IT Cyber Security Analyst

7 days ago


Greater London, United Kingdom Centre People Appointments Full time

IT Cyber Security Analyst Ref: YC46941 A highly successful IT and telecommunications services company is currently recruiting an IT Cyber Security Analyst (Threat Intelligence Analyst) to work at their clients site in London. In this role, you will be responsible for identifying, analysing, and communicating cyber threats to support proactive defence strategies. The ideal candidate should have expertise in threat intelligence analysis, collaboration across teams, familiarity with security tools, and strong analytical skills. Eligible Applicants (O) Eligible visa: Permanent residence, Spouse, Partner, Working holiday, Graduate (X) NOT eligible: Student visa, Requiring visa sponsorship Work Type office–based Visa Support No Type 6 months rolling contract, full–time Working Hours Mon–Fri 9:00–17:00 Salary up to GBP54k, depending on experience Start Nov–Dec 2025 Location London (office–based) Cyber Security Analyst Main Responsibilities Monitor and analyse the global threat landscape to identify emerging risks, adversary tactics, and trends relevant to the organization's business and technology environment Collaborate with Red Team, Blue Team, and Penetration Testing teams to integrate threat intelligence into testing scenarios using Breach & Attack Simulation (BAS) platforms and enhance defensive strategies Act as a liaison between threat intelligence and offensive security teams to ensure alignment on threat modelling and adversary simulation exercises Support threat hunting activities by providing contextual intelligence and working alongside hunt team members Conduct threat modelling of threat actors, including their capabilities, motivations, and potential impact Leverage the MITRE ATT&CK framework to map threat actor behaviours and support detection engineering Develop and maintain threat profiles, attack surface assessments, and adversary emulation plans Collaborate with global stakeholders across regions (Japan, EMEA, Americas, APAC, India) to align threat intelligence requirements, deliverables, and operational priorities Deliver timely, high–quality threat briefings and risk assessments to operational stakeholders Drive continuous improvement of threat intelligence processes, tooling, and automation Participate in incident response investigations, providing threat context and attribution support Maintain awareness of global regulatory and compliance requirements related to threat intelligence and offensive security operations Ad hoc requests from your line manager Cyber Security Analyst Ideal Candidate At least 5 years of experience in threat intelligence, cybersecurity operations, or penetration testing Ability to collaborate across technical teams, including Red/Blue teams and SOC Familiarity with threat intelligence platforms (TIPs), SIEMs, and threat data enrichment tools Experience using Breach and Attack Simulation (BAS) platforms Strong understanding of adversary tactics, techniques, and procedures (TTPs), MITRE ATT&CK framework, and threat modelling Hands–on experience with penetration testing tools such as Metasploit Framework, Burp Suite, Kali Linux, and Pentera Experience producing threat reports and briefings Business level fluency in English Japanese, Cantonese, Mandarin language would be advantageous due to the culture understanding Analytical and detail–oriented with a strong sense of curiosity Collaborative and team–focused, with a proactive approach to cross–functional engagement Able to work independently and manage multiple priorities in a fast–paced environment High integrity and discretion when handling sensitive information Strong cultural awareness and ability to work effectively in a global organization A calm approach, with the ability to perform well under pressure All applicants for the Cyber Security Analyst must have the right to work in the country as the Company is not able to offer visa support. #J-18808-Ljbffr



  • London WCR BL, United Kingdom ASH Cyber Security Ltd Full time £45,000 - £55,000 per year

    Cyber Security AnalystASH are looking for a Cyber Security Analyst to join the consulting team and support increasing demand from our clients. You'll be working as part of a project or service team, owning specific security outcomes and processes, and supporting client meetings and engagements.You'll be involved in our technical security consulting...


  • Greater London, United Kingdom AWD online Full time

    Cyber Security Analyst A fantastic opportunity for a motivated Cyber Security Analyst to join a growing technology organisation and help deliver first–class cybersecurity support and compliance solutions to a diverse client base. If you've also worked in the following roles, we'd also like to hear from you: Cybersecurity Analyst, Information Security...


  • Greater London, United Kingdom Cyber Security training courses Full time

    Cyber Security Programme Manager - Strategic Transformation - London - up to £120k Are you a seasoned Cyber Security Programme Manager with a track record of delivering enterprise-wide transformation programmes? A leading organisation is embarking on a multi-year cyber security uplift initiative and is seeking a strategic leader to drive this critical...


  • London, Greater London, United Kingdom Air IT Group Full time £60,000 - £120,000 per year

    Job Role: Senior Cyber Security Analyst (UK)Location: UKReporting to: UK SOC Team LeadJob Purpose:As a Senior Cyber Security Analyst in our UK Security Operations Centre (SOC), you will be an instrumental team member in the delivery of a number of Air IT's managed cyber security services.You will collaborate with multiple vendors and work with a variety of...


  • Greater London, United Kingdom Cyber Security training courses Full time

    Overview Cyber Security Programme Manager - Contract Location: Bishopsgate, London (Hybrid - 3 days onsite) Contract Length: 6 months IR35 Status: Outside IR35 Start Date: ASAP Day Rate: Competitive A leading organisation in the construction sector is seeking a Cyber Security Programme Manager to oversee the delivery of strategic security programmes within a...


  • Greater London, United Kingdom ArtOfBlockchain Full time

    Cyber Security Analyst# Cyber Security AnalystBBlockchain.comFULL\_TIME •NAJob descriptionis seeking a Cyber Security Analyst to support its security operations as the company continues scaling its global digital asset platform. The role involves working within the internal security team to safeguard systems, employees, and users across a distributed...


  • Greater London, United Kingdom Cyber Security training courses Full time

    A leading cybersecurity training organization in Greater London is seeking an experienced Cyber Security Programme Manager to lead a significant security transformation initiative. This role involves managing a portfolio of critical projects with key stakeholders, shaping security strategy, and implementing advanced security solutions. Ideal candidates will...


  • London, United Kingdom AWD online Full time

    Cyber Security AnalystA fantastic opportunity for a motivated Cyber Security Analyst to join a growing technology organisation and help deliver first-class cybersecurity support and compliance solutions to a diverse client base.If you’ve also worked in the following roles, we’d also like to hear from you:Cybersecurity Analyst, Information Security...


  • Greater London, United Kingdom Cyber Security training courses Full time

    A leading organization in London is seeking an experienced Cyber Security Programme Manager to lead a critical transformation initiative. The role involves managing third-party vendors and internal stakeholders, overseeing various project streams, and driving change management across the organisation. Ideal candidates will have extensive experience in...


  • Greater London, United Kingdom Cyber Security training courses Full time

    An industry leading organisation is looking for a strategic and experienced Cyber Security Programme Manager to lead a high-profile, enterprise-wide security transformation programme. This 24-36 month initiative offers a unique opportunity to shape the organisation's security posture, strengthen its defence-in-depth controls, and drive measurable...