Cyber Threat Specialist

3 weeks ago


London, United Kingdom Mcgregor Boyall Full time

**Contract Role**

**£700pd Inside IR 35**

***Hybrid home/office model**

**The company**

A global metal trading firm.

**The role**

You will be woring within the Threat Detection & Response Team and will be working closely with peers within the Information Security function and stakeholders across the wider group. The role will focus on offensive security (Red Team, Penetration Testing, Bug Bounty) or defensive security (SOC, DFIR, Threat Hunting, Detection Engineering) where needed by working directly with the respective Cyber Offense/Defense Lead.

**The responsibilities**
- Participate in defensive security operations (threat hunting, incident handling, investigation and forensics, detection engineering) for the firm's systems and infrastructure; Support offensive assessments (red team, penetration testing, breach and attack simulation, bug bounty)
- Participate in Red/Blue Team testing, identify gaps/weaknesses in monitoring capabilities and recommend/implement changes
- Optimise detection and response rules; Support the testing and recertify SIEM rules against threat models and detection frameworks

**Essential experience**
- Significant relevant experience in IT security, preferably within Security Testing or Operations roles.
- Relevant experience of cyber threat analytics, and offensive and defensive security.
- Scripting/coding languages such as Python, Golang and Bash.
- Stakeholder Management

**Desirable experience**
- Relevant security certifications such as GPEN, CEH, OWASP, etc.
- Working knowledge of the exchange industry and technologies is of benefit

McGregor Boyall is an equal opportunity employer and do not discriminate on any grounds.



  • London, United Kingdom Willis Towers Watson Full time

    Cyber Threat Intelligence Principal Specialist - London, GB August 14, 2023 The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider community in fostering a culture which is both security aware and is a great place...


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Investigator**: - London - £65,000 + benefits - Job type: Permanent - Sector: Not-for-Profit, Commerce and Industry - Job reference: 41269 Our client, leader in the technology space, are seeking a hands-on Cyber Threat Intelligence Analyst to join their thriving cyber defence function. This is an excellent opportunity to join a growing...


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a...


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. As part of the Cyber Defence and Security Operations department, you will be a...


  • London, Greater London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat.As part of the Cyber Defence and Security Operations department, you will be a...


  • London, United Kingdom Synapri Full time

    Synapri are currently working with an exciting, recently established, government body that enhances digital services and capabilities so that they can support keeping the public safe. Our client are looking for a mid-level Cyber Threat Intelligence Specialist to expand their threat intelligence department and use evidence based knowledge and understanding...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom Barclay Simpson Full time

    **Incident Response/Threat Hunting Specialist**: - London - £90,000 + bens - Sector: Professional Services, Commerce and Industry - Job reference: 40942 I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Professional Services, Commerce and IndustryJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom ReliaQuest Full time

    Why it’s worth it: Are you interested in producing operational and strategic intelligence products that draw on primary-source information to provide actionable insights into adversary tactics and techniques, malware, and threat campaigns in the Mandarin-language cybersphere? Joining ReliaQuest’s Cyber Threat Intelligence team, you will be an...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...


  • London, United Kingdom Control Risks Full time

    Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve...


  • London, United Kingdom Kite Group Full time

    Cyber Threat Engineer – Penetration Testing Cyber Threat Engineer – Penetration Testing Cyber Threat Engineer is required to join our Financial Services client to help improve threat detection and response. Based in London (hybrid working – 3 days in the office), it is an inside IR35 contract offering a daily umbrella rate between £500 and...


  • London, United Kingdom Control Risks Full time

    Job Description In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading...


  • london, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.Apply below after reading through all the details and supporting information regarding this job opportunity.This role will primarily involve contributing regular reporting for Control Risks' clients that...


  • London, United Kingdom Control Risks Full time

    Job DescriptionIn this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...