDR, SIEM solutions, Threat Intelligence, EDR, vulnerability management, network, cloud, Artificial Intelligence/Machine learning, SOAR, automation and endpoint security technologies. 🌍 We’re Committed to Inclusion ...

Cyber Security Analyst - T1

Hiring Organisation
Sapphire
Location
Paisley, Renfrewshire, UK
Employment Type
Full-time
provided. Key Activities & Responsibilities Monitor and respond to security alerts generated by technologies such as SIEM, EDR, Microsoft Sentinel, vulnerability management, phishing and threat intelligence solutions within a given SLA. Performing triage, in-depth analysis and investigation as guided by processes and playbooks. Use sophisticated threat intelligence … will have a strong awareness of the cyber security industry and demonstrate knowledge with relevant certifications where appropriate for solutions, including XDR, SIEM solutions, Threat Intelligence, EDR, vulnerability management, network, cloud, Artificial Intelligence/Machine learning, SOAR, automation and endpoint security technologies. We're Committed to Inclusion ...

Cyber Security Analyst - T1

Hiring Organisation
Sapphire
Location
Milton, West Dunbartonshire, UK
Employment Type
Full-time
provided. Key Activities & Responsibilities Monitor and respond to security alerts generated by technologies such as SIEM, EDR, Microsoft Sentinel, vulnerability management, phishing and threat intelligence solutions within a given SLA. Performing triage, in-depth analysis and investigation as guided by processes and playbooks. Use sophisticated threat intelligence … will have a strong awareness of the cyber security industry and demonstrate knowledge with relevant certifications where appropriate for solutions, including XDR, SIEM solutions, Threat Intelligence, EDR, vulnerability management, network, cloud, Artificial Intelligence/Machine learning, SOAR, automation and endpoint security technologies. We're Committed to Inclusion ...

Strategic Account Executive

Hiring Organisation
Intaso
Location
United Kingdom
high performing enterprise sales person in the cyber threat intelligence space and on the lookout for an exciting career move? If so, this opportunity is for you. The company: 📍$75 million ARR Threat Intelligence vendor. 📍Amazing client list across enterprise and government verticals. 📍Working … over OTE. 📍This vendor pay top of the market salaries + a great benefits package. Must have requirements: 📍5-15 years experience selling cyber threat intelligence security. 📍Experience working for SIEM, SOAR or TIPS vendors is also of interest. 📍A strong new business sales track record selling ...

Senior Cyber Security Business Development- Enterprise Sales

Hiring Organisation
Adecco
Location
London, United Kingdom
Employment Type
Permanent
Salary
£75000 - £85000/annum + Benefits
+ Bonus + Benefits The Role We are seeking an accomplished professional with a proven track record in large-scale enterprise sales within cyber threat intelligence or professional cybersecurity services. This is a senior-level position requiring strategic thinking, relationship-building, and the ability to navigate complex sales … cycles. What We're Looking For Significant success in enterprise-level sales within cyber threat intelligence or cybersecurity services. Expertise in managing long sales cycles involving multiple stakeholders and decision-makers. Strong capability in preparing professional tenders and delivering impactful presentations to diverse audiences. Financial sector experience ...

SOC incident Response & Threat Hunting Manager

Hiring Organisation
Fujitsu
Location
England, United Kingdom
Title: SOC Incident Response & Threat Hunting Manager Location: United Kingdom Work Your Way is our approach to flexible working – this is available from day 1 of joining. We are seeking a highly skilled and experienced SOC Incident Response & Threat Hunting Manager to join our growing Security Operations Centre. … This pivotal role will be responsible for leading our Tier 3 Security and Incident Response Analysts, overseeing advanced incident response activities, driving proactive threat hunting initiatives, and providing strategic direction for the Cyber Threat Intelligence (CTI) capability. This is a hands-on leadership position requiring a strong ...

Security Technical Threat Intelligence Specialist

Hiring Organisation
Accenture
Location
London, South East, England, United Kingdom
Employment Type
Full-Time
Salary
Competitive salary
Role: Threat Intelligence ConsultantCareer Level: Specialist About Accenture Cyber Intelligence (ACI) ACI is a global team that spans 13 countries and 4 continents and speaks more than 30 languages. We are passionate about delivering intelligence analysis, and providing industry-leading analytic insights, cyber context, and critical … work and live. It is personal to all of us.” – Julie Sweet, Accenture CEO Who You Are You are passionate about cybersecurity and intelligence analysis. You stay abreast of the latest threats, recognize the value of intelligence, and believe it should drive operations. You are a devoted team ...

MSS SOC Threathunting

Hiring Organisation
Randstad Technologies Recruitment
Location
London, United Kingdom
Employment Type
Contract
Contract Rate
£450 - £470/day
Adword Job Title: SOC Threat hunting Analyst Location: Remote Duration: 04 months contract Active SC Clearance required Experience and knowledge Key Responsibilities: Threat Detection Use Case Development: Design and implement detection logic aligned to specific threat scenarios, using industry frameworks such as MITRE ATT&CK. Maintain detection … testing to deployment and tuning. Work with client Lead Analysts to ensure content relevance and effectiveness in detecting threats across various environments. Proactive Threat Hunting: Conduct hypothesis-driven threat hunts based on client telemetry, threat intelligence, and observed anomalies. Use available data sources and tools ...

Junior Cyber Security Engineer

Hiring Organisation
Love2shop
Location
Birkenhead, Merseyside, UK
Employment Type
Full-time
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You'll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you'll ensure endpoint configurations meet organisational standards. You'll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Junior Cyber Security Engineer

Hiring Organisation
Love2shop
Location
Warrington, Cheshire, UK
Employment Type
Full-time
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You'll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you'll ensure endpoint configurations meet organisational standards. You'll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Junior Cyber Security Engineer

Hiring Organisation
Love2shop
Location
Old Swan, Merseyside, UK
Employment Type
Full-time
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You'll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you'll ensure endpoint configurations meet organisational standards. You'll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Junior Cyber Security Engineer

Hiring Organisation
Love2shop
Location
Liverpool, England, United Kingdom
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You’ll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you’ll ensure endpoint configurations meet organisational standards. You’ll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Junior Cyber Security Engineer

Hiring Organisation
PayPoint plc
Location
Watford, Hertfordshire, UK
Employment Type
Full-time
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You'll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you'll ensure endpoint configurations meet organisational standards. You'll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Junior Cyber Security Engineer

Hiring Organisation
PayPoint plc
Location
Welwyn Garden City, England, United Kingdom
integration of automation and AI to enhance our security operations. Security Analysis Monitor and analyse security alerts to detect threats, using behavioural analytics and threat intelligence to uncover anomalies. You’ll also conduct proactive threat hunting and maintain detailed risk profiles for users, systems, and applications … checks and resolving any issues that arise. Working closely with Infrastructure teams, you’ll ensure endpoint configurations meet organisational standards. You’ll also enhance threat-hunting capabilities by integrating threat intelligence and correlating EDR data with SIEM and XDR platforms for deeper insights. Data Loss Prevention ...

Strategic Relationship Manager

Hiring Organisation
Scout Global
Location
Slough, Berkshire, UK
Employment Type
Full-time
Strategic Relationship Manager GenAI Security/Cyber Threat Intelligence Vendor or Consulting backgrounds £75,000 -£85,000 base + Bonus (20%) London (Hybrid) You will serve as the primary point of contact for day-to-day client needs, ensuring timely, thoughtful responses and effective solutions. You'll build … customer success and retention. This individual requires a candidate who can blend strong client management with technical fluency. They are responsible for translating complex intelligence and technical deliverables into clear, compelling, strategic narratives that justify investment and drive renewals What We're Looking For Experience: 3+ years ...

Strategic Relationship Manager

Hiring Organisation
Scout Global
Location
London Area, United Kingdom
Strategic Relationship Manager GenAI Security/Cyber Threat Intelligence Vendor or Consulting backgrounds £75,000 -£85,000 base + Bonus (20%) London (Hybrid) You will serve as the primary point of contact for day-to-day client needs, ensuring timely, thoughtful responses and effective solutions. You’ll build … customer success and retention. This individual requires a candidate who can blend strong client management with technical fluency. They are responsible for translating complex intelligence and technical deliverables into clear, compelling, strategic narratives that justify investment and drive renewals What We’re Looking For Experience: 3+ years ...

Strategic Relationship Manager

Hiring Organisation
Scout Global
Location
City of London, London, United Kingdom
Strategic Relationship Manager GenAI Security/Cyber Threat Intelligence Vendor or Consulting backgrounds £75,000 -£85,000 base + Bonus (20%) London (Hybrid) You will serve as the primary point of contact for day-to-day client needs, ensuring timely, thoughtful responses and effective solutions. You’ll build … customer success and retention. This individual requires a candidate who can blend strong client management with technical fluency. They are responsible for translating complex intelligence and technical deliverables into clear, compelling, strategic narratives that justify investment and drive renewals What We’re Looking For Experience: 3+ years ...

Senior Cyber Operations Analyst

Hiring Organisation
Anson Mccade
Location
City of London, London, United Kingdom
Employment Type
Permanent, Work From Home
fast-growing Blue Team within our Cyber Practice. You will work with high-profile clients to ensure effective cyber incident detection, response, and threat mitigation across cloud, endpoint, and network environments. Key Responsibilities: Develop, maintain, and enhance security detection content for SIEM platforms (e.g., Splunk) to detect threats across … analysts. Serve as a technical subject matter expert on client engagements, presenting findings to senior stakeholders. Participate in alert testing, incident response exercises, and threat hunting activities. Stay up to date with the latest threat intelligence and emerging attacker tactics. Additional Responsibilities (client-dependent): Threat hunting ...

Cyber Security Analyst

Hiring Organisation
Network IT Recruitment Limited
Location
Birmingham, England, United Kingdom
etc... This could be the perfect opportunity to transition into security and gain hands-on experience with cutting-edge technology. Gain hands on experience: - Threat Detection & Response – Monitor security alerts using SIEM platforms (Splunk, Sentinel, QRadar etc.) and act fast to counter potential threats. Incident Investigation – Analyse security incidents … conduct forensic investigations, and support remediation efforts. Vulnerability Management – Identify, assess, and report on security risks, ensuring proactive mitigation strategies. Security Automation & Intelligence – Leverage SOAR platforms and threat intelligence tools to enhance detection capabilities and streamline responses. Collaboration & Communication – Work closely and collaborate with senior analysts ...

CERT Incident Responder

Hiring Organisation
MBDA
Location
Stevenage, Hertfordshire, South East, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£60,000
organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site … organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat ...

CERT Incident Responder

Hiring Organisation
MBDA
Location
Bolton, Greater Manchester, North West, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£60,000
organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). Salary : £50,000 - £60,000 depending on experience Dynamic (hybrid) working : Minimum 2 days per week on-site … organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities. The role ensures detection, response, and control validation against real-world threat actor tactics, techniques, and procedures (TTPs). This is a Next step role for an experienced Analyst with a passion for Incident response and Threat ...

Security Engineer

Hiring Organisation
NTT DATA
Location
Birmingham, UK
Employment Type
Full-time
security tools: Security Operations Tools SIEM (Security Information and Event Management) - e.g., Splunk EDR (Endpoint Detection and Response) SOAR (Security Orchestration, Automation and Response) Threat Intelligence Platforms Vulnerability Scanners (e.g., Qualys, Tenable) Brand Protection and Domain Monitoring Tools Certificate Authority (CA) and PKI Management Platforms Security Architecture & Engineering … ArcSight, LogRhythm, Sentinel EDR: CrowdStrike, Carbon Black, SentinelOne, Microsoft Defender SOAR: Splunk Phantom, Palo Alto Cortex XSOAR, IBM Resilient Vulnerability Management: Qualys, Tenable, Rapid7 Threat Intelligence: Recorded Future, ThreatConnect, MISP Integration & Automation REST APIs and API integration Scripting: Python, PowerShell, Bash Automation tools: Ansible, Terraform, Jenkins Data formats ...

Head of Cyber, Band 8b

Hiring Organisation
Gloucestershire Hospitals NHS Foundation Trust
Location
Gloucester, United Kingdom
Employment Type
Permanent
Salary
£64455.00 - £74896.00 a year
interview date is: 20th January Main duties of the job The role combines governance, assurance and hands-on leadership of proactive and preventative tactics, threat intelligence, incident response, vulnerability management, strategy and cultural change to build cyber resilience across the Integrated Care System (ICS They will have … multi-organisation environments; ideally within the NHS or wider public sector. They will possess deep technical and governance expertise across areas such as threat detection, vulnerability management and incident response, with the ability to translate complex technical risk into clear, articulate, actionable information for senior executives and boards with ...