Permanent Cyber Threat Jobs in the UK excluding London

1 to 25 of 54 Permanent Cyber Threat Jobs in the UK excluding London

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in … cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience … As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders more »
Employment Type: Permanent, Work From Home
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks … Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Site Reliability Engineering Manager

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Experian Ltd
Reliability Engineering Manager, you will lead a global team of talented SREs in the development, deployment, and continuous improvement of our Cyber Threat Detection Pipeline. Your leadership will ensure the delivery of a scalable, efficient, and highly reliable Threat Detection Engineering platform. Key Responsibilities: Leverage cutting … of SRE technical and managerial skills in a large enterprise environment, such as: A great background in theSRE field supporting a Cyber Threat Detection function, with demonstrable experience in a leadership or managerial role overseeing a team. Scripting and Automation Proficiency: Demonstrated expertise in scripting and automation … event management, with a focus on identifying, analyzing, and mitigating network-based threats. Strong understanding of the MITRE ATT&CK framework, cyber threat landscapes, attack vectors, and threat actors, enabling informed decision-making and strategy development. Relevant Security Certifications: Possession of relevant security certifications, such as more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
Cyber Threat & Vulnerability Analyst - Reading 2 days PW, to £50k Are you ready to dive into the world of cyber security and protect critical digital landscapes? We are looking for a passionate and skilled Cyber Threat & Vulnerability Analyst to join a great … Love This Role: Play a pivotal role in our digital transformation journey. Collaborate with a dynamic team to enhance security measures. Engage in proactive threat hunting and vulnerability management. Key Responsibilities: Support enterprise-wide vulnerability management, ensuring effective identification, categorization, and mitigation. Develop and maintain threat assessment and … security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry standards, such as GDPR, NIS more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Threat Analyst

Preston, England, United Kingdom
Iceberg Cyber Security
Senior Threat Analyst 🔒 Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 Hybrid - 2/3 split more »
Posted:

Senior Threat Analyst

Bristol, Avon, South West, United Kingdom
Iceberg Cyber Security Ltd
Senior Threat Analyst ?? Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security … gaps, and design attack simulations for Purple Team engagements. Key Responsibilities: Develop and execute continuous threat modelling procedures. Create strategic threat reports for their business units. Support security development in line with regulatory changes. Maintain up-to-date knowledge of cyber threats and analyst tools. Identify … security gaps and build attack simulations. Skills & Experience: Deep understanding of the external security environment and threat response. Knowledge of the cyber threat landscape, current affairs, and geopolitics. Expertise in infrastructure analysis (perimeters, network endpoints, user behavior). Package: £50,000 Hybrid - 2/3 split more »
Employment Type: Permanent
Salary: £50,000
Posted:

Senior Threat Modeller (Remote)

Frimley, Surrey, United Kingdom
Hybrid / WFH Options
CBSbutler Holdings Limited trading as CBSbutler
Senior Threat Modeller Remote-based with occasional travel to Preston or Frimley £45,000 - £55,000 + 2.5% bonus + excellent bens What you'll be doing - Senior Threat Modeller Building and implementing processes and procedures for continuous and effective threat modelling capability Producing reports detailing key … digest Contributing to plans and delivering activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Identifies … and builds attack simulations to support Purple Team engagements by illustrating potential attack patterns to prioritise future remediation efforts Your skills and experiences - Senior Threat Modeller An in-depth understanding of the external security environment and how the organisation reacts to security threats Good knowledge of cyber more »
Employment Type: Permanent
Salary: £45000 - £55000/annum + 2.5% bonus + excellent bens
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
require a SOC analyst with a desire to develop, work as part of a team and ultimately make a positive impact on the cyber security for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties … and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct security assessments regularly to identify vulnerabilities and performing risk analysis. Analyse the breach to reach the root cause. … SOC documentation, processes and procedures and ensure currency. Skills and Experiences Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics The role requires an intermediate knowledge and experience of Linux; Windows; Azure; AWS; Elastic Stack; Tennable; Threat Intel more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Employment Type: Permanent
Salary: £30,000
Posted:

Senior Threat Modeller

Filton, Gloucestershire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Senior Threat Modeller

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
Atlas Recruitment Group Limited
Senior Threat Modeller Aerospace & Defence Preston or Filton Hybrid - 2-4 days a month £50-55,000 We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices. This is … span Aerospace, Land, Sea, Air, Maritime, Cyber Intelligence and Electronics. The role: * Building and implementing processes and procedures for continuous and effective threat modelling capability * Producing reports detailing key threats to the organisation at a strategic level for business units to digest * Contributing to plans and delivering … activities in support of organisational and security development needs in accordance with regulatory requirements and changes in the threat landscape * Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) * Identifies security gaps within the organisations estate more »
Employment Type: Permanent
Salary: £45000 - £55000/annum
Posted:

Cyber Security Incident Response & Operations Manager

Basingstoke, Hampshire, United Kingdom
FNZ
our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions to people worldwide. Here in the Global Cyber & Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber … the team to ensure the team is capable to respond to the latest cyber threats and attack methods.Collaborate with the SIEM and Threat Intel teams to effectively contribute to increasing security posture at the organisation.Provide mentorship, guidance and positive recognition to security analysts and team leads.Improve and … leading cyber incident response efforts in multinational organisationExperience of leading and mentoring a security operations teamIn-depth knowledge of cyber threat landscape and the technics, tactics & procedures of advanced adversariesIn-depth knowledge of security technologies, tools, methodologies including SIEM, IDP/IPS, EDRExcellent communication and more »
Salary: £ 70 K
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
Cyber Security Manager – Nottingham hybrid - £60,000 - £80,000 + Bonus + Benefits Locke & McCloud are looking for an experienced Cyber security professional to join our client, a dynamic organization with a strong commitment to technological advancement and security. Currently undergoing a strategic change, they are … develop and implement comprehensive security strategies, policies, and procedures. Your primary objective will be to safeguard our systems, networks, and data from potential cyber threats while ensuring compliance with industry standards and regulations. Main Responsibilities: Strategy Development: Collaborate with executive leadership to define and implement a robust cyber … similar certifications preferred. experience in a cyber security leadership role, with a strong understanding of security principles, practices, and technologies. knowledge of threat landscape, emerging cyber security trends, and best practices. in conducting risk assessments, developing security policies, and managing security incidents. communication and interpersonal more »
Posted:

Cyber Security Engineer

Elland, United Kingdom
Calderdale and Huddersfield NHS Foundation Trust
We are looking to appoint a highly self-motivated and enthusiastic individual who enjoys defending against a challenging and fast paced cyber threat landscape. The Health Informatics Service is a well-established, innovative, and award-winning digital healthcare and IT specialist. We work with public, private, and … well as knowledge of Antivirus, Malware, SIEM, Firewall, IPS, Patch Management, the successful candidate will require a working knowledge and understanding of the Cyber Security. The postholder will be responsible for full management of day-to-day security operations, improving existing security controls and implementing new security solutions … perform vulnerability analysis/testing and advise on remediation or mitigation. Have a good understanding of SIEM and EDR technologies for conducting investigations and threat hunting. Experience of implementing and configuring network IDS/IPS systems Extensive knowledge in group policy, active directory security and capacity planning for sites more »
Employment Type: Permanent
Salary: Negotiable
Posted:

Head of Cyber Security

Buckinghamshire, England, United Kingdom
Chapman Tate Associates
Lead Cyber Security Location: Buckinghamshire Salary: Up to £55,000 dependent on experience Role: My client who are market leaders in Cyber Security, are looking for a Cyber Security Lead to join their expanding team. As the Lead Cyber Analyst, you will … work in a varied technology landscape, be an active participant in cyber defence activities. You will be responsible for ensuring the successful execution of cyber defence strategies and you will collaborate with other departments, stakeholders, and external partners to enhance the organisation's cyber … analysing log data, security events, and alerts to identify any suspicious or malicious activity. Incident Response – gathering evidence, assessing the potential impact, and reporting. Threat Hunting - actively search for vulnerabilities in the system and identify potential threats before they exploit weaknesses. Security Reporting - generate security reports to keep stakeholders more »
Posted:

Cyber Threat Intelligence Manager

Reading, Berkshire, United Kingdom
Barclay Simpson Corporate Governance Recruitment
organisations team, based in Berkshire.In this role, you will help build out a fledgling cyber defence team, focused on utilising pro-active threat hunting and intelligence to defend the organisation. You will also be responsible for maintaining and driving development of a security operations function, working directly … order to ensure the successful build and run of these functions.In order to be successful, you must have experience both with security operations and threat intelligence. You will have worked as a hands on contributor, as well as having wider experience in strategic development and an interest in liasing more »
Salary: £ 80 K
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
for aviation, ports, borders, defense, and security across 55 countries around the globe Job Purpose: We are seeking an experienced Head of Product Cyber Security to join our team. This role is pivotal in developing, sustaining, and enhancing our cyber security architecture across all products and … from potential threats while effectively managing various stakeholders. You will also have a demonstrable background of enhancing Software Product Security (Secure Software Development), DevSecOps, threat modeling, secure coding practices, and vulnerability management. Key Responsibilities: Product Security: Lead the assessment and enhancement of security measures for all software products developed … experience in cyber security leadership roles, particularly in product security within IoT or Operational Technology (OT) companies. Technical Expertise: Proficient in DevSecOps, threat modeling, secure coding practices, and vulnerability management. Leadership : Experience leading cross-cultural and geographically distributed teams. Regulatory Knowledge: Familiar with industry standards such as more »
Posted:

Infrastructure Engineer

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

IT Systems Engineer - 1st- 3rd line support

Merseyside, North West, United Kingdom
Hybrid / WFH Options
Everpool Recruitment
Configure and administrate of the Network Attached Storage (NAS) data appliances. Perform system backups and recovery Implement network security measures to safeguard against cyber threats. Monitor network performance and troubleshoot issues to ensure maximum uptime. Working closely across all divisions, help desk, sales, and provisions to implement new more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management … investigative methods using the SOC’s software toolsets to enhance recognition opportunities for specific analysis. • Maintain a baseline of system security according to latest threat intelligence and evolving trends. • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise. • Provide Subject Matter Expertise (SME) on more »
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. Key Responsibilities: Monitor … security events and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential security breaches. Assist in … processes, and technologies (firewalls, SIEM, IDS/IPS). Proficiency in TCP/IP protocols, network analysis, and troubleshooting. Experience with incident response and threat intelligence. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Eligible to obtain Security Clearance. Desired Qualifications more »
Posted:

3rd Line Engineer

Witney, Oxfordshire, United Kingdom
The Burford Recruitment Company Ltd
servers, networking equipment, and storage systems. Security Management: Implement and maintain security measures to protect the company's IT systems and data from cyber threats. System Administration : Perform system administration tasks, including user management, system monitoring, and backup management. Technical Documentation: Maintain accurate documentation of IT systems, configurations more »
Employment Type: Permanent
Salary: £42000 - £44000/annum Plus Bonus
Posted:
Cyber Threat
the UK excluding London
10th Percentile
£37,500
25th Percentile
£46,875
Median
£60,000
75th Percentile
£72,500
90th Percentile
£85,000