Cyber Kill Chain Jobs in the UK

1 to 8 of 8 Cyber Kill Chain Jobs in the UK

Cyber Threat Intelligence Analyst

London, England, United Kingdom
ubs
292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence Analyst to: - Proactively … monitor and analyze the cyber threat landscape to assess risk and applicability to the firm. - Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm. - Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics … of open-sources and commercial tools. - Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies. - Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders. - Provide IT security SME knowledge more »
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous more »
Posted:

Cyber Security Consultant

Horsham, England, United Kingdom
83zero
Cyber Security Consultant - Permanent MUST HAVE ACTIVE DV CLEARANCE! Your role: Our client (a well established, global IT consultancy) are looking to hire an experience Cyber Security Consultant in Horsham! £100,000 - £105,000 plus benefits, healthcare options, and bonus! Important considerations for the role: Proven experience of … Producing dashboards and reports, Vulnerability Management utilising Tanium & Tripwire Incident Management utilising Elastic Stack and DCC and Endpoint security utilising Trend, SolarWinds and vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and … NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based IDS, IPS), including their function and placement Cyber defence and information security policies, procedures, and regulations, Network security architecture concepts including topology more »
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
days per week - Corsham, Portsmouth or Northallerton Duration: 6 Months Role Description: Main Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring … on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. … incident. • Document, validate and create operational processes and procedures to help develop the SOC. • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources. • Build, install, configure, and test dedicated cyber defence hardware. • Support Junior Analysts to manage SOC systems. • Previous experience more »
Posted:

Directory Services Engineer

Slough, England, United Kingdom
Mars
disaster recovery planning and execution. Understanding of Microsoft’s RAMP and legacy Tier Access models Strong proficiency in PowerShell scripting Functional understanding of cybersecurity kill chain. Knowledge of Quest Software Solutions (Change Auditor, Active Roles, GPO Admin, RMAD) a plus What will be your key responsibilities? Regional SPOC for more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
Cyber Security Engineers/Analyst Inside IR35 Circa £700 per day DV Clearance essential Hybrid 1-2 days per week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond to security … incident. • Document, validate and create operational processes and procedures to help develop the SOC. • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources. • Build, install, configure, and test dedicated cyber defence hardware. • Support Junior Analysts to manage SOC systems. • Previous experience … their deployment and tuning. • Experience as a mentor/coach to junior analysts Your profile • Previous experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks • Skilled in maintaining Microsoft directory services. • Skilled in using virtualisation software. • Knowledge of key security frameworks (e.g. ISO, NIST more »
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
Linux Experience *BONUS SKILLS* Has a passion for Security Enjoys solving problems Is naturally inquisitive Understands the phases of security incident response and the Cyber Kill Chain *RESPONSIBILITIES* Analysis and investigation of alerts arising from Security Information and Event Management tools General day to day maintenance of more »
Posted:

Cyber Security Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
83zero Limited
Producing dashboards and reports, Vulnerability Management utilising Tanium & Tripwire Incident Management utilising Elastic Stack and DCC and Endpoint security utilising Trend, SolarWinds and vSphere Cyber Kill Chain (CKC), Intelligence Driven Defence (IDD), Unified Enterprise Defence (UED), Consultancy and communication Important Knowledge Cybersecurity Capability Maturity Model (C2M2) and … NIST Cyber Security Framework (CSF) Current awareness of the market for data analytics and SIEM platforms, including emerging leaders and Network security implementations (e.g host-based IDS, IPS), including their function and placement Cyber defence and information security policies, procedures, and regulations, Network security architecture concepts including topology more »
Employment Type: Permanent
Posted:
Cyber Kill Chain
10th Percentile
£54,375
25th Percentile
£65,000
Median
£83,805
75th Percentile
£95,000
90th Percentile
£97,250