Threat Intelligence Jobs in the UK

26 to 50 of 75 Threat Intelligence Jobs in the UK

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect to independently resolve complex issues. Key Responsibilities Respond to more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … unified security strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

Doncaster, England, United Kingdom
Cloud Decisions
ensure the effective support and delivery of the following: Provide around the clock protective monitoring through the use of industry leading SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber attacks and malicious activity to a high standard. Provide incident reporting capabilities … that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM, EDR and Vulnerability Management tools Direct communication with customers on threats and alerts Providing customers more »
Posted:

Technical Services Manager

Leeds, England, United Kingdom
Talion
practical Consulting and Managed Services. Our suite of services blends together best-in-breed technologies to provide real time 24×7 monitoring, triage, remediation, threat assessment, vulnerability management, and Professional Services to give our Clients absolute peace of mind that their critical environments are protected. Our Security Operations Centre … SOC) delivers an array of services that provide our Customers with robust end-to-end cyber security protection, from monitoring services to threat relevant detection content, from leading threat intelligence to a Customer focus that enables us to become our Customers’ trusted partner. Role Description Talion is more »
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
security products and tooling to continuously monitor and protect company assets Work closely with the managed security operation centre Assess and respond to external threat intelligence reports Conducting internal audits of security controls in place developed/supported/implemented by the technical infrastructure and development teams Support … of IT Security and Governance best practices and industry standards, including, but not limited to, ISO27001, NIST etc Strong understanding of technical security risk, threat, and vulnerability management principles Ability to drive own workload identifying risks and requirements working flexibly where require Benefits: 35 days annual leave inclusive of more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
tools to track and analyze events and abnormal user behaviors in order to identify and understand potential breaches, malware and other malicious activities Using Threat Intelligence Services to identify both known and potential new threats and develop new mitigations Working with customer security teams to detect, contain and more »
Posted:

Senior Technician - Device Compliance & Vulnerability

London, United Kingdom
Hybrid / WFH Options
Experis UK
Management) will be supporting the following activities: Vulnerability Monitoring and Management: Monitor and assess vulnerabilities within the M365, Intune, and Windows Defender environments. Use threat intelligence to identify potential security risks. Implement and manage vulnerability scanning and assessment tools. Report and prioritize vulnerabilities based on risk and impact. … and update device configuration policies. Troubleshoot configuration issues and provide technical support. Windows Defender Management: Configure and manage Windows Defender settings and policies. Monitor threat analytics and respond to security alerts. Implement Advanced Threat Protection (ATP) policies. Conduct regular security assessments and vulnerability scans. Automation and Scripting: Develop … niche markets including Information Technology, Digital TV, Digital Marketing, Project and Programme Management, SAP, Digital and Consumer Electronics, Air Traffic Management, Management Consultancy, Business Intelligence, Manufacturing, Telecoms, Public Sector, Healthcare, Finance and Oil & Gas. more »
Employment Type: Contract, Work From Home
Rate: €50 - €55 per hour
Posted:

Cyber Security Operations Centre (CSOC) Senior Analyst - Contract

United Kingdom
Hybrid / WFH Options
Strativ Group
to innovation, sustainability, and safety. Day to Day Responsibilities: Investigate cyber security events and alerts from various sources, such as network, endpoint, cloud, and threat intelligence. Identify and prioritize the cyber security incidents and escalate them appropriately. Contribute to the development and improvement of the SOPs and Playbooks for … CSOC processes, technologies, and capabilities. Report and communicate the cyber security status, trends, and issues to the CSOC team leader. Enrich log data with Threat Intelligence to provide context for observed suspicious events. What are we looking for: Proven experience in a Cyber Security Operations Centre. Strong team … player. Good knowledge of cyber threat landscape and attack vectors. Experience in incident detection, analysis, and resolution. Understanding of CNI and OT technology, including SCADA, ICS, and PLC systems. Proficiency in relevant cybersecurity tools and technologies. Excellent communication and stakeholder engagement skills. Knowledge of relevant regulations and compliance standards. more »
Posted:

Security Engineer (Vulnerability)

London, England, United Kingdom
Viqu
management Experience working with Vulnerability tools – Qualys expertise are required. Experience leading vulnerability projects. Vulnerability Management - Conduct regular vulnerability assessments and recommend remedial actions. Threat Intelligence Management – Monitoring and analysing the threat landscape and providing updates to improve security. Advising on using current tools/recommending alternative … tools based on current estate. Security Patch Management Vulnerability and Threat management ... more »
Posted:

Security Engineer (Vulnerability)

City of London, London, United Kingdom
Hybrid / WFH Options
Viqu Limited
management Experience working with Vulnerability tools – Qualys expertise are required. Experience leading vulnerability projects. Vulnerability Management - Conduct regular vulnerability assessments and recommend remedial actions. Threat Intelligence Management – Monitoring and analysing the threat landscape and providing updates to improve security. Advising on using current tools/recommending alternative … tools based on current estate. Security Patch Management Vulnerability and Threat management essential Beneficial: SCCM, WSUS, INTUNE Project Management experience beneficial The Vulnerability Engineer is Outside IR35 and offers Hybrid Working – there will be a requirement to be on-site on and ad hoc basis in Central London. To more »
Employment Type: Contract, Work From Home
Rate: £400 - 500 per day
Posted:

SOC Analyst

Greater Bristol Area, United Kingdom
Hybrid / WFH Options
Logiq Consulting
the company Security Operations Centre (SOC). Mature play books, processes and procedures, and further integrate monitoring capabilities to enhance our SOC function. Utilise threat intelligence feeds to identify and respond to emerging threats and vulnerabilities in company IT systems. Collaborate with other team members to ensure that … with recent NCSC guidance would be helpful. Experience in the Microsoft Sentinel and 365 Defender, being able to interpret and prioritise alerts, incidents and threat intelligence. Desirable Qualifications: Computer Security Security Blue Team 1 or higher CompTIA Cyber Security Analyst SC-200 Microsoft Security Operations Analyst Role Rewards Hybrid … for a growing and dynamic company. Logiq Consulting provides Cyber Security and Information Assurance expertise. We specialise in providing leading edge consultancy to high threat facing clients and delivering security services and products throughout the Public and Private Sector. Fast growing, we have exceeded all financial and growth expectations more »
Posted:

Security Operations Center Analyst

Milton Keynes, England, United Kingdom
Premier Group Recruitment
Lead Security Operations Analyst – Milton Keynes As a skilled SOC Analyst who is confident working on governance, incident management and threat analysis, you will be working as part of a small but well-skilled team, reporting to the SOC Manager. This one could be for you! We have partnered … successful SOC Team. What you will ideally have experience of? Excellent communication skills (verbal & written) Governance Intrusion detection and analysis Cyber Security Incident management Threat Intelligence and understanding Cyber security qualifications are desirable *Must have Security Clearance or be eligible to obtain security clearance. What’s next? If more »
Posted:

Principal Security Consultant (Red Team Operator)

United Kingdom
NetSPI
exercises and exceptional experiences for our customers. A day in the life of a NetSPI Red Team Operator: Plan, lead, and execute both regulated (threat intelligence-led), and non-regulated Red Team Operations. Utilize sophisticated technologies and capabilities to simulate complex attacks against mature, highly defended networks. Research … used in the wider ecosystem. Contribute to the information security community through the development of tools, presentations, white papers, and blogs. Requirements: Experience performing threat intelligence-led red teaming in accordance with a variety of regulatory frameworks (i.e., CBEST, GBEST, TIBER-XX, iCAST, CORIE, FEER, AASE, etc). more »
Posted:

Cyber Security Consultant - Risk

United Kingdom
Cyberfort
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Posted:

Cyber Security Consultant - Risk

Manchester, North West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Birmingham, West Midlands, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Consultant - Risk

Bristol, Avon, South West, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £75,000
Posted:

Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
Summer-Browning Associates Ltd
clearance and have a proven Cyber Security Engineering background, with the following skills/experience: Experience in Security information and event management (SIEM), Splunk, Threat modelling system solutions. Experience Cyber operations protective monitoring. Experience of providing advice, guidance and assuring documentation against security standards. Experience of working with different … cyber threat intelligence feeds. more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients going through cyber incidents, which may include Ransomware, BEC and … cloud incidents. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks, e.g APT tracking and … be successful in your application, you will need: A SOC background, where you have had exposure to IR, and have a strong baseline of threat hunting experience. Hybrid role (x2 a week in office), London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

Group Cyber Security Operations Analyst

London, United Kingdom
Mentmore Recruitment
incidents, faults and service requests within current toolsets to ensure all tickets are logged and resolved within agreed service level agreements. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Provide guidance and support to staff on cybersecurity best … update security event investigation notes and maintain case data in the Incident Response Management platform. Document information security operations policies, process and procedures. Monitor threat and vulnerability news services for any relevant information that may impact installed infrastructure. Analyse reports to understand threat campaign(s) techniques, lateral movements more »
Employment Type: Permanent
Salary: £35000 - £40000/annum + Package
Posted:

IT Information Security Consultant - Leeds

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
CIIH Ltd T/A Headway Recruitment
in enterprise information security standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Retail Web and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Senior Penetration Tester

England, United Kingdom
Hybrid / WFH Options
KPMG UK
NCSC CTAS and CPA Assurance Schemes. Knowledge of working in secure environments (List X facilities) and accredited labs (ISO17025). Research and Development experience. Threat Intelligence experience. To discuss this or wider Consulting roles with our recruitment team, all you need to do is apply, create a profile more »
Posted:

Penetration Tester - CHECK Team Leader

South West London, London, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:

Penetration Tester - CHECK Team Leader

Leeds, West Yorkshire, Yorkshire, United Kingdom
CYBERFORT LIMITED
developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market. If that sounds more »
Employment Type: Permanent
Salary: £90,000
Posted:
Threat Intelligence
10th Percentile
£40,000
25th Percentile
£46,969
Median
£58,750
75th Percentile
£70,000
90th Percentile
£101,250