Threat Management Jobs

1 to 25 of 34 Threat Management Jobs

Head of Security Operations

London, England, United Kingdom
Legal & General
varied role where you'll lead and manage the day to day operations of the Security Operations Centre (SOC); this includes security event monitoring, threat monitoring and response activities. You'll also provide guidance in the event of escalations to help ensure Legal and General’s cyber threats are … our main offices in London. We are also open to flexible working arrangements - job share etc. What you'll be doing Contributing to incident management activities by advising on incident identification, assessment, classification, escalation, investigation, mitigation, monitoring and reporting to help ensure Legal and General’s cyber incidents are … ensuring they meet contractually defined Service Level Agreements; by monitoring process adherence and identifying continuous improvement activities needed to achieve operational performance and risk management objectives related to the SOC Driving the development of threat management, threat modelling and identification of new threat vectors by more »
Posted:

Principal Security Engineer

London, United Kingdom
Confidential
Developing cyber defence capabilities to protect LSEG from cyber threats that impact the confidentiality, integrity, and availability of group assets. Domain area is Vulnerability & Threat Management. Reports to Senior Manager, Vulnerability & Threat Management No direct FTE reports, but may handle contingents and vendor/partner resources. Location … and functionality in support of LSEG objectives. Critical work Delivery of activities against of agreed cyber security strategies. Shapes project delivery with the project management team and the senior manager. Delivery of key artefacts associated with the role, artefacts support evidencing and assurance activities. Ongoing control operation and effectiveness … and evidencing of such. Reporting, development and management of agreed measures, key performance indicators and key risk indicators. Impact As a group level function the role has impact across all parts of the business as it has responsibility for the relevant group security controls which seek to mitigate the more »
Posted:

Cyber Security Engineer

Chester, England, United Kingdom
Hybrid / WFH Options
Digital Gurus
and infrastructure for signs of failure or errors, raising IT incidents as needed. Ensure timely resolution in line with SLAs and KPIs. Vulnerability and Threat Management: Take ownership of vulnerability and threat management across IT systems. Monitor changes in threats and respond appropriately, implementing remediation activities … support InfoSec team initiatives and projects, providing hands-on assistance and technical expertise. Skills Hands-on experience with Azure cloud security tools and infrastructure management, including M365, IAM, RBAC, Sentinel, Defender for Cloud and Log Monitoring. Ability to identify, respond to and manage security incidents efficiently. Experience in monitoring more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
and compliance Detecting any issues or security breaches across global infrastructure Monitoring of devices and infrastructure, including reporting Investigating potential threats and issues Risk management and analysis Utilising tooling such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security … personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
transition with more than 30,000 of the brightest minds across 54 countries. Here, what you do matters Job Overview: As the local Cyber management presence, provide guidance and support for the area. Establish role as a local presence and focal point for business and IT contact. Create the … relationships. As the local Cyber management presence, provide guidance and support for the area. Key Tasks and Responsibilities: Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects Continuously improve the integration and effectiveness of implemented technologies Maintain awareness of cybersecurity threats, events, tactics, techniques … ISO 27001 requirements Establish role as a local presence and focal point for business and IT contact. Create the relationships. As the local Cyber management presence, provide guidance and support for the area. Build and establish a strong relationship with Local IT in the area offices to ensure both more »
Posted:

Senior Cyber Security Consultant (Architecture)

London, United Kingdom
Methods Consulting
reduce risk and vulnerabilities from cyber-attacks by developing a security road-map tailored to your unique needs.We help organisations improve processes such as threat management by building an identity management programme, and establishing prevention, detection and response capabilities to cyber-attacks.RequirementsAbility to research, articulate, pitch complex … risk, with the contribution of the development of our team through training and coaching.Managing, delivering, leading cyber security and cyber risk assignments, with the management of portfolio of clients, across a variety of sectors and locations, including producing documentation, presentation, reports, recommendations and quality assuring, for the work produced … analysis for specific domains, identify gaps in existing capabilities, service maturity. Identify missing cybersecurity and cyber-resiliency capabilities in alignment with changing business needs, threat land scape and technical requirements to increase the quality of the selected solutions also including topics such as products’ convergence over time and products more »
Salary: £ 70 K
Posted:

Senior Cyber Security Architect

United Kingdom
Hybrid / WFH Options
Methods Consulting
reduce risk and vulnerabilities from cyber-attacks by developing a security road-map tailored to your unique needs.We help organisations improve processes such as threat management by building an identity management programme, and establishing prevention, detection and response capabilities to cyber-attacks.The Cyber Security Consultant will have … with the contribution of the development of our team through training and coaching. Managing, delivering, leading cyber security and cyber risk assignments, with the management of portfolio of clients, across a variety of sectors and locations, including producing documentation, presentation, reports, recommendations and quality assuring, for the work produced … analysis for specific domains, identify gaps in existing capabilities, service maturity. Identify missing cybersecurity and cyber-resiliency capabilities in alignment with changing business needs, threat land scape and technical requirements to increase the quality of the selected solutions also including topics such as products’ convergence over time and products more »
Salary: £ 70 K
Posted:

Senior Cyber Security Architect

United Kingdom
Methods Business and Digital Technology Limited
risk and vulnerabilities from cyber-attacks by developing a security road-map tailored to your unique needs. We help organisations improve processes such as threat management by building an identity management programme, and establishing prevention, detection and response capabilities to cyber-attacks. Requirements Ability to research, articulate … with the contribution of the development of our team through training and coaching. Managing, delivering, leading cyber security and cyber risk assignments, with the management of portfolio of clients, across a variety of sectors and locations, including producing documentation, presentation, reports, recommendations and quality assuring, for the work produced … analysis for specific domains, identify gaps in existing capabilities, service maturity. Identify missing cybersecurity and cyber-resiliency capabilities in alignment with changing business needs, threat land scape and technical requirements to increase the quality of the selected solutions also including topics such as products' convergence over time and products more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

L3 Insider Threat Engineering Manager

London, United Kingdom
Hybrid / WFH Options
Willis Towers Watson
an excellent service and trusted expertise to all parts of our business. We have an exciting opening for a highly skilled and experienced Insider Threat Engineering Manager. As part of the Cyber Defence department, this role will manage the Insider Threat engineering function and will manage a geographically … and culturally diverse team of engineers to ensure the effective operation of our Insider Risk Management (IRM) and DLP (Data Loss Prevention) platform. Reporting to the Global Head of Insider Threat, the L3 Insider Threat Engineering Manager role is critical to the success of the Insider Threat and DLP capability within WTW. The Role:As the L3 Insider Threat Engineering Manager, the primary responsibilities will be:Accountability for the technical management and administration of the DLP and IRM platform.Lead and manage the Insider Threat Engineering team - a geographically and culturally diverse team of more »
Salary: £ 70 K
Posted:

L3 Insider Threat Engineering Manager

Reigate, Surrey, United Kingdom
Hybrid / WFH Options
Willis Towers Watson
an excellent service and trusted expertise to all parts of our business. We have an exciting opening for a highly skilled and experienced Insider Threat Engineering Manager. As part of the Cyber Defence department, this role will manage the Insider Threat engineering function and will manage a geographically … and culturally diverse team of engineers to ensure the effective operation of our Insider Risk Management (IRM) and DLP (Data Loss Prevention) platform. Reporting to the Global Head of Insider Threat, the L3 Insider Threat Engineering Manager role is critical to the success of the Insider Threat and DLP capability within WTW. The Role:As the L3 Insider Threat Engineering Manager, the primary responsibilities will be:Accountability for the technical management and administration of the DLP and IRM platform.Lead and manage the Insider Threat Engineering team - a geographically and culturally diverse team of more »
Salary: £ 70 K
Posted:

IT Infrastructure Security Engineer

Greater Cheshire West and Chester Area, United Kingdom
Hybrid / WFH Options
psd group
ownership of identifying signs of compromise in cyber security services, IT systems, and related infrastructure. This will be a hands-on approach to vulnerability management reduction across all IT Systems and you will work with the SOC to assist in the coordination and management of cyber incident response … are provided to the Cyber Security team. Working alongside the Cyber Security Team, take ownership and develop a hands-on approach to vulnerability and threat management reduction across all IT Systems. Monitor changes in cyber security threats, and appropriately respond to changes in threat profile. Identify any … use of new software or hardware facilities and report findings to the Cyber Security Team. Take ownership and a hands-on approach to vulnerability management reduction across all IT Systems Essential Skills & Experience: Experience with analysing event logs and recognizing cyber intrusions or attacks. Experience using tools such as more »
Posted:

Information Security Analyst III

Morrisville, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Knightdale, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Selma, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Youngsville, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Creedmoor, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Clayton, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Wendell, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Angier, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Lillington, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Durham, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Raleigh, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Fuquay Varina, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Wake Forest, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Holly Springs, North Carolina, United States
First Citizens Bank
Overview: This position supports Information Security and Cyber Threat management programs within the Bank at a complex level of ability. Analyzes vulnerability and threat data that provides actionable intelligence for cyber defense efforts. Evaluates the Bank's networks and systems to identify technical security gaps or deficiencies. … through ongoing reporting and escalation of emerging threats. Maintains expert knowledge and educates others on security threats, industry trends, and other relevant intelligence. Assists management with special projects and oversees less experienced associates in the work group. Responsibilities: Security Review - Monitors and evaluates security incidents, system alerts, audit events … appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support - Serves as an analytics resource for associate team, management, and business units. Supports the design and implementation of new security products, services, procedures, and technologies in response to changes in the security threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Management
10th Percentile
£27,000
25th Percentile
£48,375
Median
£75,000
75th Percentile
£80,000
90th Percentile
£101,250