Threat Management Jobs in England

1 to 13 of 13 Threat Management Jobs in England

Head of Security Operations

London, England, United Kingdom
Legal & General
varied role where you'll lead and manage the day to day operations of the Security Operations Centre (SOC); this includes security event monitoring, threat monitoring and response activities. You'll also provide guidance in the event of escalations to help ensure Legal and General’s cyber threats are … our main offices in London. We are also open to flexible working arrangements - job share etc. What you'll be doing Contributing to incident management activities by advising on incident identification, assessment, classification, escalation, investigation, mitigation, monitoring and reporting to help ensure Legal and General’s cyber incidents are … ensuring they meet contractually defined Service Level Agreements; by monitoring process adherence and identifying continuous improvement activities needed to achieve operational performance and risk management objectives related to the SOC Driving the development of threat management, threat modelling and identification of new threat vectors by more »
Posted:

Security Engineer (Vulnerability)

City of London, London, United Kingdom
Hybrid / WFH Options
Viqu Limited
Security Engineer (Vulnerability) – 3 months contract – London – Outside IR35 Security Engineer (Vulnerability) required by a leading financial organisation in London. As the Vulnerability Management Lead, you will play a crucial role in ensuring the on-going security posture of the organisation. You will be required to have expert knowledge … this is the main tool used within the business's security space. The Security Engineer (vulnerability) would have a focus on vulnerability and patch management specifically utilising the capabilities within Qualys in a Microsoft estate. The ability to act as a “technical” project manager to manage these Security projects … would be highly beneficial. Key responsibilities for the Security Engineer (Vulnerability) include: In-depth knowledge of vulnerability, and patch and risk management Experience working with Vulnerability tools – Qualys expertise are required. Experience leading vulnerability projects. Vulnerability Management - Conduct regular vulnerability assessments and recommend remedial actions. Threat Intelligence more »
Employment Type: Contract, Work From Home
Rate: £400 - 500 per day
Posted:

Cyber Security Engineer

Chester, England, United Kingdom
Hybrid / WFH Options
Digital Gurus
and infrastructure for signs of failure or errors, raising IT incidents as needed. Ensure timely resolution in line with SLAs and KPIs. Vulnerability and Threat Management: Take ownership of vulnerability and threat management across IT systems. Monitor changes in threats and respond appropriately, implementing remediation activities … support InfoSec team initiatives and projects, providing hands-on assistance and technical expertise. Skills Hands-on experience with Azure cloud security tools and infrastructure management, including M365, IAM, RBAC, Sentinel, Defender for Cloud and Log Monitoring. Ability to identify, respond to and manage security incidents efficiently. Experience in monitoring more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
and compliance Detecting any issues or security breaches across global infrastructure Monitoring of devices and infrastructure, including reporting Investigating potential threats and issues Risk management and analysis Utilising tooling such as packet inspection and security forensics to resolve and report issues Security & Best Practice Working with various other Security … personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will advise on Security best … 7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix, Networking, Cisco, SIEM, IAM, DLP, LAN/WAN more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
transition with more than 30,000 of the brightest minds across 54 countries. Here, what you do matters Job Overview: As the local Cyber management presence, provide guidance and support for the area. Establish role as a local presence and focal point for business and IT contact. Create the … relationships. As the local Cyber management presence, provide guidance and support for the area. Key Tasks and Responsibilities: Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects Continuously improve the integration and effectiveness of implemented technologies Maintain awareness of cybersecurity threats, events, tactics, techniques … ISO 27001 requirements Establish role as a local presence and focal point for business and IT contact. Create the relationships. As the local Cyber management presence, provide guidance and support for the area. Build and establish a strong relationship with Local IT in the area offices to ensure both more »
Posted:

Senior Cyber Security Consultant (Architecture)

London, United Kingdom
Methods Consulting
reduce risk and vulnerabilities from cyber-attacks by developing a security road-map tailored to your unique needs.We help organisations improve processes such as threat management by building an identity management programme, and establishing prevention, detection and response capabilities to cyber-attacks.RequirementsAbility to research, articulate, pitch complex … risk, with the contribution of the development of our team through training and coaching.Managing, delivering, leading cyber security and cyber risk assignments, with the management of portfolio of clients, across a variety of sectors and locations, including producing documentation, presentation, reports, recommendations and quality assuring, for the work produced … analysis for specific domains, identify gaps in existing capabilities, service maturity. Identify missing cybersecurity and cyber-resiliency capabilities in alignment with changing business needs, threat land scape and technical requirements to increase the quality of the selected solutions also including topics such as products’ convergence over time and products more »
Salary: £ 70 K
Posted:

L3 Insider Threat Engineering Manager

London, United Kingdom
Hybrid / WFH Options
Willis Towers Watson
an excellent service and trusted expertise to all parts of our business. We have an exciting opening for a highly skilled and experienced Insider Threat Engineering Manager. As part of the Cyber Defence department, this role will manage the Insider Threat engineering function and will manage a geographically … and culturally diverse team of engineers to ensure the effective operation of our Insider Risk Management (IRM) and DLP (Data Loss Prevention) platform. Reporting to the Global Head of Insider Threat, the L3 Insider Threat Engineering Manager role is critical to the success of the Insider Threat and DLP capability within WTW. The Role:As the L3 Insider Threat Engineering Manager, the primary responsibilities will be:Accountability for the technical management and administration of the DLP and IRM platform.Lead and manage the Insider Threat Engineering team - a geographically and culturally diverse team of more »
Salary: £ 70 K
Posted:

L3 Insider Threat Engineering Manager

Reigate, Surrey, United Kingdom
Hybrid / WFH Options
Willis Towers Watson
an excellent service and trusted expertise to all parts of our business. We have an exciting opening for a highly skilled and experienced Insider Threat Engineering Manager. As part of the Cyber Defence department, this role will manage the Insider Threat engineering function and will manage a geographically … and culturally diverse team of engineers to ensure the effective operation of our Insider Risk Management (IRM) and DLP (Data Loss Prevention) platform. Reporting to the Global Head of Insider Threat, the L3 Insider Threat Engineering Manager role is critical to the success of the Insider Threat and DLP capability within WTW. The Role:As the L3 Insider Threat Engineering Manager, the primary responsibilities will be:Accountability for the technical management and administration of the DLP and IRM platform.Lead and manage the Insider Threat Engineering team - a geographically and culturally diverse team of more »
Salary: £ 70 K
Posted:

IT Infrastructure Security Engineer

Greater Cheshire West and Chester Area, United Kingdom
Hybrid / WFH Options
psd group
ownership of identifying signs of compromise in cyber security services, IT systems, and related infrastructure. This will be a hands-on approach to vulnerability management reduction across all IT Systems and you will work with the SOC to assist in the coordination and management of cyber incident response … are provided to the Cyber Security team. Working alongside the Cyber Security Team, take ownership and develop a hands-on approach to vulnerability and threat management reduction across all IT Systems. Monitor changes in cyber security threats, and appropriately respond to changes in threat profile. Identify any … use of new software or hardware facilities and report findings to the Cyber Security Team. Take ownership and a hands-on approach to vulnerability management reduction across all IT Systems Essential Skills & Experience: Experience with analysing event logs and recognizing cyber intrusions or attacks. Experience using tools such as more »
Posted:

Business Development Manager (Mobiles)

Reigate, Surrey, South East, United Kingdom
Hybrid / WFH Options
Opus Business Systems Ltd/T.A.Opus Telecom
relating to the division. The role is to develop sales opportunities for new clients through selling Mobile Networks O2, VF and EE, UEM, Mobile Threat Management. In addition, you will have a strong cross sell strategy in creating referral opportunities to either partner with or hand over to the more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Cyber Defence Principal Consultant

London, England, United Kingdom
Jobleads-UK
working with SIEM products like Splunk, Exabeam, ArcSight, Sentinel, Cisco Sourcefire or other IPS/IDS products is essential Security transformation programmes – design and management of security solution implementations and/or remediation programmes to address risks across AV, patching, secure build, vulnerability scanning & remediation, logging, and monitoring, & threat management. Security around emerging technology platforms – primarily Cloud security & Big Data Analytics. Breach and incident management, design and implementation of breach and major incident management practices. Experience in working within agile development environments to embed security successfully into systems prior to product/production release. Security architecture more »
Posted:

IT Security Engineer - Azure

High Wycombe, Buckinghamshire, South East, United Kingdom
Hybrid / WFH Options
Dreams Ltd
Ensure correct configuration of Azure security space -Daily BAU checks and triage plus proactive maintenance for: -Firewall/web filter errors and threats -Cynet Threat Monitoring Alerts -Security emails - Validate contents -Cyberark dashboard - Application inbox -Process Cyberark privilege management requests. -Monitor Endpoint status (ensure all machines are up … person we`re dreaming of: -Microsoft Azure experience vital. Required knowledge: oMicrosoft Purview & Compliance oMicrosoft Defender oAzure Entra ID Security oAzure Entra Priviledge Identity Management -Minimum of 2 years proven experience within an IT Security environment, ideally within a fast-paced retail/multi-site/FMCG space. -Understanding … IT Security concepts used in dispersed organisations, such as Firewalls, Web Filtering, Virus Protection, encryption and Threat Management. -Familiarity of IT hardware such as routers, physical and virtual server environments. -Understanding the needs of secure IT environments, backup and patch processes and change control process. -Awareness of ITIL principles more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Manager - Purple Team - London - £115k

London, United Kingdom
Kite Human Capital Ltd
Cyber Threat Manager - Purple Team - London - £115k A Cyber Defence and Cyber threat Manager is required by a leading Financial Services client to join their Information Security department based in London. This is a Director level role and will play an active part in the offensive security research … no out-of-the-box capability exists. In return the client will offer a starting base salary of £115k plus bonus and benefits Cyber Threat Manager - Purple Team - London - £115k Kite Human Capital - Hire Better We are unashamedly focused on working with only the best people, who care about more »
Employment Type: Permanent
Salary: GBP 115,000 Annual
Posted:
Threat Management
England
10th Percentile
£27,000
25th Percentile
£42,738
Median
£70,000
75th Percentile
£80,000
90th Percentile
£101,250