Cyber Threat Jobs

1 to 25 of 128 Cyber Threat Jobs

Cyber Threat Intelligence Specialist / Senior Specialist

Wigan, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Cyber Threat Intelligence (CTI) role (Hybrid/Lancashire) Police Digital Service are looking to hire CTI roles at the following levels: Cyber Threat Intelligence Specialist - Mid-Tier Threat Intelligence Role; Recommended for those with experience in … cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply Senior Cyber Threat Intelligence Specialist - Senior Threat Intelligence Role; Recommended for those with significant cyber threat intelligence experience … As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders more »
Employment Type: Permanent, Work From Home
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for inclusion more »
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks … Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

CTI Lead

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown Asset Management Limited
ahead and apply. We'd love to hear from you! About the role Hargreaves Lansdown is seeking a talented and experienced Cyber Threat Intelligence Lead to join our dynamic Cyber Defence team. As our CTI Lead, you will play a critical role in protecting our … organisation from cyber threats by proactively identifying, analysing, contextualising, and escalating potential risks. We operate a threat-centric cyber defence posture and CTI is at the heart of this. If you are passionate about cyber security, have a keen eye for detail, and … apply for this position. What you'll be doing Responsible for the strategic direction and day-to-day running of the Cyber Threat Intelligence (CTI) function Build strong working relationships with key stakeholders, such as Cyber Defence Management, CISO 'Heads of' and Digital/Technology more »
Employment Type: Permanent, Part Time, Work From Home
Posted:

Threat Intelligence Lead

Leeds, England, United Kingdom
Anson McCade
Job DescriptionLead Threat Intelligence Analyst – SC ClearedLocation: Leeds, UK - Onsite WorkingSalary: Up to £72,000 per annum plus a 10% bonus.Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation against … cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and … infrastructure.Responsibilities:Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries.Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends.Develop and maintain comprehensive threat intelligence profiles and assessments to support decision more »
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the … nation against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our … systems and infrastructure. Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. This is an opportunity to join a high performing team that … clients. · Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). · Maintaining a current view of the cyber threat and being able to advise clients on the threat landscape and attacks which may be relevant to them. · Manage the development of KPMG … deliver high quality work in a timely manner. What will you need to do it? · A broad understanding of the cyber security threat landscape. · Strong technical background in computers and networks, and programming skills. · Significant and proven experience of dealing with cyber security incidents and more »
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Cyber Security Manager

London Area, United Kingdom
Harrington Starr
Cyber Security Manager Join a leading global investment bank as a Cyber Security manager within our clients IT department. In this hands-on role, you will be instrumental in … providing Cyber Security services globally, focusing on driving the Cyber Assurance programme to reduce the bank’s cyber threat landscape and ensure robust "Business As Usual" cyber assurance processes. Key Responsibilities: Cyber Test and Validation Management: Oversee the Cyber … and cryptography. Security Solutions: Experience in architecting and engineering complex security solutions, implementing global policies and standards. Methodologies: Familiar with "Attack and Defensive" methods, Threat Hunting, Threat modeling, Reverse engineering, Vulnerability Management, Data modeling, and security metrics. Automation and Scripting: Skilled in Python, Shell, Ansible, Jenkins. Cloud Technologies more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial … company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Content Developer (Cyber)

United Kingdom
Integrity360
and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services. Job Role The role of Threat Content Developer provides the successful candidate with an opportunity to develop & enhance Integrity360’s threat detection capabilities across Managed Threat Detection (MTD … managed products are positioned to detect the latest tactics, techniques, and procedures employed by attackers. Working alongside teams including Incident Response, Cyber Threat Intelligence, and Integrity360’s Cyber Security Operations Centre (CSOC), the successful applicant will translate intelligence concerning adversary activity into detection capabilities which … guide actionable investigations of real time threats. You will bring your knowledge & expertise of security operations, threat detection and security platforms, and threat intelligence review to technically assess and prioritize evolving threats. Considering Integrity360’s existing use case catalogue, you will help to identify and close gaps in more »
Posted:

Threat Intelligence Analyst

United Kingdom
Lawrence Harvey
Cyber Threat Intelligence Analyst Salary – £40,000 - £55,000 + Bonus & Benefits Location – Manchester A growing MSSP organisation are looking to expand their state-of-the-art Threat Intelligence capability and looking for someone to get involved in the tracking and identification of existing and emerging … threats. This is a great opportunity for a junior cyber threat intelligence analyst to gain exposure to a whole range of investigations and get training from some of the most experienced and talented senior Threat Intelligence Analysts out there! Responsibilities: Perform open-source intelligence gathering and … emerging threats against operational environment and work collaborating with the wider security teams for detection, mitigation, and remediation efforts. Provide situational awareness on current threat landscape and maintain knowledge of adversary activities including TTPs to brief varying teams. Requirements: In-depth knowledge of the current tactics, techniques and procedures more »
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of information … across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the Threat more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Cyber Security Manager

South East London, England, United Kingdom
Haley Bridge
Job DescriptionCyber Security Manager, 2nd Line of Defence, Cyber Security … Consulting, Business and Technology Change, Information Security Framework, Cyber Security Solution Delivery, Cyber Security Incidents, Security Compliance, Cyber Threat Defence, IT Security Operations, NIST, ISO 27001, Financial Services 12 Month FTC Salary: Circa 110k base + £7620 Allowance + 30 days holiday + … days a week in the London officeResponsibilities:My client, a leading Commercial Banking/Trade Finance organisation, is looking to hire a Cyber Security Lead with detailed hands-on experience. In this role, you will report to the Head of Operational Risk and work closely with the Head more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Intaso
across their systems.Key ResponsibilitiesDevelop and document a comprehensive vulnerability management strategy aligned with stakeholder and business needCreate intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholdersEnsure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage.Collaborate with IT … cross-functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise.Stay informed about critical threats by continually analysing cyber threat intelligence from various sources.Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments for key personnel/systems … asneeded.Deliver informative cyber threat intelligence briefings to senior stakeholders.Collaborate with security engineering to define requirements for vulnerability management and threat intelligenceExperience:Hands-on experience with vulnerability scanning tools like Tenable or QualysCollaboration with IT and network teamsPrevious roles in threat intelligence, vulnerability management, SOC, or more »
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
is equipped with appropriate industry best tools and solutions Operational Operate and maintain controls related to SIEM, DLP, Vulnerability Management, DLP, Cyber Threat Intelligence, Endpoint Protection, etc with an emphasis on cloud deployments and implementations. Conduct IT Security risk assessments for all high impact projects, defining security … for, identify (hunt) and remediate cyber threats Operate and maintain IT Security controls related to SIEM, DLP, Vulnerability Management, Cyber Threat Intelligence, DLP, Endpoint Protection, etc. Participate in an on-call rotation to act as an escalation point for events requiring IT Security involvement. Deliver more »
Posted:

Cyber Security Vulnerability Manager

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Intaso
Key Responsibilities Develop and document a comprehensive vulnerability management strategy aligned with stakeholder and business need Create intuitive reporting and dashboarding mechanisms to convey threat and risk profiles associated with vulnerabilities to stakeholders Ensure regular vulnerability scans cover all IT and OT assets, maintaining up-to-date coverage. Collaborate … functional teams in responding to high-risk or complex vulnerabilities, leveraging technical expertise. Stay informed about critical threats by continually analysing cyber threat intelligence from various sources. Proactively monitor vulnerability intelligence sources to swiftly address any potential exposures. Conduct on-demand vulnerability assessments for key personnel/… systems as needed. Deliver informative cyber threat intelligence briefings to senior stakeholders. Collaborate with security engineering to define requirements for vulnerability management and threat intelligence Experience: Hands-on experience with vulnerability scanning tools like Tenable or Qualys Collaboration with IT and network teams Previous roles in more »
Posted:

Senior Cyber Catastrophe Risk Modeler

United Kingdom
Hybrid / WFH Options
Cyberwrite
REMOTE JOB - ANY LOCATION. EXCEPTIONAL COMPENSATION PACKAGE FOR THE RIGHT CANDIDATE. Job description – Senior Cyber Cat Modeler Cyberwrite is searching for a Senior Cyber Catastrophe Risk Modeler to join our mission to lead the cyber-insurance risk analytics market with our patented cyber … hard problems and exploring the unknown. You enjoy applying quantitative methods. Responsibilities: Developing and implementing capabilities to effectively visualize the potential impact of cyber events Exploring data sources to come up with features and assumptions to enhance our set of risk models Develop and validate probabilistic cyber … exposures. Lead best practices to design and extend an agile and flexible modeling framework. Developing and implementing methodologies to quantify the impact of cyber security risk, with a specific focus on supply chain-related event Calibrating, testing, and validating different types of models in the insurance space Integrating more »
Posted:

Sales Director - (Cloud Infrastructure & Security Services)

South East London, England, United Kingdom
Infosys
of the organization in the area of datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations.Candidate should demonstrate a practitioner articulation of industry trends in these areas, key tenets and metrics that will address … tools in order to recommend frameworks like datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations that can be used for solution creation.Experience in transition, transformation program management and organization change management methodologies and more »
Posted:

Sales Director - (Cloud Infrastructure & Security Services)

London Area, United Kingdom
Infosys
of the organization in the area of datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations. Candidate should demonstrate a practitioner articulation of industry trends in these areas, key tenets and metrics that will … tools in order to recommend frameworks like datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations that can be used for solution creation. Experience in transition, transformation program management and organization change management methodologies more »
Posted:

Cyber Threat Investigator

United Kingdom
Lawrence Harvey
Threat & Vulnerability Management Specialist Salary: Up to £60,000 + Bonus + Benefits Location: UK based - Remote One of the leading energy distribution organizations have just had a huge wave of funding and are looking to create a state-of-the-art cyber defence function and are … seeking to add a Vulnerability management specialist to help grow out their Cyber Defence practice. You will be working directly with … the current head of cyber defence as escalation point on a range of complex incidents whilst getting exposed to brand new emerging threat within the OT cyber security space. Responsibilities Early informer of critical vulnerabilities and exposures relevant to safeguarding the company’s information assets. more »
Posted:

Cyber Lead

Alsager, Cheshire East, England
BAE Systems
Job title: Cyber Lead Location: Glascoed, Radway Green or Washington We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: £52k - £62k per annum What you'll be doing: Provide security architecture/technical input … Land UK IM&T capabilities to identify Cyber Security Risks in line with business risk appetite and the changing cyber threat Identification of risk and appropriate mitigations, development & analysis of secure solutions and assessment of compliance with internal and external standards and regulations Defining a … to internal and external stakeholders Your skills and experiences: Essential Relevant experience in a related discipline (ICT/Computing, assurance, risk management, vulnerability/threat assessment) Wide ranging knowledge of application, infrastructure and security technologies and familiarity with implementing them in a secure configuration Desirable Previous experience of providing more »
Employment Type: Permanent
Salary: £52,000 - £62,000
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a … process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant and proven experience of dealing with cyber security incidents and more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a … process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant and proven experience of dealing with cyber security incidents and more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
Operations Centre on both reactive and proactive security engagements with regards to Security Information & Event Management (SIEM), Intrusion Detection Systems (IDS), Cyber Threat Intelligence (CTI) and Threat Mining (TM). Role Responsibilities Provide around the clock protective monitoring through the use of industry leading SIEM, IDS … and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during … security incidents and Threat Mining engagements. Assistance with onboarding process - deployment of SIEM , EDR and Vulnerability Management tools Assistance with active directory administration. Assistance with firewall management. Key Skills Experience in a SOC environment Excellent communication skills and comfortable in a client facing role. A keen interest in cyber more »
Posted:
Cyber Threat
10th Percentile
£37,500
25th Percentile
£50,000
Median
£65,000
75th Percentile
£80,000
90th Percentile
£110,000