CYBER THREAT INTELLIGENCE RESPONSE jobs in United Kingdom

at c-suite level An SME within Cyber Security: specifically within cyber threat intelligence, incident & response... Consulting Director with a specialism within Threat Intelligence & Incident & Response. This is a London-centric role (hybrid...

Oliver James Associates

with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct... incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients...

Barclay Simpson

and support in implementing Threat Intelligence project requirements. Embedding information security and cyber across the... organisation. Assist in running a threat intelligence platform that can store cyber threat intelligence idioms such as threat...

Advanced Resource Managers

collates relevant Threat Intelligence (TI) for the SOC. This includes understanding vulnerabilities, cyber defences and the...Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber...

BAE Systems

in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst..., you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as leadership...

Content+Cloud

in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst..., you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as leadership...

Advania

opportunity to join our Threat Management Team within the Cyber Emergency Response Team (CERT) and make a meaningful contribution... around cyber technology including forensic and DFIR tooling as well as Cyber Threat Intelligence tooling Ensuring proper resource...

Santander

Intelligence and Vulnerability Management Security Operations Engineering (Tooling Support) Cyber Response (Security Incident... to ensure you have what you need to effectively deliver in your role. The Cyber Threat Analyst role is positioned with the M&G...

M&G

Job Title Cyber Incident Response Analyst Location Asda House Employment Type Full time Contract Type Permanent... Hours Per Week 37.5 Salary Competitive salary plus benefits. Category Cyber Security Closing Date 3 May 2024...

Asda

they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology...This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat...

Control Risks

they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology... and mitigation steps. Work closely with our Cyber Threat Intelligence team and share threat hunting playbooks with the incident...

Control Risks

Collaborating with the incident response, threat intelligence and security operations teams to provide support in investigations... and mitigation of potential security threats. Threat Hunting plays a crucial role within the Cyber Defense function, augmenting the...

S&P Global

-Ops, the company's cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive... defend customer environments before attacks prevail. You will work alongside and contribute to a team of cyber threat hunters...

Sophos

, alerting and triage of initial cyber-threat events. Incident Management & Response (IMR) – Management and deep-dive... capabilities and process automation. Cyber Intelligence and Threat Analysis (CITA) - Through comprehensive investigations and deep...

HSBC

to members of the Cyber Emergency Response Team (CERT) and the various business entities in bp. The CERT conducts longer term...Entity: Innovation & Engineering Job Family Group: IT&S Group Job Description: The incident response team...

BP

such as: SIEM, EDR, DLP, WAF, email security, DNS, encryption, PKI, cloud security, threat intelligence gathering, threat hunting... with calmness, authority and respect Collect, analyse, and correlate cyber threat information originating from multiple sources...

European Bank for Reconstruction and Development

should possess at least two of the following certifications: SANS GIAC Cyber Threat Intelligence (GCTI) SANS GIAC Network Forensic... for Indicators of Compromise, being up to date with the latest third-party Threat Intelligence, responding to identified incidents...

Oracle