Threat Intelligence

3 weeks ago


London, United Kingdom Zync Group Full time

**Threat Intelligence - Malware Expert - Hybrid UK (Manchester, Birmingham, Leeds, Bristol) - £65,000 + Bonus - Network Security - Intelligence Analysis**

**The company**:This company is a multinational telecommunications company based in London, UK. It is one of the world's largest telecommunications companies and operates in more than 180 countries. The company provides a wide range of services, including fixed-line, mobile, broadband, and TV services, as well as IT and networking services to businesses.

**In this role you will be responsible for**:

- Be responsive to requests from the CSIRT and CTI Operations team manager for aid in analysing malware, with a focus on extracting IoCs (Indicators of Compromise) and comprehending the intentions of attackers.
- Produce and communicate the results of intelligence analysis to both individuals with technical expertise and those without it.

**Essential Skills**:

- 2+ years’ minimum Malware experience (Both Static & Dynamic)
- Must have a technical background (Malware, SOC Analyst, Threat Intelligence background).
- Have a deep understanding of the cyber threat landscape / Network security & Network Architecture

**Desired Skills**:

- Any of the following certs: CISSP, CREST, GISC
- Relevant managerial experience (Malware, SOC Analyst, Threat Intelligence background)
- SC Cleared or eligible.

**Benefits**:

- 30 days holiday
- Private Healthcare Benefits
- Extensive Internal Training & Development plans
- or call 0161 141 0077._

**CONTACT CONSULTANT**:
**PAIGE DOOLAN



  • London, United Kingdom Control Risks Full time

    To conduct open-source intelligence research to support a complex and fast-paced threat intelligence programme. **Role tasks and responsibilities** Intelligence Collection and Analysis - Gather information on individuals and groups posing a threat to our client and their assets through open-source intelligence (OSINT) and social media intelligence...


  • London, United Kingdom Department for Transport Full time

    **Details**: **Reference number**: - 326138**Salary**: - £44,811**Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - DFT - Aviation, Maritime and Security Group (AMS) - Transport Security, Resilience and Response**Type of role**: - Analytical - Intelligence - Security**Working pattern**: - Flexible working,...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Paysafe Full time

    **Position**: Group Head of Cyber Threat Intelligence **Reporting to**:VP Cyber Defence & Resilience If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role within the Global Information Security Team. The Group Head of Cyber Threat...


  • London, United Kingdom Computershare Full time

    Senior Cyber Threat Intelligence AnalystThis is a hybrid position primarily based in Edinburgh or Bristol UK. We're committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find out more about our culture of flexible working .We...

  • Threat Investigator

    5 days ago


    London, United Kingdom Protection Group International Full time

    **PGI are looking for a Threat Investigator to join its Digital Investigations team.** PGI is a digital risk company focused on intelligence and cybersecurity. PGI’s Digital Investigations team leverage OSINT, SOCMINT, and WEBINT to provide contextual intelligence on state and nonstate threat actors to our clients. We currently have a growing team of 40...


  • London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most advanced, and largest, intelligence company!This Role: The Strategic Intelligence team is looking for an analyst who can distill a large breadth of information into a compelling narrative for an executive audience....

  • Threat Specialist

    4 weeks ago


    London, United Kingdom Adarma Limited Full time

    Who we are ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day. This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never...


  • London, United Kingdom Millennium Management Full time

    Threat and Vulnerability Engineer The successful candidate for this position will be a subject matter expert in Information Security, possessing a wide range of experience in various technologies, tools, and methodologies. The primary responsibilities of this role include identifying, analyzing, and prioritizing vulnerabilities within the organization. The...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. ...

  • Intelligence Officer

    4 weeks ago


    London, United Kingdom ROYAL AIR FORCE Full time

    As an Intelligence Officer you could find yourself leading a team of highly motivated, bright and flexible men and women as part of a Royal Air Force unit or within the Joint Forces Command organisation. Your training will ensure that you are equipped to develop a range of products using the latest reporting from a variety of sources. These sources include...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 328804**Salary**: - £38,250 - £42,250- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Security**Working pattern**: - Full-time**Number of jobs...


  • London, United Kingdom Peel Recruitment & Training Solutions Ltd Full time

    **We are currently recruiting for Intelligence Researchers in Putney.** **Hours**: Hybrid role - 3 days in office **Purpose**: The role holder will provide research support collaboratively as part of a team of analysts, researchers and police officers working under the Strategic Intelligence and Briefing Team (SIB). The post holder will assist with the...


  • London, United Kingdom FS-ISAC Full time

    BACKGROUND The Financial Services Information Sharing and Analysis Center (FS-ISAC) is a member consortium of financial institutions focused on building resilience in the industry against cyber-enabled threats and operational risks. It is a non-profit entity headquartered in the United States with global offices in the UK, Holland, Switzerland, and...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Professional Services, Commerce and IndustryJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Commerce and Industry, Professional ServicesJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...


  • London, United Kingdom Northrop Grumman Full time

    Requisition ID: R10157896 Part of Northrop Grumman’s Intelligence and Response (I&R) team, this role is a member of a small team that delivers computer network defence support in the UK, providing day-to-day security monitoring operations and services protecting NG’s computing infrastructure from sophisticated threats and strategically positioning...

  • Cyber Threat

    1 week ago


    London, United Kingdom La Fosse Full time

    Job DescriptionAbout this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be...