Cyber Kill Chain Jobs in London

1 to 2 of 2 Cyber Kill Chain Jobs in London

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous more »
Posted:

Service Delivery Manager

London, United Kingdom
Hybrid / WFH Options
Leonardo DRS
Job Description:As a Service Delivery Manager you will be supporting the delivery of a comprehensive portfolio of intelligent Cyber Security services and solutions to a client-base that spans a wide range of different industries. Working as part of a team, successful candidates will share our values and … Flexible Benefits Plan in 2023.What you’ll do as a Service Delivery Manager:The successful candidate will co-ordinate the activities required to deliver Cyber Security Services to customers as part of Leonardo’s Managed Security Service offering. The candidate will be responsible for conducting security focused service reviews … working closely with clients to understand security risks and threats and to make sure that all of the Cyber Security Services are fit for purpose.This is a central role that supports the full ITIL process flow, which includes an extensive range of services and stakeholders, in a fast-paced more »
Salary: £ 70 K
Posted:
Cyber Kill Chain
London
10th Percentile
£65,000
25th Percentile
£70,000
Median
£87,610
75th Percentile
£95,000