Jobs
>
London

    Global Head of Cyber Threat - London, United Kingdom - Willis Towers Watson

    Default job background
    Description

    We are looking for dedicated individuals to join our Cyber Security team at WTW, where we aim to deliver exceptional service and reliable expertise across all areas of our organization.

    Join us in this exciting opportunity as the Global Head of Cyber Threat, part of our Cyber Defence and Security Operations department. In this role, you will lead the Global Threat Hunting, Forensics, and Threat Intelligence Teams, including 3rd party threat services.

    We are seeking someone with strong technical skills, the ability to communicate effectively with both technical and non-technical audiences, and a solid understanding of business to collaborate with senior stakeholders.

    If you have a background in Incident Response, Threat Hunting, and Threat Intelligence services, along with experience managing teams in challenging environments and different time-zones, this role is for you.

    Your main responsibilities as the Global Head of Cyber Threat will include:

    • Managing a global team of L3 Threat Hunting, Forensic & Threat Intelligence specialists
    • Proactively analyzing threats within WTW
    • Developing processes to enhance our Threat-led approach to cyber security
    • Improving our internal and external threat intelligence capabilities
    • Integrating Threat Intelligence into vulnerability management
    • Providing briefings to senior stakeholders and the board

    Key responsibilities of your team:

    • Monitoring dark web and other sources for relevant information
    • Conducting cyber security forensic investigations
    • Keeping an eye on key clients and suppliers
    • Other tasks assigned by the Global Director of Cyber Defence

    Essential requirements:

    • Experience leading threat hunting and threat intelligence teams
    • Strong track record in handling cyber incidents at an L3 level
    • Understanding of cyber risk and attack methods
    • Proficiency in Business English

    Desired qualifications:

    • Experience in a Global SOC
    • Familiarity with Sentinel and Defender
    • Excellent communication skills
    • Exposure to compliance regulations like FCA, PCI, ISO27001, GDPR
    • Experience managing global teams in different time zones

    WTW is an equal opportunity employer that celebrates diversity and fosters an inclusive work environment. We trust our employees to manage their work effectively, whether in a hybrid remote or in-office setup based on team requirements.



  • Foundations Executive Search London, United Kingdom

    **Lead in Cyber Threat Intelligence** · Remote / London - **1 day in the office per month, only **(London area) - up to Circa 80K + Excellent Benefits. · **Please note that due to new CTC vetting requirements, this role is only available to individuals who have resided in the UK ...


  • Willis Towers Watson London, United Kingdom

    Cyber Threat Intelligence Principal Specialist · - London, GB · August 14, 2023 · The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider ...


  • Kite Human Capital Ltd London, United Kingdom

    Job Description · Cyber Threat Manager - Purple Team - London - £115k · A Cyber Defence and Cyber threat Manager is required by a leading Financial Services client to join their Information Security department based in London. This is a Director level role and will play an active ...


  • Kite Human Capital Ltd London, United Kingdom £115,000

    Cyber Threat Manager - Purple Team - London - £115k · A Cyber Defence and Cyber threat Manager is required by a leading Financial Services client to join their Information Security department based in London. This is a Director level role and will play an active part in the off ...


  • Computappoint London, United Kingdom

    **Job Title: **Cyber Threat Specialist (Blue Team) · **Day Rate**: Above market rates · **Contract Length**: 6 months (initial) · **Hybrid Model: **2 days per week in Central London, 3 days remote · **About the Client and the Role**: · The role will focus on ensuring defensive se ...


  • Department for Work and Pensions London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £55,149 - £65,950**Job grade**: · - Grade 7**Contract type**: · - Permanent**Business area**: · - DWP - Finance Group**Type of role**: · - Security**Working pattern**: · - Flexible working, Full-time, Job share, Part-time**Nu ...


  • WTW London, United Kingdom Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. ...


  • Macquarie Group London, United Kingdom Permanent - Full time

    The global cyber threat and incident response team are responsible for ensuring that our digital estate is protected. The team is a vital contributor to identifying, triaging, and managing threats and risks in the cyber environment and presents an excellent opportunity to get inv ...

  • British Airways

    Cyber Threat Lead

    3 weeks ago


    British Airways Heathrow, United Kingdom

    This is a key time to be joining British Airways as we Build a Better BA. We take huge pride in our past - but we're looking to the future as an airline that loves embracing the best of modern Britain. Our country's creativity, diversity, style, wit and warmth are the same specia ...


  • Willis Towers Watson London, United Kingdom

    As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. · As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intellige ...


  • WTW London, United Kingdom

    As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. · As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intellige ...


  • Willis Towers Watson London, United Kingdom

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. ...


  • WTW London, United Kingdom

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat. ...

  • Kite Group

    Cyber Threat Engineer

    3 weeks ago


    Kite Group London, United Kingdom

    Cyber Threat Engineer – Penetration Testing · Cyber Threat Engineer – Penetration Testing · Cyber Threat Engineer is required to join our Financial Services client to help improve threat detection and response. Based in London (hybrid working – 3 days in the office), it is an ...


  • Lawrence Harvey London, United Kingdom

    Threat & Vulnerability Management Specialist · Salary: Up to £60,000 + Bonus + Benefits · Location: UK based - Remote · One of the leading energy distribution organizations have just had a huge wave of funding and are looking to create a state-of-the-art cyber defence function an ...


  • Macquarie Group Limited (UK) London, United Kingdom

    If you're searching for a role in Australia, New Zealand or Asia (excluding India), click here · The global cyber threat and incident response team are responsible for ensuring that our digital estate is protected. The team is a vital contributor to identifying, triaging, and ...


  • Cyber Academy United Kingdom

    CYBER THREAT INTELLIGENCE | FRANKFURT / BUCHAREST / LONDON / REMOTE · We're expanding our global Threat Intelligence team and we are looking to hire additional top CTI officers Our most important resource is time, therefore if you do not meet yet our mandatory requirements, let' ...


  • Barclay Simpson London, United Kingdom

    **Cyber Threat Investigator**: · - London · - £65,000 + benefits · - Job type: Permanent · - Sector: Not-for-Profit, Commerce and Industry · - Job reference: 41269 · Our client, leader in the technology space, are seeking a hands-on Cyber Threat Intelligence Analyst to join their ...


  • Space Talents - Your Career Abroad London, United Kingdom Full time

    For a leading software company in Austria, we are hiring a Senior Cyber Threat Intelligence Analyst. Join our dynamic, internationally diverse team to shape the future of cybersecurity and protect global clients from emerging digital threats. Our innovative, fast-paced work envir ...


  • Via Resource London, United Kingdom Full time

    We are working with a global organisation looking to bring an experienced Cyber Threat and Vulnerability Management Lead to their team.As the Threat & Vulnerability Management Lead, you will build and oversee organization's threat and vulnerability management program.KEY RESPONSI ...