Average salary: £81,866 /yearly

More stats
£47k - £62k per annumEstimated
 ...information and protect our firms intellectual assets. The Cyber Threat Defence team is a senior team that develops, socializes, and deploys...  ...activity observed in Incident Response operations and Threat Intelligence. This role is focused on improving the overall Privileged... 
Intelligence
Full time
Local area

PwC.

London
8 days ago
£58k - £76k per annumEstimated
 ...Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine... 
Intelligence
Permanent employment
Full time
Remote job

Ashdown Group

London
2 days ago
£38k - £51k per annumEstimated
 ...make a global impact? You'll have the opportunity to become a Cyber Threat Intelligence Analyst, working with an esteemed IT & Cyber Security MSP and...  ...145 clients across the globe in tackling security issues head-on. If you're ready to be a part of this exciting journey... 
Intelligence
Worldwide

Hamilton Barnes Associates Limited

Maidenhead, Berkshire
3 days ago
£54k - £72k per annumEstimated
 ...This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board. Job Title: Senior Cyber Threat Intelligence Specialist Contract Type: Permanent Location: Alderley Edge or Edinburgh Working style: Hybrid 50% home/office based... 
Intelligence
Permanent employment
Contract work
Work at office
Work from home
Home office
Hybrid work

Royal London Mutual Insurance Society

Macclesfield, Cheshire
2 days ago

£120k - £130k per annum

Role: Head of Threat Intelligence Location: Remote Contract: Permanent Salary: £120 - 130k   Exciting career opportunity available for an individual...  .... You will lead a global threat intelligence team Cyber and Operations and provide the think-tank critical insight on... 
Intelligence
Permanent employment
Contract work
Immediate start
Remote job

Bangura Solutions Limited

Remote
more than 2 months ago
£34k - £46k per annumEstimated
 ...Information Security Lead (Cyber Threat Intelligence) Starling Bank Transform the way you manage your money with Starling Bank. Enjoy personal and business banking online and at your fingertips, always. Apply in minutes. View company page Starling is the UK’s first... 
Intelligence
Work at office
Remote job
Hybrid work
Holiday work
Flexible hours

Starling Bank

Cardiff
4 days ago
£47k - £63k per annumEstimated
 ...If you work in UK Cyber Operations, please connect with me on two new positions. My...  ...they need someone to help scope and develop threat management as a function. You will...  ...clearance. A background in cyber operations and intelligence (doesn’t have to be cyber) is required,... 
Intelligence
Work at office
1 day week

Iceberg Cyber Security

United Kingdom
1 day ago
£35k - £47k per annumEstimated
 ...Description Talion are looking for a talented individual to join our Threat Intelligence Team as a Threat Intelligence Analyst. The successful...  ...have prior experience of researching and identify potential cyber threats, determining client risk levels, and producing threat... 
Intelligence

Talion

Leeds
4 days ago
£55k - £73k per annumEstimated
 ...Join a leading defense organization committed to protecting the United Kingdom against cyber threats. We are seeking a highly skilled and experienced Threat Intelligence Manager to join our team in Leeds. This is an exciting opportunity to lead our threat intelligence efforts... 
Intelligence

Anson McCade

Leeds
1 day ago
£41k - £55k per annumEstimated
 ...Job Description Threat Intelligence Lead Location: London - Hybrid Travel: Max 2 days consulting travel Employment : Full-Time...  ...equipped with the necessary insights to proactively defend against cyber threats. The ideal candidate will have a strong technical... 
Intelligence
Full time
Hybrid work

Anson McCade

Leeds
4 days ago
£40k - £52k per annumEstimated
Cyber Threat Intelligence Consultant Position Description CGI is seeking a Senior Cyber Threat Intelligence Consultant to join our dynamic security operations team. Our CGI Operational Threat Intelligence team works across a diverse range of clients and industries to... 
Intelligence
Local area
Reading, Berkshire
more than 2 months ago
£42k - £56k per annumEstimated
 ...more. View company page To conduct open-source intelligence research to support a complex and fast-paced threat intelligence programme. Role tasks and...  ...Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job... 
Intelligence
Work at office
Remote job
Hybrid work
Flexible hours

Control Risks

London
5 days ago
£53k - £71k per annumEstimated
 ...Threat Intelligence Lead (Salary flexible for the right candidate) Do you want to join a fast-paced company with a cloud security product with...  ...you! The role: A cloud security scale-up, founded by cyber security SME's, are searching for a Threat Intelligence Lead... 
Intelligence
Work at office
Remote job
Flexible hours

Orbis Group

Bristol
1 day ago

£60k per annum

 ...Job Description SOC Threat Intelligence and Vulnerability Analyst Remuneration: Up to £60,000 + package DOE Location – Leeds (on-site)...  ...Operations Centre (SOC) to proactively identify and mitigate cyber threats. This role demands experience in threat assessment, vulnerability... 
Intelligence

Anson McCade

Leeds
5 days ago
£38k - £50k per annumEstimated
 ...the trust and safety domain and are seeking to hire a Senior Threat Intelligence Analyst to join it's growing underground monitoring team....  ...At least five years of experience in intelligence hunting in cyber or threat investigation industries WebInt / OSINT experience... 
Intelligence

Trident Search

United Kingdom
3 days ago
£42k - £56k per annumEstimated
 ...Senior Threat Intelligence Analyst Our client has been established within cyber security for over 20 years. They offer world class services in red teaming, penetration testing, threat intelligence, research and development, detection and response, governance, risk, and... 
Intelligence
Local area

McNally Recruitment Ltd

Birmingham
5 days ago

£50k - £55k per annum

 ...Senior Threat Intelligence Analyst Hybrid - 1-2 times a month Locations - Guildford or Preston Salary - £50,000 - £55,000 MUST be eligible...  ...modelling capability Maintaining up to date knowledge of cyber security threats, analyst toolsets and relevant activity group... 
Intelligence
Hybrid work

Atlas Recruitment Group Ltd

England
1 day ago
£39k - £52k per annumEstimated
 ...contribute fully to our purpose. iProov is looking for an iSOC Engineer - a specialised role that will combine data analytics and threat intelligence methods and will include daily monitoring coverage of internally raised alerts and active threat hunting of novel attack... 
Intelligence
Work at office
Home office
Employment trial period
Hybrid work

iProov

London
1 day ago
 ...Senior Threat Intelligence Analyst  About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to...  ...transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the... 
Intelligence
Remote job

Advania UK

London
19 days ago
£45k - £60k per annumEstimated
 ...Wenham Carter is partnered with a leading Threat Intelligence company renowned for its cutting-edge solutions, redefining the landscape of cyber defence. We are seeking a highly motivated Sales Executive with expertise in Cyber Threat Intelligence sales to Global System Integrators... 
Intelligence

Wenham Carter Group

United Kingdom
4 days ago
£50k - £67k per annumEstimated
 ...Cyber Threat Engineer – Penetration Testing Cyber Threat Engineer – Penetration Testing Cyber Threat Engineer is required to join...  ...experience. Range of technical skills including Threat Intelligence Platforms, Unix, Windows and more. This is an urgent contract... 
Intelligence
Daily paid
Contract work
Work at office
Immediate start
Hybrid work

Kite Group

London
3 days ago
£49k - £65k per annumEstimated
 ...breakthroughs that change patients' lives. The Cyber Threat Emulation team will be responsible for conducting advanced...  .... They will frequently collaborate with the Cyber Threat Intelligence, Cyber Threat Hunting, Intrusion Detection and Analysis and Threat... 
Intelligence

Pfizer

Sandwich, Kent
4 days ago
£53k - £71k per annumEstimated
 ...Threat Intelligence Lead Hybrid - 1-2 times a month Locations - Guildford or Preston Salary - £60,000 - £64,000 + 10% annual bonus MUST...  ...and Vulnerability Management lifecycles Knowledge of cyber threat landscape, current affairs and geopolitics Threat Intelligence... 
Intelligence
Hybrid work

Atlas Recruitment Group Ltd

England
1 day ago
£49k - £65k per annumEstimated
 ...Job Title: Cyber Security Vulnerability and Threat Engineer Location: Cheshire (Hybrid - 2 days per week on-site) Benefits: (Full list of benefits available on application) psd group are delighted to bring this newly created job opportunity to market, partnered with... 
Hybrid work
2 days week

psd group

Cheshire West & Chester, Cheshire
4 days ago
£81k - £108k per annumEstimated
 ...Lead Cyber Security Engineer - Threat Simulation We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part...  ...team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework. Participate in purple... 
Intelligence
Worldwide
Hybrid work
Flexible hours

CME Group Inc

Belfast
5 days ago
£42k - £56k per annumEstimated
 ...UK, Europe & Africa : UK : Leeds BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively...  ...practice and excellence in reflection of the significant threat that the protected systems are subject to. The SOC will... 
Intelligence
Full time
Work at office
Remote job
Work from home
Home office
Hybrid work
Afternoon shift

Cyber Security Jobsite

Leeds
3 days ago
£66k - £88k per annumEstimated
 ...Job Description Threat Hunter London £80,000 - £90,000 basic salary 15%-20% Annual Bonus £92,000 - £108,000 Total comp. New...  ...practice in London. My client work on complex, large scale cyber-attacks with multinational clients, leading FS companies and government... 

Nicoll Curtin

London
2 days ago
£42k - £57k per annumEstimated
 ...Sr Analyst, Cyber Security Threat Management page is loaded Sr Analyst, Cyber Security Threat Management Apply locations Limerick, Ireland...  ...· Monitors and responds to alerts from security tools, with intelligence driven investigative analysis. · Providing first response... 
Intelligence
Full time
Local area
Immediate start
Worldwide
Flexible hours

086 NT Mgmt Services Ireland Ltd

Northern Ireland
4 days ago
£36k - £49k per annumEstimated
With 1,000 intelligence professionals, over $300M in sales, and serving nearly 2,000 clients worldwide, Recorded Future is...  ...~Demonstrable experience researching and analyzing cyber, geopolitical, and/or physical threats  ~Ability to simplify complex technical concepts in written... 
Intelligence
Worldwide
Flexible hours

Recorded Future

London
27 days ago
£32k - £42k per annumEstimated
To apply for this job please sign in or create an account below. ~ must be different from email address, first name and last name Keep me signed in Marketing Communication We'd love to send you information about Jobs and Services from Evenbreak by email. Yes please...

M&G plc

Stirling
4 days ago