THREAT HUNTING MANAGER jobs in UNITED KINGDOM, United Kingdom

threats faced by Santander UK. The difference you’ll make. Delivering and development of threat hunting capabilities...Cyber Threat Analyst | S2 | CIO Country: United Kingdom Interested in part-time, job-share or flexible working...

Santander

standards, including but not limited to ISO270001 and PCI - Perform threat hunting proactively to identify threats and assess... the office for 3 days a week, as directed by their manager. We regularly review our hybrid work model, and the specific...

, we’d like to meet you. We need an engineering manager to join our growing Threat Detection and Incident Response (TDIR) team and help... and efficient at incident management, threat hunting, and response. From Day One, you’ll be instrumental in hiring and growing...

CrowdStrike

Manager As a IT Cyber Security Manager, you will Provide Security Input for projects in a Digital Transformation Programme... as well as establish and maintain cyber security policies and procedures. Own threat management and response. Manage and mentor the cyber...

Gold Group

Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated... threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web...

Anomali

Centre (CSOC), SIEM, threat hunting, vulnerability management and Cyber Threat Intelligence. Support the organisations...Service Security Manager Are you a Cyber Security Manager looking for a new challenge...

Livestock Information

Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated... threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web...

Anomali

and potential security issues Threat hunting Identifying and analysing security vulnerabilities and assisting operational teams...Title: Cybersecurity Operations Manager Location: North West office (Hybrid) Division: Information Security...

Agilisys

for security and privacy incidents. On-call duty is required for major incidents. Conduct proactive threat hunting to detect..., detailing actions taken. Support the Cyber Incident Response Manager by triaging events and conducting root cause analysis...

Pertemps

outputs from security logs and monitoring systems Identifying security alerts and potential security issues Threat hunting... Identifying and analysing security vulnerabilities and assisting operational teams with resolutions Implementing/improving threat...

Agilisys