Current jobs related to Global Head of Cyber Threat - London - WTW


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a...


  • London, Greater London, United Kingdom Willis Towers Watson Full time

    Global Head of Threat HuntingWillis Towers WatsonPosition OverviewWe are looking for dedicated professionals to enhance the Cyber Security division at WTW, delivering exceptional service and reliable expertise across our organization. We are excited to announce a pivotal opening for the role of Global Head of Threat Hunting.As a senior leader within the...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Investigator**: - London - £65,000 + benefits - Job type: Permanent - Sector: Not-for-Profit, Commerce and Industry - Job reference: 41269 Our client, leader in the technology space, are seeking a hands-on Cyber Threat Intelligence Analyst to join their thriving cyber defence function. This is an excellent opportunity to join a growing...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    About the Role:Bonhill Partners is working with a global Investment Bank to assist with their Cyber Security Function expansion. This is a 12-month contract with a view to extend or convert to permanent.Key Responsibilities:Assist in the development and implementation of threat intelligence strategies to enhance the bank's cyber security posture.Monitor and...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    About the Role:Bonhill Partners is working with a global Investment Bank to assist with their Cyber Security Function expansion. This is a 12-month contract with a view to extend or convert to permanent.Key Responsibilities:Assist in the development and implementation of threat intelligence strategies to enhance the bank's cyber security posture.Monitor and...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    Job OverviewBonhill Partners is collaborating with a leading global Investment Bank to support their Cyber Security Function expansion. This is a 12-month contract with the possibility of extension or conversion to a permanent position.Role: Cyber Security Threat AnalystKey Responsibilities:Contribute to the development and implementation of threat...


  • London, United Kingdom Diageo Full time

    Job Description: About us Diageo is the world’s leading premium drinks company with an outstanding collection of brands, such as Johnnie Walker, Smirnoff, Baileys, Captain Morgan, Tanqueray and Guinness. With over 200 brands in 180 countries and a global network of entrepreneurial individuals, our teams blend a diverse range of experience, knowledge and...


  • London, Greater London, United Kingdom Barclays Bank PLC Full time

    About the RoleThis exciting opportunity within the Chief Security Office focuses on understanding, preparedness, detection, and response to cyber threats and incidents to safeguard the bank, customers, clients, and colleagues. Cyber Operations provides a global toolset ensuring confidentiality, integrity, and availability of the firm's information assets,...


  • London, Greater London, United Kingdom Barclays Full time

    About the RoleThis exciting opportunity within the Chief Security Office focuses on understanding, preparedness, detection, and response to cyber threats and incidents to safeguard the bank, customers, clients, and colleagues. Cyber Operations provides a global toolset ensuring confidentiality, integrity, and availability of the firm's information assets,...


  • London, Greater London, United Kingdom Barclays Bank PLC Full time

    About the RoleThis exciting opportunity within the Chief Security Office focuses on understanding, preparedness, detection, and response to cyber threats and incidents to safeguard the bank, customers, clients, and colleagues. Cyber Operations provides a global toolset ensuring confidentiality, integrity, and availability of the firm's information assets,...


  • London, Greater London, United Kingdom Barclays Full time

    About the RoleThis exciting opportunity within the Chief Security Office focuses on understanding, preparedness, detection, and response to cyber threats and incidents to safeguard the bank, customers, clients, and colleagues. Cyber Operations provides a global toolset ensuring confidentiality, integrity, and availability of the firm's information assets,...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is crucial, playing a significant role in safeguarding the integrity of our democratic processes. As a vital member of the Cyber Security team, you will have the chance to influence this pivotal position. Your responsibilities will encompass operational cyber security tasks such as monitoring, incident management, and threat...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    Bonhill Partners is assisting a global Investment Bank in expanding its Cyber Security Function. This is a 12-month contract with the possibility of extension or conversion to a permanent position.Before applying, please review the job details below.Job Role: Cyber Security Threat AnalystRate: To Be ConfirmedWork Pattern: 5 days in the office, in the London...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    Bonhill Partners is assisting a global Investment Bank in expanding its Cyber Security Function. This is a 12-month contract with the possibility of extension or conversion to a permanent position.Before applying, please review the job details below.Job Role: Cyber Security Threat AnalystRate: To Be ConfirmedWork Pattern: 5 days in the office, in the London...


  • London, Greater London, United Kingdom Bonhill Partners Full time

    Bonhill Partners is assisting a global Investment Bank in expanding its Cyber Security Function. This is a 12-month contract with the possibility of extension or conversion to a permanent position.While professional experience and qualifications are essential, it's crucial to ensure you possess the required soft skills before applying.Role: Cyber Security...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst OpportunityVIQU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist the business in identifying and analyzing various cyber threats that could impact the financial...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst OpportunityVIQU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist the business in identifying and analyzing various cyber threats that could impact the financial...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence AnalystVIQU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist the business in identifying and analyzing various cyber threats that could impact the financial services...

Global Head of Cyber Threat

4 months ago


London, United Kingdom WTW Full time

We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat.

As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services.

You will need to have a good technical aptitude, excellent communicative skills to technical and non-technical audiences, and a solid business acumen to deal with other senior stakeholders across the business.

This role would suit those with an extensive history in Incident Response , Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different time-zones.

To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat, your primary responsibilities will be:

•Manage and develop a global team of L3 Threat Hunting, Forensic & Threat Intelligence specialists, providing expert assistance during a major cyber incident and for routine investigations escalated by the SOC.
•Proactively analyse the WTW estate in a threat-led manner looking for signs of compromise, acting quickly upon threat intelligence updates.
•Develop working processes linking Threat Intelligence to Threat Hunting to enhance our Threat-led approach to cyber security.
•Develop our internal and 3 party threat intelligence capabilities, focusing on sectors and geographies WTW operate in, to ensure relevant stakeholders understand and become accountable for the threats we face.
•Develop a Threat Intelligence gathering and briefing system within WTW to ensure technology teams are aware of threats and become accountable for addressing them within the technologies they manage.
•Integrate Threat Intelligence to the vulnerability management program to ensure new vulnerabilities are remediated
•Provide senior stakeholder and board level briefings.

Your teams’ key responsibilities:

•Monitoring darkweb and other locations for information relevant to WTW
•Cyber security related forensic investigations and assist with financial fraud investigations when required.
•Monitoring our key clients and suppliers for issues that may impact WTW
•Other relevant tasks as designated by the Global Director of Cyber Defence

Communication and Relationships:
Close working relationships will be needed with other team members around the globe
You will need to work with technical contacts throughout the business and with multiple third parties
You will need to brief the security leadership team, board member and other internal business units on threat related criteria

Essential:
It is essential that you have extensive experience as a senior leader within an enterprise organisation(s) managing threat hunting and threat intelligence teams and related services
Demonstrable experience working as a senior threat hunter or senior threat intelligence analyst
A strong track record of dealing with cyber incidents within an L3 capacity
A solid understanding of cyber risk and how cyber-attacks are conducted across endpoints, cloud and on-premise networks

Desirable:
Experience within a Global SOC, either within an MSSP function or an internal enterprise level SOC
Experience working with Sentinel and Defender for “X”
Great verbal and written communication skills, and the ability to write reports, processes and procedures in a structured manner
Previous exposure to a variety of compliance and regulatory requirements such as FCA, PCI, ISO27001, GDPR and other global regulations
Experience running a global team sitting in different time zones

Equal Opportunity Employer

At WTW, we believe difference makes us stronger. We want our workforce to reflect the different and varied markets we operate in and to build a culture of inclusivity that makes colleagues feel welcome, valued and empowered to bring their whole selves to work every day. We are an equal opportunity employer committed to fostering an inclusive work environment throughout our organization. We embrace all types of diversity.

At WTW, we trust you to know your work and the people, tools, and environment you need to be successful. The majority of our colleagues work in a” hybrid” style, with a mix of at home and in-office interactions dependent on the needs of the team, role and clients. Our flexibility is rooted in trust and “hybrid” is not a one-size-fits-all solution.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr