Cyber Threat Detection Specialist

4 days ago


London, Greater London, United Kingdom 55 Exec Search Full time
Job Description

Cyber Threat Detection Specialist

Cyber Threat Detection Specialist

About the Role

We are seeking a highly skilled Cyber Threat Detection Specialist to join our team at 55 Exec Search. As a Cyber Threat Detection Specialist, you will play a pivotal role in enhancing our clients' security posture by collaborating closely with our SOC analysts.

Key Responsibilities

  • Develop and Implement Advanced Threat Detection Rules
  • Collaborate with SOC Analysts to Enhance Security Posture
  • Lead the Development, Testing, and Deployment of Innovative Detection Content
  • Transform Playbooks from Ops Teams into Effective Solutions
  • Ensure Existing Detection Content Remains Cutting-Edge and Relevant
  • Evaluate the Impact of New and Updated Rules and Analytics
  • Oversee the Implementation and Maintenance of AppGuard Policies
  • Review and Approve Essential Documentation for Releases or Changes
  • Expertise in SIEM/SOAR Tools and Other Technologies
  • Analyze Security Data to Uncover Patterns and Trends
  • Research Emerging Threats and Vulnerabilities
  • Develop and Produce Use Case Rules
  • Maintain an Organized and Up-to-Date Use Case Library
  • Keep Comprehensive Documentation to Support All Activities

Requirements

  • Eligibility to Obtain UK Government Security Clearance
  • Commercial Experience Working with MS Sentinel, Automation Playbooks, and Developing Rules
  • Experience with Microsoft Sentinel and KQL Mandatory
  • Experience with LogRhythm, ELK Stack (Elastic Search, Logstash, Kibana) Desirable
  • Knowledge of Network Security
  • Excellent Communication and Stakeholder Management Skills
  • Ability to Manage Sensitive and Confidential Information

About 55 Exec Search

  • Exceptionally Flexible Regarding Remote and Hybrid Work Arrangements
  • Paid on-Call if and When Required
  • Access to Industry Events, Fostering a Stimulating Technical and Social Environment
  • Fantastic Career Progression Opportunities


  • London, Greater London, United Kingdom 55 Exec Search Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Detection Specialist to join our team at 55 Exec Search. As a key member of our cybersecurity team, you will play a pivotal role in identifying and mitigating potential threats to our clients' networks and systems.Key ResponsibilitiesDevelop and implement cutting-edge threat detection rules and...


  • London, Greater London, United Kingdom 55 Exec Search Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Detection Specialist to join our team at 55 Exec Search. As a key member of our cybersecurity team, you will play a pivotal role in identifying and mitigating potential threats to our clients' networks and systems.Key ResponsibilitiesDevelop and implement cutting-edge threat detection rules and...


  • London, Greater London, United Kingdom 55 Exec Search Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Detection Specialist to join our team at 55 Exec Search. As a key member of our cybersecurity team, you will play a critical role in enhancing our clients' security posture and protecting them from emerging threats.Key ResponsibilitiesThreat Detection and Response: Collaborate with our SOC analysts...


  • London, Greater London, United Kingdom 55 Exec Search Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Detection Specialist to join our team at 55 Exec Search. As a key member of our cybersecurity team, you will play a critical role in enhancing our clients' security posture and protecting them from emerging threats.Key ResponsibilitiesThreat Detection and Response: Collaborate with our SOC analysts...


  • London, Greater London, United Kingdom BlueVoyant Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Researcher to join our team at BlueVoyant. As a Cyber Threat Researcher, you will play a critical role in understanding the anatomy of an attack and designing advanced playbooks to reduce effort, increase accuracy, and improve response times for our Security Operations Center (SOC) within our Managed...


  • London, Greater London, United Kingdom BlueVoyant Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Researcher to join our team at BlueVoyant. As a Cyber Threat Researcher, you will play a critical role in understanding the anatomy of an attack and designing advanced playbooks to reduce effort, increase accuracy, and improve response times for our Security Operations Center (SOC) within our Managed...


  • London, Greater London, United Kingdom Xcede Full time

    About the RoleXcede is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our global security team. As a Threat Detection Engineer, you will play a critical role in maturing and automating our threat detection and response capabilities.Key ResponsibilitiesDevelop and implement automated threat analysis techniques using vendor products...


  • London, Greater London, United Kingdom Xcede Full time

    About the RoleXcede is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our global security team. As a Threat Detection Engineer, you will play a critical role in maturing and automating our threat detection and response capabilities.Key ResponsibilitiesDevelop and implement automated threat analysis techniques using vendor products...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...


  • London, Greater London, United Kingdom Chapman Tate Associates Full time £55,000

    Cyber Security Analyst RoleChapman Tate Associates is seeking a highly skilled Cyber Security Analyst to join our expanding team in the field of Cyber Security.Proactive monitoring of security systems to identify potential threats and vulnerabilitiesIncident Response and Threat Detection to ensure swift and effective response to security incidents and...


  • London, Greater London, United Kingdom 55 Exec Search Full time

    Job DescriptionCyber Threat Intelligence Specialist55 Exec Search is partnering with a leading cyber security consulting firm to find a highly skilled Cyber Threat Intelligence Specialist to join their growing team.About the RoleThe successful candidate will play a pivotal role in enhancing the security posture of our client's clients. As a Cyber Threat...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job DescriptionThe role will involve working in the global security team at Harrington Starr, contributing to the development of effective security controls.Key responsibilities will include:Collaborating with the in-house security operations team to drive world-class threat detection and incident response.Designing and implementing effective detection use...


  • London, Greater London, United Kingdom McGregor Boyall Full time £60,000 - £65,000

    About the RoleWe are seeking a highly skilled Cyber Security Monitoring Analyst to join our team at McGregor Boyall. As a leading UK-based Sports Betting Consultancy, we are committed to delivering exceptional services to our clients.Key ResponsibilitiesDevelop and document security policies and procedures to ensure the confidentiality, integrity, and...


  • London, Greater London, United Kingdom McGregor Boyall Full time £60,000 - £65,000

    About the RoleWe are seeking a highly skilled Cyber Security Monitoring Analyst to join our team at McGregor Boyall. As a leading UK-based Sports Betting Consultancy, we are committed to delivering exceptional services to our clients.Key ResponsibilitiesDevelop and document security policies and procedures to ensure the confidentiality, integrity, and...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Summary:Harrington Starr is seeking a highly skilled Cybersecurity Specialist to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key Responsibilities:Collaborate closely with our in-house security operations team to...