North London, London, United Kingdom Hybrid / WFH Options
Secure Recruitment Ltd
SENIOR THREATINTELLIGENCEANALYST Fully Remote Up to £100,000 + Excellent Staff Bens + Share Scheme SECURE has Strategically Partnered with a Multi-Award-Winning, Software-Based Organisation at the Forefront of Pre-Emptive Exposure Management. As a market leader backed by significant Venture Funding, they combine proactive ThreatIntelligence, Real Attacker Telemetry & Automated … Red Teaming to Continuously Identify & Validate Real Exposure. Success in this position will enable the business to Transform Raw Intelligence into Actionable Insights that Protect Fortune 500 Companies & Critical Infrastructure Providers, helping them outrun Real-World Threats in Real-Time. Role Overview: We're looking to speak with ambitious Senior ThreatIntelligenceAnalyst to Expand Offensive … Security Capabilities around Honeypot Data Analysis. You'll Design & Deploy Detections for N-Day & 0-Day Exploits using a Global Network, Develop CTI Platforms for Real-Time Threat Analysis, Drive Rapid Reaction Efforts & Author ThreatIntelligence Reports. Ideally based in the UK, you don't need to tick every box - if you're motivated to make an More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Vanquish Technologies Limited
through implementation and ongoing support, our commitment is to provide clients with the assurance that they are valued by a company that is both attentive and impactful. Role Title: ThreatIntelligenceAnalyst Reporting Line Manager: Head of ThreatIntelligence Onsite Requirements (e.g. number of days per week onsite): 5 days Hybrid/Remote Working Policy … months Extension likelihood: Yes Maximum Daily Rate or Budget Range: 500 IR35 Status (inside/Outside/To Be Determined) Inside Experience Requirements Technology & Vendor Skillsets Required: Familiarity with threatintelligence platforms (TIPs), SIEMs, and threat data enrichment tools. Experience using Breach and Attack Simulation (BAS) platforms to build and validate threat scenarios. Strong understanding of … adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modeling. Hands-on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera. Experience producing threat reports and briefings. Certifications Required or Preferred: Years of relevant experience: 8+ years of experience in threatintelligence, cybersecurity operations, or penetration testing. More ❯
ThreatIntelligenceAnalyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals … to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a ThreatIntelligenceAnalyst - OSINT, you will play a pivotal role within our global threatintelligence team. Working alongside colleagues across multiple time zones, you will help … make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global ThreatIntelligence team has built a strong reputation in collecting its own data and combining it with open and commercial sources. In this role, you will analyse cyber threats, develop actionable intelligence, and collaborate with More ❯
ThreatIntelligenceAnalyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals … to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a ThreatIntelligenceAnalyst - OSINT, you will play a pivotal role within our global threatintelligence team. Working alongside colleagues across multiple time zones, you will help … make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global ThreatIntelligence team has built a strong reputation in collecting its own data and combining it with open and commercial sources. In this role, you will analyse cyber threats, develop actionable intelligence, and collaborate with More ❯
ThreatIntelligenceAnalyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals … to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a ThreatIntelligenceAnalyst - OSINT, you will play a pivotal role within our global threatintelligence team. Working alongside colleagues across multiple time zones, you will help … make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global ThreatIntelligence team has built a strong reputation in collecting its own data and combining it with open and commercial sources. In this role, you will analyse cyber threats, develop actionable intelligence, and collaborate with More ❯
ThreatIntelligenceAnalyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals … to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a ThreatIntelligenceAnalyst - OSINT, you will play a pivotal role within our global threatintelligence team. Working alongside colleagues across multiple time zones, you will help … make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global ThreatIntelligence team has built a strong reputation in collecting its own data and combining it with open and commercial sources. In this role, you will analyse cyber threats, develop actionable intelligence, and collaborate with More ❯
london (city of london), south east england, united kingdom
NCC Group
ThreatIntelligenceAnalyst - OSINT London, Cheltenham or Manchester Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals … to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business... https://www.nccgroup.com/uk/The Opportunity As a ThreatIntelligenceAnalyst - OSINT, you will play a pivotal role within our global threatintelligence team. Working alongside colleagues across multiple time zones, you will help … make our clients safer by identifying relevant threat actors, understanding their motivations, targets, and methods, and assessing client exposure. The Global ThreatIntelligence team has built a strong reputation in collecting its own data and combining it with open and commercial sources. In this role, you will analyse cyber threats, develop actionable intelligence, and collaborate with More ❯
ThreatIntelligenceAnalyst Fully Onsite in London Inside IR35 Contract Deerfoot Recruitment has been engaged to identify an experienced ThreatIntelligenceAnalyst for a leading global banking organisation with an advanced cyber defence function in London. This is a fantastic opportunity to shape threatintelligence, work alongside Red/Blue Teams, and … operationalise intelligence using the latest cybersecurity, penetration testing, and Breach & Attack Simulation (BAS) platforms. Key Responsibilities: Monitor and analyse global cyber threat landscapes, identifying threats, adversary tactics, and emerging risks Collaborate with Red Team, Blue Team, and Penetration Testing specialists to integrate intelligence into Breach & Attack Simulation (BAS) scenarios Act as a point of contact between threatintelligence, Red/Blue, and SOC teams to align threat modelling and adversary simulation Support threat hunting activities and provide tactical, contextual intelligence to stakeholders Model and assess threat actors, including motivations, capabilities, attack vectors, and impacts Leverage the MITRE ATT&CK framework for mapping adversary behaviours and detection Develop and update threatMore ❯
Network Threat & Vulnerability Analyst - Hybrid - Lancashire £60k to 68k 10.5% bonus 14% pension healthcare plus additional benefits. Network Threat & Vulnerability Analyst needed as part of a brand new team build in an extremely well funded growing cyber security team for this North West based enterprise level critical national infrastructure organisation. As a threat and vulnerability … analyst in this team the primary purpose of the role is to perform, threat analysis, security monitoring and some incident response to business processes comply with cyber security policy frameworks. You must have an investigative proactive mindset and be willing to grow and develop your skills. You will assist in responding to network-based incidents such as DDoS … and collaborate with network teams to implement fixes. You will need as much of the following as possible: 2 to 3 years of experience in cybersecurity operations Experience in Threat Identification. Proficiency in using SIEM tools. Experience in analysing security events and alerts to identify potential threats and incidents. Understanding of network protocols, operating systems, and cybersecurity principles. Ability More ❯
preston, lancashire, north west england, united kingdom
Apply Recruitment
Network Threat & Vulnerability Analyst - Hybrid - Lancashire £60k to 68k 10.5% bonus 14% pension healthcare plus additional benefits. Network Threat & Vulnerability Analyst needed as part of a brand new team build in an extremely well funded growing cyber security team for this North West based enterprise level critical national infrastructure organisation. As a threat and vulnerability … analyst in this team the primary purpose of the role is to perform, threat analysis, security monitoring and some incident response to business processes comply with cyber security policy frameworks. You must have an investigative proactive mindset and be willing to grow and develop your skills. You will assist in responding to network-based incidents such as DDoS … and collaborate with network teams to implement fixes. You will need as much of the following as possible: 2 to 3 years of experience in cybersecurity operations Experience in Threat Identification. Proficiency in using SIEM tools. Experience in analysing security events and alerts to identify potential threats and incidents. Understanding of network protocols, operating systems, and cybersecurity principles. Ability More ❯
Network Threat & Vulnerability Analyst - Hybrid - Lancashire £60k to 68k 10.5% bonus 14% pension healthcare plus additional benefits. Network Threat & Vulnerability Analyst needed as part of a brand new team build in an extremely well funded growing cyber security team for this North West based enterprise level critical national infrastructure organisation. As a threat and vulnerability … analyst in this team the primary purpose of the role is to perform, threat analysis, security monitoring and some incident response to business processes comply with cyber security policy frameworks. You must have an investigative proactive mindset and be willing to grow and develop your skills. You will assist in responding to network-based incidents such as DDoS … and collaborate with network teams to implement fixes. You will need as much of the following as possible: 2 to 3 years of experience in cybersecurity operations Experience in Threat Identification. Proficiency in using SIEM tools. Experience in analysing security events and alerts to identify potential threats and incidents. Understanding of network protocols, operating systems, and cybersecurity principles. Ability More ❯