Salary: £85,000 - 85,000 per year Requirements:
* A strong proven background within Cyber Security engineering
* At least 2-3 years experience dedicated to Threat Hunting, Threat Intelligence, and Threat Modelling
* Proven experience in a SOC, CIRT, or similar security operations environment
* Deep understanding of network protocols, operating systems (Windows, Linux, macOS), and common enterprise applications
* Expertise in analysing network traffic (e.g., packet analysis with Wireshark)
* Proficiency with security tools such as SIEM (e.g., Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne) and threat intelligence platforms
* Strong scripting skills in at least one language (e.g., Python, PowerShell)
* Solid understanding of the MITRE ATT&CK framework and its application in threat hunting
* Strong analytical and problem-solving skills with a keen eye for detail
* Ability to think like an adversary and anticipate their next moves
* Strong understanding of forensic analysis principles
* Desired Certifications (one or more is a plus): GIAC Certified Threat Hunter (GCTH), GIAC Reverse Engineering Malware (GREM), Offensive Security Certified Professional (OSCP), Certified Ethical Hacker (CEH)
Responsibilities:
* Proactively search for and identify threat actors that have evaded traditional security defenses
* Analyse large datasets to uncover hidden threats
* Enhance the security posture by collaborating with the team
* Utilize the MITRE ATT&CK framework to inform threat hunting strategies
* Conduct threat intelligence and threat modelling sessions
* Work independently and as part of a team on various security projects
* Use security tools effectively for monitoring and threat detection
* Apply forensic analysis principles in investigations
Technologies:
* Linux
* macOS
* Network
* PowerShell
* Python
* Security
* Splunk
* Windows
* Support
More:
We are a specialist financial services business located in Peterborough, offering a hybrid working model and a competitive salary ranging from £75,000 to £85,000. Our company values respect and equality, fostering a diverse and inclusive community. We welcome applications from all backgrounds and perspectives, and our success is driven by our people working together in partnership to deliver the best resourcing solutions for our clients. Joining our team means becoming part of a supportive environment where you can grow and enhance your skills.
last updated 3 week of 2026