THREAT ANALYST jobs in LONDON, United Kingdom #3

for delivering outstanding results. The CyXcel Analyst role will provide the candidate with the opportunity to expand... and digital transformation. The following activities will be part of the Analyst's day-to-day responsibilities, however these may...

Weightmans

Job Summary: The Senior Analyst is responsible for driving the completion of incoming tickets and assisting the... Security Risk Register, reporting increases in the threat landscape, risk mitigation measures, and risk treatment Implementing...

Partnerize

incident response triage, threat hunting, digital forensics, and configuring alerting rules 5+ years of experience in AWS..., threat hunting, digital forensics, and configuring alerting rules Experience working within a Security Operations Center...

Black Pen Recruitment

works at the cutting edge of digital threat and online harm, helping clients detect and respond. We use innovative... information operations · Investigate state and non-state threat actors. · Monitor the coordination of real-world harm. · Map...

Protection Group International

against threats and risk scenarios good understanding of cyber and information security risk or threat management frameworks...

UBS

stages: threat detection, threat investigation, and timely response. You will also work together with internal IT staff..., but with familiarity with macOS and Windows Experience in security device output, event and alert consumption Experience in threat...

Bumble

to identify and mitigate security risks and vulnerabilities. Coordinate proactive threat-hunting activities to identify... to incidents. Manage and optimise SOC tools to maximise efficacy and efficiency in threat detection and response. Configure...

Neo4j

. Supporting the development and progression of the Information Security Analyst team from both a technical and professional... standards such as NIST, CIS, and OWASP. Practical experience utilising threat analysis models such as MITRE ATT&CK to inform...

Starling Bank

a technical cyber role (e.g. application security analyst, threat and vulnerability analyst, application security engineer... Responsibilities Ensure in-depth knowledge and understanding of application threat and vulnerability management practices...

Tokio Marine

for positive change. If you're an ambitious and dedicated Information Security Operations Senior Analyst ready to make an impact... arenas: Identity Access Management Data Leakage Prevention Vulnerability Management Threat Intelligence We are Tandem...

Tandem Bank

collection and analysis of cyber threat investigation data. Tasks and Responsibilities: - Develop and document standard... for a 24x7x365 monitoring and response capability - Provide input to cross-functional teams to ensure that log sources meet analyst...

expert for all things cyber threat intelligence, serving as an all-source cyber threat intelligence analyst, feeding... threat intelligence analyst, feeding, developing and building on the threat intelligence platform and in house solutions...

Macquarie Group

has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them... understand and respond to that threat. This is a hands-on and operational management role with opportunities to grow...

KPMG

Consultant, Risk Consultant, Information or IT Security Risk Manager, IT Audit Manager, IT Incident Manager or Security Analyst... conducting architecture reviews to find and evaluate application and infrastructure security risks using Threat Modelling...

Northern Trust

Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated... threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web...

Anomali