CYBER THREAT INTELLIGENCE RESPONSE jobs in LONDON, United Kingdom

at c-suite level An SME within Cyber Security: specifically within cyber threat intelligence, incident & response... Consulting Director with a specialism within Threat Intelligence & Incident & Response. This is a London-centric role (hybrid...

Oliver James Associates

with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct... incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients...

Barclay Simpson

they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology...This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat...

Control Risks

they reflect client requirements and align with our Cyber Threat Intelligence team Work with our Cyber Response Technology... and mitigation steps. Work closely with our Cyber Threat Intelligence team and share threat hunting playbooks with the incident...

Control Risks

Collaborating with the incident response, threat intelligence and security operations teams to provide support in investigations... and mitigation of potential security threats. Threat Hunting plays a crucial role within the Cyber Defense function, augmenting the...

S&P Global

, Threat Assessment, monitoring of the SIEM tool and Incident Response. In your day to day, you will be monitoring and fixing...Leading consultancy firm seeks a Cyber Security Analyst to join the Security team. This individual will be an integral...

Barclay Simpson

and speaking events to build the Control Risks brand Supporting the growth of the Cyber Response practice Helping to refine... EMEA and the US. Understanding of the cyber threat landscape and key cyber security concepts. Fluent in second European...

Control Risks

and speaking events to build the Control Risks brand Supporting the growth of the Cyber Response practice Helping to refine... EMEA and the US. Understanding of the cyber threat landscape and key cyber security concepts. Fluent in second European...

Control Risks

is not within appetite, challenge and oversee Cyber Risk response. Relationship Management Forming relationships and work... to ensure all Cyber Risks are captured and monitored. Working closely with other Cyber teams (including Cyber Threat...

Deloitte

, the candidate must possess data analysis skills and a strong cyber threat intelligence (CTI) background for documentation... of cybersecurty/threat intelligence experience - Experience with acquiring, aggregating, analyzing, and reporting data - Experience...

monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies. Assist in...Cognism is a market leader in international sales intelligence. Access to our premium data, has helped a wide variety...

Cognism

that cyber risks are accurately reported, assessed and mitigated. Consult with IT and support staff to ensure that security... of a Cybersecurity Operations Resource and Capacity planner managed through BDO’s Azure DevOps environment. Oversee incident response...

BDO

that will help inform a multi-channel crisis response strategy for our clients as they combat these disinformation risks. This role... of artificial intelligence (AI) and the shifting media landscape. Given the CDU is a rapidly evolving offering from Edelman, there...

Daniel J. Edelman Holdings

like SIEM, SOAR, Threat Hunting, Incident Response, and Threat Intelligence - an advantage. Technical hands-on experience in... of experience in leading sales of cyber security solutions in the UKI region. Experience in working with channel partners and MSSPs...

Hunters

weaknesses, vulnerabilities, and threats. Staying abreast of the latest security threat intelligence, data breaches... events Knowledge of threat intelligence / hunting processes and related activities Knowledge of IAM, PAM solutions desired...

iFAST Global Bank Ltd

for maintaining, and supporting the cyber security, data protection and compliance function across both our group organisation and the... with key stakeholders. In providing them with intelligence on key cybersecurity trends. For example, providing the board...

Gentrack

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated...

Anomali