Cyber Threat Specialist Blue Team

2 weeks ago


London, United Kingdom Computappoint Full time

**Job Title: **Cyber Threat Specialist (Blue Team)

**Day Rate**: Above market rates

**Contract Length**: 6 months (initial)

**Hybrid Model: **2 days per week in Central London, 3 days remote

**About the Client and the Role**:
The role will focus on ensuring defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) of the client's systems, and will involve Red/Blue Team testing - with the aim to recognise, analyse and fix gaps within the client's security.

**Main Responsibilities**:

- Participate in defensive security operations (threat hunting, incident handling, investigation and forensics, detection engineering)
- Red/Blue Team testing, identify gaps/weaknesses in monitoring capabilities and recommend/implement changes
- Support threat hunting based on the defined threat model and specific attack scenarios
- Perform analysis of existing data to discover patterns, and build use cases to detect malicious activity
- Strong professional background in SOC
- Significant understanding and strong relevant experience in IT security (ideally within financial environments)
- Excellent knowledge of penetration testing toolsets e.g. Kali, Cobalt Strike, Metasploit, Bloodhound, Mimikatz, Burp Suite, Nessus, etc.
- Relevant qualifications or certifications

**Services offered by Computappoint Limited are those of an Employment Business and/or Employment Agency in relation to this vacancy.



  • London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Threat Specialist (Blue Team) **Salary**: Above market rates, and great company benefits **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: The role will focus on defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) of the client’s systems, and will involve Red/Blue...


  • London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Threat Specialist (Blue Team) **Day Rate**: Above market rates, and great company benefits **Contract Length**: 6 Months (initial) **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: The role will focus on defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) of the...


  • London, United Kingdom McGregor Boyall Full time

    **Contract Role** **£700pd Inside IR 35** **Hybrid home/office model** **The company** A global metal trading firm. **The role** You will be woring within the Threat Detection & Response Team and will be working closely with peers within the Information Security function and stakeholders across the wider group. The role will focus on offensive...


  • London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Offence Team Lead **Salary**: Above market rates, and great company benefits **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: My client, a prestigious and globally renowned name in financial services is seeking a**Cyber Threat Specialist**to act as **Team Lead** for the **Cyber...

  • Threat Specialist

    4 weeks ago


    London, United Kingdom Adarma Limited Full time

    Who we are ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day. This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never...


  • London, United Kingdom Paysafe Full time

    **Position**: Group Head of Cyber Threat Intelligence **Reporting to**:VP Cyber Defence & Resilience If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role within the Global Information Security Team. The Group Head of Cyber Threat...

  • Cyber Offence

    4 weeks ago


    London, United Kingdom Computappoint Full time

    **Job Title: **Cyber Offence Team Lead / Soc Team Lead **Salary**: Above market rates, and great company benefits **Role Type**:Permanent **Hybrid Model**:2 days per week in Central London, 3 days remote **About the Client and the Role**: My client, a prestigious and globally renowned name in financial services is seeking a heavily experienced **Cyber...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Professional Services, Commerce and IndustryJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Commerce and Industry, Professional ServicesJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...


  • London, United Kingdom GCS Full time

    Job Description The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our...


  • London, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences,...


  • London, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences,...


  • London, United Kingdom GCS Full time

    Job DescriptionThe Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our...


  • London, United Kingdom Computershare Full time

    Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We're committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find out more about our culture of flexible working .We...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...


  • London Area, United Kingdom GCS Full time

    The Cyber Security Specialist holds the key responsibility of safeguarding the company's vital infrastructure, intellectual assets, and customer information from evolving cyber threats, ensuring uninterrupted operations. You will adopt a proactive stance in constructing, implementing, and managing our Cyber capabilities to bolster our defences, utilizing...