Threat Intelligence Analyst

1 week ago


England, UK, United Kingdom Franklin Bates Full time

Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.


Our client is headquartered in the UK and, whilst being well-established with significant sector success behind them, serving the largest names globally across the banking and government spaces amongst others, they are very much in ‘scale up’ mode and are looking to advance their capabilities, increase the quality of their offering and evolve their platform.


Required experience for the Threat Intelligence Analyst role:


  • Background in threat intelligence data collection, analysis, sharing and reporting
  • Broad experience with cybersecurity threat hunting, dissecting online threats and source code review
  • Data analysis at scale skills, using SQL, Excel and command line tools
  • Technically competent, with a willingness to learn and develop new skills
  • Deep understanding of computer networks and their security postures
  • Knowledge of the internet infrastructure landscape
  • Excellent communication skills to be able to covey complex technical information to both technical and non-technical audiences in written form and in presentations


The package offered to the Threat Intelligence Analyst role will consist of a negotiable base salary with a hybrid, flexible working set up from one of their 3 UK offices; and benefits including a generous holiday allowance as well as additional days off for volunteering, a well-stocked office kitchen with free lunches and snacks when in the office, private healthcare, enhanced parenting leave and more.


Franklin Bates is a leading IT recruitment consultancy specialising in Software Development, Cloud, & Data. We provide high quality contract, interim and permanent IT professionals to a broad range of technology companies within the UK.


  • Senior Threat Hunter

    3 weeks ago


    England,, UK, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some...

  • EDR Analyst

    3 weeks ago


    England,, UK, United Kingdom UST Full time

    EDR Analyst - E5 Stack (Microsoft Defender)We are recruiting for an EDR Analyst to join our CyberProof team (UST Company) in the UK. This role is an excellent opportunity for an experienced professional with a strong background in Microsoft E5 Stack, particularly in Defender for Endpoint. Location: UK - London/ Leeds (hybrid)Type: Permanent Start: ASAP The...

  • FP&A Analyst

    2 weeks ago


    England,, UK, United Kingdom Enso Recruitment Full time

    Enso Recruitment are delighted to be once again partnered with a leading Managed Services & Security provider, to recruit for the role of Financial Planning & Analysis Analyst. As a FP&A Analyst, you will play a pivotal role in supporting the financial planning, forecasting & analysis for the wider company. This position will involve preparing reports,...


  • England,, UK, United Kingdom Global Tech Collective Ltd Full time

    Give me a B“B”Give me a U“U”Give me an S“S”Give me an …OK we could be hear all day. I need a Business Analyst.As my client’s dedicated BA capability continues to grow they’re now in need of an experienced analyst to join their team and support their weird and wonderful array of clients with requirements gathering, gap analysis, process...

  • Account Manager

    2 months ago


    England,, UK, United Kingdom Enso Recruitment Full time

    Enso recruitment is delighted to be partnered with a world leader cybersecurity company, to recruit for the role of Account Manager. You will be joining a Software House specialising in intelligence-driven cybersecurity solutions that enhance threat visibility, automate threat processing and detection, and accelerate threat investigation, response, and...


  • England,, UK, United Kingdom Citation Cyber Full time

    Job Title: Senior Security AnalystLine Manager: CTORole Overview: You will lead a team responsible for assessing and certifying organisations' cybersecurity practices according to the Cyber Essentials scheme. Your role will involve delivery, overseeing the assessment process, ensuring compliance with standards, and managing a team of assessors to deliver...


  • England,, UK, United Kingdom Henderson Scott Full time

    First TAM in EMEA for a Cyber Security Start Up!Location: London Office 3 days a week Salary Expectations: Up to £140k DOE Benefits: Stocks, good health care etc This is a Series A CyberSecurity start up that has a strong presence in the US and has developed an early sales team across EMEA. They are backed by some of the hottest VCs with a very strong...


  • England,, UK, United Kingdom Intellias Full time

    Intellias is looking for a seasoned leader with a strong tech background, who will shape Intellias Cybersecurity practice as a part of Intellias strategy, in line with a company ambition to become a leading global technology partner. The position will drive the cybersecurity area with a mission to set up and run special-purpose offerings, such as those...


  • England,, UK, United Kingdom CCS Media Limited Full time

    Role - Cyber Solution Sales Specialist Location - Hybrid / Customer Site Salary - Competitive Base Salary + Attractive Comms Structure + Career DevelopmentContract Type - PermanentAt CCS Media we are looking for a Cyber Solution Sales Specialist whereby you’ll be at the forefront of providing cutting-edge security solutions to a range of clients, helping...


  • England,, UK, United Kingdom Change Digital – Digital & Tech Recruitment Full time

    Are you an experienced Test Automation Specialist ?Do you have experience of testing BI/Data Warehouse/Analytics/ETL projects and working in data-driven environments Have you worked in an Agile environment ?Would you like to work for a fast growing business that specialises in Business Intelligence & Data Analytics ?Its a hybrid working role and you will be...


  • England,, UK, United Kingdom Devonshire Hayes Recruitment Full time

    Microsoft Power Platform Developer - Hybrid London OR Sheffield - £50k-£60k Looking for a change? This one might be for you! Join a team of 13 in the Centre of Excellence department for a well known brand working across the entire Microsoft Power Stack such as but not limited too: Power Platform, Power Automate, Power Bi, Power Pages and Power Apps. Key...

  • Head of Digital

    2 weeks ago


    England,, UK, United Kingdom Allen Lane Full time

    Our client, an international Marine conservation charity, is looking to take on a Global Digital Lead. The Global Digital Lead is a pivotal role within their global team, responsible for setting the overall strategic direction for the digital capabilities from an internal perspective. This rolereports directly to the Chief Financial Officer and collaborates...


  • South East England, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks. Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks. Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks. Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks. Our client is headquartered in the UK and,...


  • England, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks. Our client is headquartered in the UK and,...


  • Eastern England, United Kingdom Evolution Full time

    About the Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Evolution. As a SOC Analyst, you will play a critical role in our security operations, working closely with our high-performing team to identify and mitigate potential threats.Key Responsibilities:Participate in 24/7 shift patterns, working across three shifts to ensure...


  • Eastern England, United Kingdom Evolution Full time

    About the Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Evolution. As a SOC Analyst, you will play a critical role in our security operations, working closely with our high-performing team to identify and mitigate potential threats.Key Responsibilities:Participate in 24/7 shift patterns, working across three shifts to ensure...


  • Eastern England, United Kingdom Evolution Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Evolution. As a SOC Analyst, you will play a critical role in our security operations, working closely with our team to identify and mitigate potential security threats.Key ResponsibilitiesShift Work - We operate on a 24/7 shift pattern, with three shifts: 07:00-18:00,...


  • Eastern England, United Kingdom Evolution Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Evolution. As a SOC Analyst, you will play a critical role in our security operations, working closely with our team to identify and mitigate potential security threats.Key ResponsibilitiesShift Work - We operate on a 24/7 shift pattern, with three shifts: 07:00-18:00,...

  • Senior Threat Hunter

    3 weeks ago


    England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some...

  • Senior Threat Hunter

    3 weeks ago


    England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family....


  • England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family....


  • England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some...

  • Senior Threat Hunter

    3 weeks ago


    England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some...


  • England, United Kingdom CyberProof Full time

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.Ensure you read the information regarding this...


  • England, United Kingdom Experis UK Full time

    Cyber Security AnalystLocation: Remote working with once per month travel to LondonSalary: £45,000 to £55,000 per annumThe business stands for dedication to clients, market firsts, and deep expertise in risk management. We've grown to become a leading global assurance provider, bringing together outstanding expertise in certification, customised...

  • SOC Analyst

    1 week ago


    England, United Kingdom Amber Group Full time

    Amber Group is a global leading digital asset company providing crypto financial services to both institutional and high-net-worth investors globally.We offer best-in-class liquidity solutions and cutting-edge trading infrastructure across major exchanges, applications, and networks. With over $1 trillion in cumulative trading volume, our deep liquidity...