Threat Intelligence Analyst

1 week ago


London, United Kingdom VIQU Limited Full time

Threat Intelligence Analyst – 3-month contract – Remote

My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.

The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats that could impact the financial services in...



  • London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • London, United Kingdom VIQU Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • City of London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • City of London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Interested in learning more about this job...


  • London, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Interested in learning more about this job...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, United Kingdom 55 Exec Search Full time

    Threat Intelligence AnalystDo not pass up this chance, apply quickly if your experience and skills match what is in the following description.Our client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Threat Intelligence Analyst to join the growing team.You will collaborate...


  • London, United Kingdom 55 Exec Search Full time

    Threat Intelligence AnalystDo not pass up this chance, apply quickly if your experience and skills match what is in the following description.Our client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Threat Intelligence Analyst to join the growing team.You will collaborate...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.While professional experience and qualifications are key for this role, make sure to check you have the preferable soft skills before applying...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.While professional experience and qualifications are key for this role, make sure to check you have the preferable soft skills before applying...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Support our Computer Incident Response Teams (CIRT)...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Ready to apply Before you do, make sure to read all the details pertaining to this job in the description below.Role: Threat Intelligence...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: 5 days in office, London Bank Area Requirements: Experience working in a...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...