THREAT INTELLIGENCE ANALYST jobs in UNITED KINGDOM, United Kingdom #2

detection and incident response capabilities in conjunction with the Cyber Threat Intelligence team. This role is part...Job Description: SOC Analyst This is a hybrid position primarily based in Bristol. We're committed...

Computershare

of security tools and technologies, including SIEM, IDS/IPS, and threat intelligence platforms A strong understanding of security...) Type: Permanent National Security SOC Analyst Leeds Based Are you passionate about national security and looking to make...

Anson McCade

, providing critical feedback to improve and automate monitoring and response Leveraging threat intelligence to conduct regular... Operations Centre / Incident Response Analyst Lead Security Operations Centre & Incident Response Analyst Overview...

Mastercard

, architecture, governance and risk advisory, through resilience, cyber threat intelligence and incident response, to supporting PMI... an organizational security culture. What's the purpose of this role? The purpose of the Senior InfoSec Senior Analyst Risk...

Philip Morris International

-Ops, the company's cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive... threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos...

Sophos

Monitor Threat Intelligence - internal, open source and commercial Interact with other Cyber Defence, Security and Incident... communities and customers we serve. Join our Security team and experience bringing intelligent technology and advanced threat...

Vodafone

with cross-functional teams for resolution. Threat Intelligence: Stay updated on cybersecurity threats, analysing intelligence...Security Operations Analyst Hybrid working/Cumbernauld Nine Twenty are partnering with a renowned family ran...

Nine Twenty

SoC - You'll be a skilled Incident Responder using Threat Intelligence Monitor alerts and events to identify potential...The role Joining us as a Senior Security Analyst, you will be working in a busy, 247 SoC, while working...

ANS

Cyber Threat Intelligence (GCTI), GIAC Certified Incident Handler (GCIH), GIAC Network Forensic Analyst (GNFA), GIAC...Job Purpose The UK CSIRT Senior Analyst will deliver the actions and activities as required and detailed in Cyber...

National Grid

– Trident. We also use our unique skills to provide wider UK government with counter-terrorism and nuclear threat reduction... for a Supply Chain Cost Analyst with the primary purpose to enable the delivery of value for money in post contract management. It...

Atomic Weapons Establishment

, Infrastructure, and Identity Management teams. You will use the latest threat intelligence to inform daily activities and proactive... threat hunts to detect and respond to threat actors. The Security Analyst Apprentice will work alongside other security...

Legal & General

threat intelligence from multiple sources and add contextual information to the security incident, perform additional... by Threat Intelligence which is actionable information (e.g. IOCs/TTPs), conduct threat hunting activities; leveraging...

threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds...About this role Senior SOC Analyst (Permanent) Remote £55,000 - £65,000 Senior SOC Analyst Location – Hybrid...

Evolution Recruitment Solutions

investigative methods using the SOC's software toolsets. Maintain system security baselines according to latest threat intelligence..., underpinned by Agile Methodology) to ensure maximum velocity, quality, and value. ROLE: Cyber Defense Analyst LOCATION: On-Site...

Amber Labs

investigative methods using the SOC's software toolsets. Maintain system security baselines according to latest threat intelligence..., underpinned by Agile Methodology) to ensure maximum velocity, quality, and value. ROLE: Cyber Defense Analyst LOCATION: On-Site...

Amber Labs

Analyst you will: Act as the first line of contact for all security incidents, event, concerns and requests Contribute..., threat landscape and SecOps practices continue to evolve Manage and lead on cyber security matters throughout the...

Care Quality Commission

) As a SOC Analyst, you will be a pivotal member of our Security Operations Center (SOC) Team, responsible for advanced threat... proactive security strategies and countermeasures. Threat Intelligence: Monitor and analyse threat intelligence sources to stay...

Secure Recruitment