CYBER THREAT INTELLIGENCE RESPONSE jobs in GREATER LONDON, United Kingdom

at c-suite level An SME within Cyber Security: specifically within cyber threat intelligence, incident & response... Consulting Director with a specialism within Threat Intelligence & Incident & Response. This is a London-centric role (hybrid...

Oliver James Associates

with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct... incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients...

Barclay Simpson

they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology... and mitigation steps. Work closely with our Cyber Threat Intelligence team and share threat hunting playbooks with the incident...

Control Risks

Collaborating with the incident response, threat intelligence and security operations teams to provide support in investigations... and mitigation of potential security threats. Threat Hunting plays a crucial role within the Cyber Defense function, augmenting the...

S&P Global

, Threat Assessment, monitoring of the SIEM tool and Incident Response. In your day to day, you will be monitoring and fixing...Leading consultancy firm seeks a Cyber Security Analyst to join the Security team. This individual will be an integral...

Barclay Simpson

and speaking events to build the Control Risks brand Supporting the growth of the Cyber Response practice Helping to refine... EMEA and the US. Understanding of the cyber threat landscape and key cyber security concepts. Fluent in second European...

Control Risks

responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In... is a must. Key skills required for this role Cyber Security Engineer, SOC, Security Operations, Incident Response Important...

Matchtech Group

is not within appetite, challenge and oversee Cyber Risk response. Relationship Management Forming relationships and work... to ensure all Cyber Risks are captured and monitored. Working closely with other Cyber teams (including Cyber Threat...

Deloitte

, the candidate must possess data analysis skills and a strong cyber threat intelligence (CTI) background for documentation... of cybersecurty/threat intelligence experience - Experience with acquiring, aggregating, analyzing, and reporting data - Experience...

monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies. Assist in...Cognism is a market leader in international sales intelligence. Access to our premium data, has helped a wide variety...

Cognism

that will help inform a multi-channel crisis response strategy for our clients as they combat these disinformation risks. This role... of artificial intelligence (AI) and the shifting media landscape. Given the CDU is a rapidly evolving offering from Edelman, there...

Daniel J. Edelman Holdings

like SIEM, SOAR, Threat Hunting, Incident Response, and Threat Intelligence - an advantage. Technical hands-on experience in... of experience in leading sales of cyber security solutions in the UKI region. Experience in working with channel partners and MSSPs...

Hunters

protection tools 3 or more years of experience working with threat intelligence feeds and IOCs 3 or more years of experience.... As the local Cyber management presence, the Principal IT Pillar Specialist will provide guidance and support for the area...

McDermott

for maintaining, and supporting the cyber security, data protection and compliance function across both our group organisation and the... with key stakeholders. In providing them with intelligence on key cybersecurity trends. For example, providing the board...

Gentrack

, endpoint detection and response, intrusion detection, and threat intelligence. Provide security reporting related... at work”. Using our unique insight platform, "One Data World," we harness data-driven intelligence to make informed decisions...

EMCOR

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated...

Anomali

, Threat Monitoring, Incident Response, Machine Learning & Artificial Intelligence, Malware Analysis, Computer Forensics..., Cloud Watch, Loki). Specialty in one or more of the following Information Security domains: Cyber Intelligence Analysis...

Mimecast