THREAT INTELLIGENCE ANALYST jobs in LONDON, United Kingdom

Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company... Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in...

Ashdown Group

Senior Crypto Threat Analyst - Terrorism and Sanctions Department: Research & Investigations Employment Type: Full...: As a Senior Crypto Threat Analyst at Elliptic, your in-depth research on cryptoasset-related sanctions and terrorist activity...

Elliptic

International division. You'll join the IT team as someone who is passionate about Cyber Threat Intelligence, Cyber Risk... risks and issues as they emerge, to the BISO and IT Leadership for action or information. Lead threat intelligence led...

Tokio Marine

, journalism, threat intelligence, or related field or equivalent experience in the field of law-enforcement, media, OSINT... Operations Intelligence & Discovery (IOID) Team, the candidate will leverage experience in social media advertising methods...

, the candidate must possess data analysis skills and a strong cyber threat intelligence (CTI) background for documentation... of cybersecurty/threat intelligence experience - Experience with acquiring, aggregating, analyzing, and reporting data - Experience...

Operational procedures. Intelligence and threat analysis: Activity research and analysis physical threat and intelligence... closely with the dedicated intelligence analyst to coordinate worksteams. Incident Management: Ensure that PSOC provides...

Mitie

threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds...About this role Senior SOC Analyst (Permanent) Remote £55,000 - £65,000 Senior SOC Analyst Location – Hybrid...

Evolution Recruitment Solutions

environment? We're looking for an Analyst, within the Investor Relations division to: Support clients with intelligence...Job Description: About the Role: Grade Level (for internal use): 08 Financial Research Analyst - Investor...

S&P Global

, interpreting complex technical data and threat intelligence, making time-critical judgements, performing control assessments... to optimise alerting. Knowledge and understanding of penetration testing, threat intelligence, Computer Emergency Response Teams...

Queen Mary University of London

Leading consultancy firm seeks a Cyber Security Analyst to join the Security team. This individual will be an integral..., Threat Assessment, monitoring of the SIEM tool and Incident Response. In your day to day, you will be monitoring and fixing...

Barclay Simpson

and risk evaluations. Remain updated on emerging cybersecurity threats and vulnerabilities, utilizing threat intelligence...Eames are working with a reputable insurer on the hire of an IT Security Analyst. Please find details on the role...

Eames Consulting

Security Operations Analyst Group Technology Permanent | Full Time White City, London OR Media City Manchester... Operations Analyst to join ITV's expanding Security Operations team. This is an exciting role where you will support the...

ITV

engineering, threat intelligence, insider threat and a managed SOC service, providing critical feedback to improve and automate... Operations Centre / Incident Response Analyst Overview Mastercard Vocalink is looking for a driven and motivated Senior...

Mastercard

from security assessments, architecture, governance and risk advisory, through resilience, cyber threat intelligence and incident...) and building an organizational security culture. What's the purpose of this role? We are seeking a Senior Analyst Information...

Philip Morris International

roles of interconnecting Cyber Security teams and collaboration with each of those (i.e. Forensics / Threat Intelligence... firms' infrastructure. As a SOC analyst, your role will include monitoring alerts triggered from in-house bespoke signatures...

JPMorgan Chase

Analytics, Industry-Leading Cyberthreat Intelligence (CTI), AI-based automated threat hunting, alert orchestration, automated... threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web...

Anomali