CYBER THREAT INTELLIGENCE RESPONSE jobs in United Kingdom #5

that cyber risks are accurately reported, assessed and mitigated. Consult with IT and support staff to ensure that security... of a Cybersecurity Operations Resource and Capacity planner managed through BDO’s Azure DevOps environment. Oversee incident response...

BDO

threat intelligence from multiple sources and add contextual information to the security incident, perform additional... by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging...

, we’d like to meet you. We need an engineering manager to join our growing Threat Detection and Incident Response (TDIR) team and help... and efficient at incident management, threat hunting, and response. From Day One, you’ll be instrumental in hiring and growing...

CrowdStrike

investigations in order to identify corrective actions and see them through to completion. Threat Intelligence. Ability to provide... guidance on proactive threat identification, analysis, and mitigation. Skilled in actionable intelligence, industry sources...

Proftech Talent

-Ops, the company's cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive... and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security...

Sophos

Security Tooling: Maintain and update security operation tools to improve threat detection. Threat Intelligence: Stay up... & Networks from security breaches and cyber threats. The role involves leading a team of Security analysts and specialists...

Secure Recruitment

function this role will work closely with SOC engineers, Cyber Threat Hunters, Cyber Threat Intelligence and Security Incident... on the team Placed within our Cyber Security Operation Centre function, we are now looking for Senior Security Analysts...

Computacenter

working across an increasingly important Data driven industry sector currently looking for talented Cyber Security Operations... which will initially Provide Managed Detection & Response, Cloud Security & Vulnerability Management as a Service, & which is anticipated...

Secure Recruitment

proactive security strategies and countermeasures. Threat Intelligence: Monitor and analyse threat intelligence sources to stay... Optimization: Oversee and optimize the performance of security tools, including SIEM, IDS/IPS, EDR, and threat intelligence...

Secure Recruitment

and implementation, leveraging threat intelligence. An understanding of designing and implementing secure systems to HMG security... Raytheon UK to successfully enable collaboration, operational activities, and business delivery. The Cyber Security team...

Raytheon Technologies

that will help inform a multi-channel crisis response strategy for our clients as they combat these disinformation risks. This role... of artificial intelligence (AI) and the shifting media landscape. Given the CDU is a rapidly evolving offering from Edelman, there...

Daniel J. Edelman Holdings

Location(s): UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber... and provide security improvement recommendations based on the security incident review. Understand Threat Intelligence...

BAE Systems

like SIEM, SOAR, Threat Hunting, Incident Response, and Threat Intelligence - an advantage. Technical hands-on experience in... of experience in leading sales of cyber security solutions in the UKI region. Experience in working with channel partners and MSSPs...

Hunters

weaknesses, vulnerabilities, and threats. Staying abreast of the latest security threat intelligence, data breaches... events Knowledge of threat intelligence / hunting processes and related activities Knowledge of IAM, PAM solutions desired...

iFAST Global Bank Ltd

protection tools 3 or more years of experience working with threat intelligence feeds and IOCs 3 or more years of experience.... As the local Cyber management presence, the Principal IT Pillar Specialist will provide guidance and support for the area...

McDermott

-Ops, the company's cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive... solutions and Cyber Security. Foundational understanding of Managed Detection and Response (MDR) services as well as Incident...

Sophos

experience: - GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), GIAC Cyber Threat Intelligence... leadership on the implementation of innovative technical solutions. Alongside providing leadership on complex incident response...

National Grid