Banner Default Image

Head of Threat Intelligence

Back to job search

Head of Threat Intelligence

  • Location:

    United Kingdom

  • Sector:

    Incident Response/Digitale Forensik

  • Job type:

    Permanent

  • Salary:

    Up to £90,000 depending on experience

  • Contact:

    Madison Brookes

  • Contact email:

    m.brookes@locke-mccloud.com

  • Contact phone:

    0203 854 2230

  • Published:

    11 Monate her

  • Expiry date:

    2023-10-01

Head of Threat Intelligence – UK remote - £70,000 - £90,000 + Excellent benefits!

Locke & McCloud are looking for an experienced leader within cyber threat intelligence and response to join our client who is building out their defensive security team!As the Head of Threat Intelligence, you will lead a team of talented analysts and specialists while collaborating closely with various departments to strengthen our clients cybersecurity posture. You will take the lead on the Cyber Threat strategy and roadmap, alongside various other leaders within the business.


To be considered for this role, you should have:

  • Develop and execute a strategic threat intelligence program to proactively identify and assess cybersecurity threats, vulnerabilities, and emerging risks.

  • Manage and mentor a team of threat analysts, incident responders, and security researchers, fostering their professional growth and development.

  • Continuously monitor the threat landscape, assess potential risks, and provide actionable intelligence to guide decision-making at all levels of the organization.

  • Lead the incident response efforts, ensuring swift and effective response to security incidents and breaches.

  • Work closely with other cybersecurity teams, IT departments, legal, and compliance teams to develop and implement effective security policies and procedures.

  • Evaluate, implement, and manage security tools and technologies to enhance threat detection and response capabilities.

  • Prepare and present regular reports to executive leadership and stakeholders, providing insights into the threat landscape, incident response effectiveness, and areas for improvement.

To be considered for this role, you should have:

  • Proven experience in threat intelligence, cybersecurity, or related roles, with a track record of success in managing threat intelligence programs and teams.

  • Strong leadership and team management skills, with the ability to inspire and lead a diverse group of professionals.

  • Deep knowledge of cybersecurity threats, vulnerabilities, and attack vectors, as well as the ability to stay current with emerging threats.

  • Experience with threat intelligence platforms, security tools, and technologies.

  • Excellent communication and presentation skills, with the ability to convey complex technical information to non-technical stakeholders.

  • Strong problem-solving skills and the ability to respond effectively to security incidents.

  • Knowledge of relevant laws, regulations, and compliance standards such as GDPR, Cyber Essentials, NIST, and ISO 27001.

This role offers a generous salary range and benefits package including share options, 25+ days annual leave, family medical cover, pension, and a handful of other benefits!

Apply now!