Cyber Threat Jobs in London

1 to 25 of 48 Cyber Threat Jobs in London

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting … information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber … which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous research for inclusion more »
Posted:

Senior Cyber Security Lead - Cloud, Risk, Technical, Agile, leadership, SC Clearance, Hybrid.

London, United Kingdom
Hybrid / WFH Options
Bangura Solutions
sector requires a Senior Cyber Security Specialist to work alongside and lead the Cyber Defence team delivering cyber threat intelligence, threat detection, incident response, and vulnerability management capabilities for the organisation.you will be leading the defence function, by providing strategic direction and … coordinating day-to-day delivery of threat intelligence, threat detection, incident response, vulnerability management and ethical hacking capabilities identify and deliver opportunities for continual improvement of the cyber defence function brief senior stakeholders on the cyber threat to the organisation take a leadership … team, the organisation, and the government security and risk management communitiesSkills and experience you should have a breadth of experience across cyber threat intelligence, detection, and response experience investigating, managing, and coordinating the response to, major cyber incidents have an in-depth understanding of the more »
Salary: £ 70 K
Posted:

Cyber Response & Recovery - Senior Manager

London, United Kingdom
KPMG
security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat.This is a hands-on and operational management role with opportunities to … response.Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them.Manage the development of KPMG’s … response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation.A broad understanding of the cyber security threat landscape.Strong technical background in computers and networks, and programming skills.Significant and proven experience of dealing with cyber security incidents and associated response more »
Salary: £ 80 K
Posted:

IT Security Consultant

City of London, London, United Kingdom
Hybrid / WFH Options
Robert Half
Cyber Analyst - London - Insurance - Up to £60,000 Robert Half are currently working with a global insurer to hire a Cyber Risk Analyst to support the Global Head of Cyber Risk to develop the Group's cyber underwriting strategy; cyber risk appetite; cyber risk limit; cyber underwriting guideline; cyber accumulation control and tools for affirmative and non-affirmative coverages. The role includes responsibility for: Lead the gathering of information and analysis of material for insurance market intelligence, collaborating closely with the Senior … governance forums for our community. Stakeholder management including regular communication measures appropriate for the target groups. Desired Skills: Ability to collect, analyse, and disseminate threat intelligence, both actionable and strategic Fundamental knowledge of cyber insurance At least three years' relevant professional experience Excellent Microsoft Office Skills, being more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so … security is one of the areas which has been identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. Responsibilities Manage and co-ordinate cyber security incidents for … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. Manage the development of in more »
Posted:

Cyber Security Manager

London Area, United Kingdom
Harrington Starr
Cyber Security Manager Join a leading global investment bank as a Cyber Security manager within our clients IT department. In this hands-on role, you will be instrumental in … providing Cyber Security services globally, focusing on driving the Cyber Assurance programme to reduce the bank’s cyber threat landscape and ensure robust "Business As Usual" cyber assurance processes. Key Responsibilities: Cyber Test and Validation Management: Oversee the Cyber … and cryptography. Security Solutions: Experience in architecting and engineering complex security solutions, implementing global policies and standards. Methodologies: Familiar with "Attack and Defensive" methods, Threat Hunting, Threat modeling, Reverse engineering, Vulnerability Management, Data modeling, and security metrics. Automation and Scripting: Skilled in Python, Shell, Ansible, Jenkins. Cloud Technologies more »
Posted:

Lead Cyber Security Engineer

London Area, United Kingdom
GCS
The Lead Cyber Security Engineer holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing the Cyber capabilities to bolster … and deploy security tools for new and existing infrastructure and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis … support of the company's cyber goals and digital transformation. Develop and execute the cyber roadmap for platform development and threat mitigation, in alignment with the unit’s cyber vision and strategy. Lead complex technical deliverables, ensuring timely and budget-compliant completion. Work more »
Posted:

Manager, Cyber Security - IAM

London, United Kingdom
EY (Ernst & Young)
Cyber security and its related challenges are a rapidly growing field. As such, the opportunities for careers in cyber security are also growing. Securing an organisation against cyber threats is a business priority to enable growth and successful digital transformation and we are at … the heart of many of these conversations and projects. EY is rapidly expanding its cyber security consulting practice to further support these exiting opportunitiesAt EY, we have large scale plans to expand our already market leading Cyber Security practice and anticipate continued growth throughout the next … of a global cyber team of 5,000+ professionals focused on developing and delivering cutting edge security transformation programmes, cyber threat management, identity and access management, security architecture, data protection and privacy, and resilience services. We are part of a wider advisory organisation that collectively more »
Salary: £ 70 K
Posted:

Sales Director - (Cloud Infrastructure & Security Services)

London Area, United Kingdom
Infosys
of the organization in the area of datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations. Candidate should demonstrate a practitioner articulation of industry trends in these areas, key tenets and metrics that will … tools in order to recommend frameworks like datacenter consolidation, hybrid cloud transformation, public cloud migration, modern workplace transformation, software defined networks, cyber threat analytics and next generation SRE operations that can be used for solution creation. Experience in transition, transformation program management and organization change management methodologies more »
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security … response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a … process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant and proven experience of dealing with cyber security incidents and more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Cyber Security Incident Response & Operations Manager

London, United Kingdom
FNZ
our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions to people worldwide. Here in the Global Cyber & Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber … the team to ensure the team is capable to respond to the latest cyber threats and attack methods.Collaborate with the SIEM and Threat Intel teams to effectively contribute to increasing security posture at the organisation.Provide mentorship, guidance and positive recognition to security analysts and team leads.Improve and … leading cyber incident response efforts in multinational organisationExperience of leading and mentoring a security operations teamIn-depth knowledge of cyber threat landscape and the technics, tactics & procedures of advanced adversariesIn-depth knowledge of security technologies, tools, methodologies including SIEM, IDP/IPS, EDRExcellent communication and more »
Salary: £ 70 K
Posted:

Cyber Fusion Center Principal UK - USDS

London, United Kingdom
TikTok
together. That's how we drive impact - for ourselves, our company, and the communities we serve. Join us.About the TeamFUSE is the TikTok Cyber Fusion Center, a global brand with locations opening in Washington D.C., Australia, and the UK. A Cyber Fusion Center comprises specialized, highly … professionals who enable rapid and informed response to protect the company from all-hazard scenarios.The Fusion Center Principal will lead the TikTok US Cyber Fusion Center in London, United Kingdom. You will build and lead a team of people, processes and technologies with the overarching goal of detecting … team to practice incident response processes and hone procedures. Finally, your team will be responsible for data collection and analysis of cyber threat investigation data.Tasks and Responsibilities:- Develop and document standard operating procedures including identification, remediation, containment, and eradication procedures- Identify major threats that target TikTok users more »
Salary: £ 70 K
Posted:

Cyber Security Manager

Orpington, United Kingdom
Bromley Healthcare CIC
Job summary Cyber Security Manager £56,388 - £62,785 Inc HCAS Per Annum Pro Rata Full Time Hours 37.5/week We are seeking a dynamic Cyber Security Manager to join our team, reporting directly to the CTO, to act as Bromley Healthcare's (BHC) expert … on cyber security protection, detection, response, and recovery as well as … leading our Information Governance function. The Cyber Security Manager will be responsible for the strategic and practical approach to cyber threat management and will lead the planning of current and future IT security solutions, researching and reviewing industry best practice and upcoming changes to technology. more »
Employment Type: Permanent
Salary: £56388.00 - £62785.00 a year
Posted:

Cyber Security Manager

Orpington, London, United Kingdom
Bromley Healthcare
Cyber Security Manager £56,388 - £62,785 Inc HCAS Per Annum Pro Rata Full Time Hours 37.5/week We are seeking a dynamic Cyber Security Manager to join our team, reporting directly to the CTO, to act as Bromley Healthcares (BHC) expert on cyber … leading our Information Governance function. The Cyber Security Manager will be responsible for the strategic and practical approach to cyber threat management and will lead the planning of current and future IT security solutions, researching and reviewing industry best practice and upcoming changes to technology. … attend and present at relevant governance meetings. You will have relevant and up-to-date industry standard accreditations and a keen interest in cyber security best practices including but not limited to firewalls, Intrusion protection systems, protected monitoring solutions (SIEM), privileged access management, SharePoint, servers, laptops, desktops, tablets more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding of the cyber threat landscape, particularly in the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new … or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively, both in creating and interpreting security metrics, and in presenting them clearly to all levels of hierarchy, including senior … leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC Flow. Proven experience with Akamai security tools such more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Group Cyber Security Operations Manager//Enterprise Bus & Rail Business//Up to £60k + Package//Flexible Working Arrangement Summary My client is seeking a highly skilled and experienced Group Cyber Security Operations Manager to join their company providing Bus and Rail … services in the UK. As the Group Cyber Operations Manager, you will be responsible for leading and managing all aspects of cyber operations to ensure the security and integrity of the organisation's digital assets and infrastructure and acting as a deputy for the Group Head … and App assets across Group businesses to Group Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Ensure all relevant threat intelligence is shared with appropriate stakeholders - both internally and externally in a timely manner. Evaluate and recommend security technologies and tools to enhance the more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust … strategy. This role demands a proactive mindset, deep technical expertise, and strong leadership skills to navigate the complex and ever-evolving cyber threat landscape. It's about being always prepared, constantly learning, and effectively communicating to maintain and enhance the organization's security posture. Tasks & Responsibilities Evaluate … the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring, detection, and threat mitigation capabilities. Support the development and deployment of systems for threat detection and response, ensuring optimal performance. Synthesize and prioritize data from logs more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat & Vulnerability Lead

London Area, United Kingdom
La Fosse
About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual … within their existing team. You will be joining the UK entity of their Security team to lead on vulnerability scanning and threat intelligence reporting. They are a large organisation with a huge amount of vulnerabilities and need somebody who understands how to approach on this scale. You will be … Qualys around ingesting the data then prioritsing and guding the patching team on what to tackle first. There will also be additional projects around threat-led penetration testing and various PenTest frameworks. In this role you will: Prioritise and coordinate remediation of vulnerabilities Work alongside senior stakeholders in the more »
Posted:

VP of Information Security

London, United Kingdom
Cognism
controls to meet identified security control objectives.Advise operations teams supporting computer security incident response activities related to intrusion detection monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies.Develop trusted advisor relationships for information risk management and security with key stakeholders and internal groups. more »
Salary: £ 70 K
Posted:

Transaction Banking and Other - London - Vice President - Software Engineering London, Greater [...]

London, England, United Kingdom
Jobleads-UK
and pressing engineering problems for our clients. Our engineering teams build scalable software and systems, architect low latency infrastructure solutions, proactively guard against cyber threats, and leverage machine learning alongside financial engineering to continuously turn data into action. Engineering, which is comprised of our Technology Division and global more »
Posted:

Deputy Director – Cyber Security

London, United Kingdom
UK Health Security Agency
Job summary UKHSA has an exciting opportunity for a Deputy Director of the Cyber Security Division. It is looking to build on its existing capability to provide a critical function in the protection of the UKHSAs digital assets, working closely with wider UKHSA security teams and stakeholders (Government … our national security architecture. This is an exciting opportunity to become a central part of this build and support the development of the Cyber Security specialism, provide strategic direction whilst managing the challenges and drive continuous improvement. Main duties of the job Key responsibilities will include: Drive CyberCyber Security policies and security controls remain appropriate and proportionate to the assessed risks, and are responsive and adaptable to the changing threat environment, business requirements and central government policies Champion learning, development and accreditation, cultivate talent and foster an inclusive, diverse and motivated workforce Work with more »
Employment Type: Permanent
Salary: £75000.00 - £117800.00 a year
Posted:

Principal Operational Technology Consultant

London Area, United Kingdom
Hybrid / WFH Options
Anson McCade
in Operational Technology (OT) security risk management. Your expertise in integrated information systems and OT, coupled with your ability to identify and address cyber threats, will be invaluable in propelling our clients' businesses forward through digitalization. What we're looking for: Experience in security management of industrial control more »
Posted:

Head of Security Operations

London, England, United Kingdom
Legal & General
varied role where you'll lead and manage the day to day operations of the Security Operations Centre (SOC); this includes security event monitoring, threat monitoring and response activities. You'll also provide guidance in the event of escalations to help ensure Legal and General’s cyber … process adherence and identifying continuous improvement activities needed to achieve operational performance and risk management objectives related to the SOC Driving the development of threat management, threat modelling and identification of new threat vectors by keeping up to date with industry activity and methodology, to help ensure … revising and re-defining SOC service catalogue and the associated technologies, processes, talent (people) and data requirements to ensure it meets the continually evolving threat and business landscapes Managing, motivating and developing employees at all levels to maximise the performance of the area Qualifications Naturally you will come from more »
Posted:

Managing Consultant - CyXcel

London, United Kingdom
Hybrid / WFH Options
Weightmans
About your new role Come and join CyXcel, the amazing cyber group at Weightmans LLP! Our mission is to deliver cyber excellence for all our clients. CyXcel is led from London but undertakes a broad range of substantial, challenging work around the world for private, public … such as due diligence, contract, and resource requirement activities to ensure alignment to client timelines and objectives. • Conduct thorough assessments to measure client cyber posture and develop detailed reports outlining prioritised opportunities for improvement. • Build and maintain relationships with clients on delivery engagements by understanding needs and identifying … assessment findings into tangible next step actionsAbility to adapt to complex situations and new responsibilities of the roleInterest in the evolving cyber threat landscape and proactive learning capacityWhy work for usWeightmans is a Top 40 law firm with offices throughout the UK. Having been recognised as the more »
Salary: £ 70 K
Posted:

Account Executive

London Area, United Kingdom
Trident Search
this vendor looks to expand their offerings across the UK and Central Europe. We are looking for someone with experience in cyber threat intelligence sales who has taken ownership of the entire sales process, from cradle to grave. We are looking to speak with problem solvers and more »
Posted:
Cyber Threat
London
10th Percentile
£52,500
25th Percentile
£62,500
Median
£76,250
75th Percentile
£102,500
90th Percentile
£122,500