• Home
  • Search Jobs
  • Register CV
  • Post a Job
  • Employer Pricing
  • Contact Us
  • Sign in
  • Sign up
  • Home
  • Search Jobs
  • Register CV
  • Post a Job
  • Employer Pricing
  • Contact Us
Sorry, that job is no longer available. Here are some results that may be similar to the job you were looking for.

3 jobs found

Email me jobs like this
Refine Search
Current Search
senior cyber fraud r d analyst
Strategic Threat Intel Senior Manager
Unilever Kingston Upon Thames, Surrey
Please Note: The deadline for applying is 23.59 the day before the job posting end date. Job Title: Strategic Threat Intel Senior Manager Business Function: Cyber Security - Threat Intelligence Location: Kingston/Port Sunlight Reports to: Director of Threat Intelligence Unilever is one of the world's leading suppliers of Food, Home, and Personal Care products with sales in over 190 countries and reaching 3.4 billion consumers a day. Unilever has more than 400 brands found in homes around the world, including Persil, Dove, Knorr, Domestos, Hellmann's, Wall's, Ben & Jerry's, Marmite, and Lynx. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That's why our purpose as Unilever is 'to make sustainable living commonplace'. At Unilever, we're determined to achieve a culture where everyone can thrive, a culture where all individuals are treated fairly and respectfully, and where their uniqueness is celebrated. We're taking a holistic approach that focuses on how we can use the scale and reach of our business to have the greatest impact in our own workplace and beyond. We've set clear goals to eliminate any bias and discrimination in our policies and practices, accelerate diverse representation in our leadership, and remove barriers for people with disabilities. At the same time, we're setting out to spend more with diverse businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and digital assets. Operating alongside our Technology and Data teams, Cyber Security enables secure innovation and resilience across our global business. Our structure is built around product families and risk-based priorities, with teams embedded across regions and business units. JOB PURPOSE We are seeking a highly motivated and experienced Strategic Threat Intelligence Manager to lead our strategic intelligence function within the Cyber Threat Intelligence team. This role is pivotal in shaping our understanding of long-term threat trends, geopolitical risks, and adversary behaviour. The successful candidate will drive the development of high-level threat assessments and intelligence products that inform executive decision-making and support enterprise-wide risk management. Role Summary: The Strategic Threat Intelligence Manager leads the strategic intelligence function within the Cyber Threat Intelligence team, reporting to the Director of Threat Intelligence. This role is responsible for delivering forward-looking threat assessments, geopolitical analysis, and adversary profiling to inform enterprise risk decisions. The manager will oversee the development of threat scenarios, impact analysis, and threat modelling to support GRAC processes, while also driving intelligence sharing across the cyber community. Additionally, the role supports executive protection through travel and online exposure reporting, and contributes to the overall success of the threat intelligence strategy. Main Accountabilities Lead Strategic Threat Intelligence Operations Direct the strategic intelligence function, ensuring timely and relevant delivery of high-level threat assessments, geopolitical analyses, and long-term threat trend reports. Manage Priority Intelligence Requirements (PIRs) Establish and maintain a structured process for gathering, validating, and updating PIRs from internal stakeholders to ensure intelligence outputs are aligned with business needs. Adversary Profiling and Threat Actor Analysis Oversee the profiling of adversaries, including their motivations, capabilities, and TTPs, to support proactive defence and strategic planning. Support Enterprise Risk Assessment (GRAC) Develop threat scenarios and intelligence inputs to inform Governance, Risk, Assurance, and Compliance processes, contributing to enterprise risk posture. Drive External Intelligence Collaboration Represent the organization in cyber threat intelligence communities and facilitate bi-directional information sharing with trusted partners and industry groups. Oversee Executive Protection Intelligence Manage the production of travel risk assessments and online exposure reports for VIPs, aligning with broader executive protection and digital risk reduction strategies. Ensure Intelligence Integration Across Teams Collaborate with other teams in cyber and executive leadership to ensure strategic insights are actionable and embedded in security operations. Mentor and Develop Team Members Provide leadership, coaching, and professional development opportunities for strategic intelligence analysts to build a high-performing team. Key Skills and Relevant Experience Skills: Excellent written and verbal communication skills and able to be understood by both technical and non-technical personnel Strategic Thinking- Ability to anticipate long-term threat trends and align intelligence outputs with business strategy. Cyber Threat Intelligence (CTI)- Deep understanding of threat actor behavior, TTPs, and intelligence lifecycle. Geopolitical Analysis- Skill in assessing how global political developments influence cyber threat landscapes. Threat Modelling & Scenario Development- Proficiency in building threat models and hypothetical scenarios to inform risk decisions. Risk Assessment Support- Experience contributing to enterprise risk frameworks like GRAC (Governance, Risk, Assurance, and Compliance). Experience: Proven experience (10+ years) in cyber threat intelligence, with at least 3 years in a strategic or leadership role. Strong understanding of geopolitical risk, cyber threat actor ecosystems, and intelligence tradecraft. Experience with threat modelling, scenario planning, and risk analysis methodologies. Familiarity with intelligence platforms (e.g., TIPs), automation tools, and frameworks like MITRE ATT&CK. Excellent communication skills, with the ability to translate complex intelligence into executive-level insights. Experience managing teams and mentoring analysts. Active participation in intelligence-sharing communities is a plus. NOTES About Unilever Unilever is one of the world's leading suppliers of Food, Home and Personal Care products with sales in over 190 countries and reaching 2 billion consumers a day. Unilever has more than 400 brands found in homes around the world, including Dove, Tresemme, Lynx, Lifebuoy, Shea Moisture, Persil, Domestos, Ben & Jerry's, Magnum, Marmite, The Vegetarian Butcher, Graze and Pot Noodle. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That's why our purpose is 'to make sustainable living commonplace' What We Offer Not only do we offer a competitive salary and pension scheme, we also offer an annual bonus, subsidised gym membership, a discounted staff shop and shares. You'll have the opportunity to work directly with our renowned and exciting brands in a flexible and hybrid working environment. Whilst the role is advertised on a full-time basis, we would be happy to discuss possible flexible working options and what this may look like for you. We are a key advocate of wellbeing and offer a variety of support for our people including hubs, programmes and development opportunities. We strive to achieve a family-friendly and inclusive workplace and to, above all, create possibilities for all. Diversity at Unilever is about inclusion, embracing differences, creating possibilities and growing together for better business performance. We embrace diversity in our workforce. This means giving full and fair consideration to all applicants and continuing development of all employees regardless of age, disability, gender reassignment, race, religion or belief, sex, sexual orientation, marriage and civil partnership, and pregnancy and maternity.We are also more than happy to provide reasonable adjustments during our application and interview process to enable you to be present your best self. To find out more, including about our Employee Resource Groups, please click here Equity, Diversity & Inclusion at Unilever Unilever . Recruitment Fraud Cyber criminals advertise fake job adverts with prestigious employers as a way of stealing information or even defrauding individuals out of money.In the most sophisticated cases, they will set up fake websites, which have a similar address to companies like Unilever. They even conduct fake telephone interviews and then offer candidates a role with the proviso they pay a fee for background checks or to cover work visa costs. These types of attacks are becoming more common as more people are looking for employment in the economic climate. How is Unilever tackling this? . click apply for full job details
Jul 22, 2025
Full time
Please Note: The deadline for applying is 23.59 the day before the job posting end date. Job Title: Strategic Threat Intel Senior Manager Business Function: Cyber Security - Threat Intelligence Location: Kingston/Port Sunlight Reports to: Director of Threat Intelligence Unilever is one of the world's leading suppliers of Food, Home, and Personal Care products with sales in over 190 countries and reaching 3.4 billion consumers a day. Unilever has more than 400 brands found in homes around the world, including Persil, Dove, Knorr, Domestos, Hellmann's, Wall's, Ben & Jerry's, Marmite, and Lynx. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That's why our purpose as Unilever is 'to make sustainable living commonplace'. At Unilever, we're determined to achieve a culture where everyone can thrive, a culture where all individuals are treated fairly and respectfully, and where their uniqueness is celebrated. We're taking a holistic approach that focuses on how we can use the scale and reach of our business to have the greatest impact in our own workplace and beyond. We've set clear goals to eliminate any bias and discrimination in our policies and practices, accelerate diverse representation in our leadership, and remove barriers for people with disabilities. At the same time, we're setting out to spend more with diverse businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website . Unilever's Cyber Security team is a global, product-led function aligned to the NIST Cyber Security Framework. We deliver capabilities across governance, protection, detection, response, and recovery to safeguard our people, operations, and digital assets. Operating alongside our Technology and Data teams, Cyber Security enables secure innovation and resilience across our global business. Our structure is built around product families and risk-based priorities, with teams embedded across regions and business units. JOB PURPOSE We are seeking a highly motivated and experienced Strategic Threat Intelligence Manager to lead our strategic intelligence function within the Cyber Threat Intelligence team. This role is pivotal in shaping our understanding of long-term threat trends, geopolitical risks, and adversary behaviour. The successful candidate will drive the development of high-level threat assessments and intelligence products that inform executive decision-making and support enterprise-wide risk management. Role Summary: The Strategic Threat Intelligence Manager leads the strategic intelligence function within the Cyber Threat Intelligence team, reporting to the Director of Threat Intelligence. This role is responsible for delivering forward-looking threat assessments, geopolitical analysis, and adversary profiling to inform enterprise risk decisions. The manager will oversee the development of threat scenarios, impact analysis, and threat modelling to support GRAC processes, while also driving intelligence sharing across the cyber community. Additionally, the role supports executive protection through travel and online exposure reporting, and contributes to the overall success of the threat intelligence strategy. Main Accountabilities Lead Strategic Threat Intelligence Operations Direct the strategic intelligence function, ensuring timely and relevant delivery of high-level threat assessments, geopolitical analyses, and long-term threat trend reports. Manage Priority Intelligence Requirements (PIRs) Establish and maintain a structured process for gathering, validating, and updating PIRs from internal stakeholders to ensure intelligence outputs are aligned with business needs. Adversary Profiling and Threat Actor Analysis Oversee the profiling of adversaries, including their motivations, capabilities, and TTPs, to support proactive defence and strategic planning. Support Enterprise Risk Assessment (GRAC) Develop threat scenarios and intelligence inputs to inform Governance, Risk, Assurance, and Compliance processes, contributing to enterprise risk posture. Drive External Intelligence Collaboration Represent the organization in cyber threat intelligence communities and facilitate bi-directional information sharing with trusted partners and industry groups. Oversee Executive Protection Intelligence Manage the production of travel risk assessments and online exposure reports for VIPs, aligning with broader executive protection and digital risk reduction strategies. Ensure Intelligence Integration Across Teams Collaborate with other teams in cyber and executive leadership to ensure strategic insights are actionable and embedded in security operations. Mentor and Develop Team Members Provide leadership, coaching, and professional development opportunities for strategic intelligence analysts to build a high-performing team. Key Skills and Relevant Experience Skills: Excellent written and verbal communication skills and able to be understood by both technical and non-technical personnel Strategic Thinking- Ability to anticipate long-term threat trends and align intelligence outputs with business strategy. Cyber Threat Intelligence (CTI)- Deep understanding of threat actor behavior, TTPs, and intelligence lifecycle. Geopolitical Analysis- Skill in assessing how global political developments influence cyber threat landscapes. Threat Modelling & Scenario Development- Proficiency in building threat models and hypothetical scenarios to inform risk decisions. Risk Assessment Support- Experience contributing to enterprise risk frameworks like GRAC (Governance, Risk, Assurance, and Compliance). Experience: Proven experience (10+ years) in cyber threat intelligence, with at least 3 years in a strategic or leadership role. Strong understanding of geopolitical risk, cyber threat actor ecosystems, and intelligence tradecraft. Experience with threat modelling, scenario planning, and risk analysis methodologies. Familiarity with intelligence platforms (e.g., TIPs), automation tools, and frameworks like MITRE ATT&CK. Excellent communication skills, with the ability to translate complex intelligence into executive-level insights. Experience managing teams and mentoring analysts. Active participation in intelligence-sharing communities is a plus. NOTES About Unilever Unilever is one of the world's leading suppliers of Food, Home and Personal Care products with sales in over 190 countries and reaching 2 billion consumers a day. Unilever has more than 400 brands found in homes around the world, including Dove, Tresemme, Lynx, Lifebuoy, Shea Moisture, Persil, Domestos, Ben & Jerry's, Magnum, Marmite, The Vegetarian Butcher, Graze and Pot Noodle. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That's why our purpose is 'to make sustainable living commonplace' What We Offer Not only do we offer a competitive salary and pension scheme, we also offer an annual bonus, subsidised gym membership, a discounted staff shop and shares. You'll have the opportunity to work directly with our renowned and exciting brands in a flexible and hybrid working environment. Whilst the role is advertised on a full-time basis, we would be happy to discuss possible flexible working options and what this may look like for you. We are a key advocate of wellbeing and offer a variety of support for our people including hubs, programmes and development opportunities. We strive to achieve a family-friendly and inclusive workplace and to, above all, create possibilities for all. Diversity at Unilever is about inclusion, embracing differences, creating possibilities and growing together for better business performance. We embrace diversity in our workforce. This means giving full and fair consideration to all applicants and continuing development of all employees regardless of age, disability, gender reassignment, race, religion or belief, sex, sexual orientation, marriage and civil partnership, and pregnancy and maternity.We are also more than happy to provide reasonable adjustments during our application and interview process to enable you to be present your best self. To find out more, including about our Employee Resource Groups, please click here Equity, Diversity & Inclusion at Unilever Unilever . Recruitment Fraud Cyber criminals advertise fake job adverts with prestigious employers as a way of stealing information or even defrauding individuals out of money.In the most sophisticated cases, they will set up fake websites, which have a similar address to companies like Unilever. They even conduct fake telephone interviews and then offer candidates a role with the proviso they pay a fee for background checks or to cover work visa costs. These types of attacks are becoming more common as more people are looking for employment in the economic climate. How is Unilever tackling this? . click apply for full job details
Senior SOC Engineer
Tbwa Chiat/Day Inc
Forter is looking for a Senior SOC Engineer to enhance our security operations and ensure robust protection against sophisticated threats. This role is crucial for maintaining our Security Operations as a high-performing and resilient hub that can quickly adapt to emerging security challenges in the fintech industry. You will take the lead in refining our SOC capabilities by monitoring network traffic, analyzing security incidents, managing security tools, automating processes, and providing expertise to SOC analysts, without having direct management responsibilities. The Senior SOC Engineer collaborates with cross-functional teams to build defenses, respond to incidents, and design strategies for robust cybersecurity posture. Why should you join us? At Forter, you'll play a critical role in defending against sophisticated threats in a high-stakes fintech environment. As a Senior SOC Engineer, you will: Shape the Future of Security : Lead initiatives to enhance our SOC capabilities, using cutting-edge technologies and automation tools to protect against advanced threats in real-time. Make an Outsized Impact : Your work will directly influence Forter's ability to safeguard millions of transactions for major clients like Nordstrom, Priceline, and ASOS, enhancing customer trust and revenue growth. Work with a Talented Team : Collaborate with industry-leading experts in cloud security, fraud prevention, and data analytics. Forter is driven by a culture of excellence, continuous learning, and innovation. Access to Leading-Edge Tools : You will have the freedom to experiment with the latest SIEM, SOAR, EDR, and cloud-native security technologies, empowering you to stay at the forefront of cybersecurity practices. This is more than just a job; it's an opportunity to grow your expertise in a dynamic, supportive environment while making a tangible impact on the digital commerce industry. What you will be doing: Security Engineering & Automation : Oversee the deployment, configuration, and tuning of SOC related security tools to enhance detection accuracy, reduce false positives, and manage end-to-end EDR operations. Drive improvements in SOC workflows, automating enrichment processes, and developing playbooks for more efficient alert handling. Security Monitoring & Threat Detection : Continuously monitor security alerts, events, and IoCs across all platforms. You'll build and deploy queries and scripts, and create dashboards and workflows to enhance visibility and reporting. Proactive Threat Hunting : Develop and implement threat hunting procedures to proactively identify potential risks and vulnerabilities before they escalate. Cloud Security Monitoring : Analyze and manage AWS security logs through the SIEM, while also engaging directly with AWS security services and CSPM responsible team for proactive defense and monitoring in the cloud environment. Incident Response : Enhance the IRP and coordinate with the SOC team and cross-functional teams during the incident response lifecycle, focusing on containment, eradication, recovery, and post-incident analysis. Vendor Coordination : Collaborate with third-party vendors as needed for managed security services and specialized tools. Mentorship : Mentor junior security team members, providing guidance on incident handling and security best practices. What you'll need? Experience : Minimum of 5+ years in SOC or incident response roles, with hands-on experience in threat detection and mitigation. Technical Skills : Strong capability in threat detection, incident response, and analysis of complex attack patterns, with a focus on the AWS environment. Skilled in writing SIEM queries, alerts, and dashboards. End-to-End Investigations & Network Protocols : Extensive experience with end-to-end investigations, handling security incidents, and deep knowledge of security network protocols, along with familiarity with the OWASP Top 10 vulnerabilities. EDR Expertise : Hands-on experience managing EDR tools, including end-to-end operations from deployment and configuration to analysis and response. Scripting & Automation : Knowledge of scripting languages such as Python, SQL, or Bash to automate SOC workflows. Core Skills : Strong problem-solving, organizational, and analytical skills, with attention to detail and a security-first approach to translating complex issues into solutions. Excellent communication skills for effective collaboration and reporting. Continuous learning mindset with an eagerness to stay updated on cybersecurity trends. It'd be cool if you also: NOT A MUST Familiar with industry frameworks (ISO 27001, PCI-DSS, SOC2, NIST, etc.) and regulatory requirements. Have one or more certifications: GCIH, GIAC, CSA, CompTIA CySA+, or other relevant certifications. About us: Digital commerce is built on trust. At every point along the eCommerce journey, businesses must make a critical decision: Can I trust this customer? Answering this simple question accurately and instantly is powerful-it can accelerate revenue growth and strengthen a company's connection with its customers. How do we do it? Forter was founded on the insight that it's not about what is being purchased, nor where-but who is behind the interaction. The Forter Decision Engine finds patterns across more than one billion identities in our dataset. We isolate fraudsters and protect customers-ensuring everyone gets the experience they deserve. Given that trust is central to how we operate, Forter is very much driven by a defined set of values. We attract remarkable talent and have retention and engagement levels that are well above benchmarks. We're meticulous about strengthening our culture as we grow and ensuring this is an environment where people can have outsized impact. Trust is backed by data - Forter is a recipient of over 10 workplace and innovation awards, including: Great Place to Work Certification (2021, 2022, 2023) Fintech Breakthrough Awards - Best Fraud Prevention Platform (2023) Life as a Forterian: We are a team of over 500 Forterians spread across 3 different continents. Since 2013, we've raised $525 million from investors such as Tiger Global, Bessemer, Sequoia Capital, March Capital and Salesforce Ventures. We're on a mission to bring trust to global digital commerce so that companies like Nordstrom, Priceline, Instacart and ASOS can block fraud, drive revenue and improve customer experience. At Forter, we believe unique people create unique ideas, and valuable experience comes in many forms. So, even if your background doesn't match everything we have listed in the job description, we still encourage you to apply and tell us why your skills and values could be an asset to us. By welcoming different perspectives, we grow together as humans and as a company. Forter is an Equal Employment Opportunity employer that will consider all qualified applicants, regardless of race, color, religion, gender, sexual orientation, marital status, gender identity or expression, national origin, genetics, age, disability status, protected veteran status, or any other characteristic protected by applicable law. If you need assistance or an accommodation due to a disability, please email us at . This information will be treated as confidential and used only for the purpose of determining an appropriate accommodation for the interview process.
Feb 18, 2025
Full time
Forter is looking for a Senior SOC Engineer to enhance our security operations and ensure robust protection against sophisticated threats. This role is crucial for maintaining our Security Operations as a high-performing and resilient hub that can quickly adapt to emerging security challenges in the fintech industry. You will take the lead in refining our SOC capabilities by monitoring network traffic, analyzing security incidents, managing security tools, automating processes, and providing expertise to SOC analysts, without having direct management responsibilities. The Senior SOC Engineer collaborates with cross-functional teams to build defenses, respond to incidents, and design strategies for robust cybersecurity posture. Why should you join us? At Forter, you'll play a critical role in defending against sophisticated threats in a high-stakes fintech environment. As a Senior SOC Engineer, you will: Shape the Future of Security : Lead initiatives to enhance our SOC capabilities, using cutting-edge technologies and automation tools to protect against advanced threats in real-time. Make an Outsized Impact : Your work will directly influence Forter's ability to safeguard millions of transactions for major clients like Nordstrom, Priceline, and ASOS, enhancing customer trust and revenue growth. Work with a Talented Team : Collaborate with industry-leading experts in cloud security, fraud prevention, and data analytics. Forter is driven by a culture of excellence, continuous learning, and innovation. Access to Leading-Edge Tools : You will have the freedom to experiment with the latest SIEM, SOAR, EDR, and cloud-native security technologies, empowering you to stay at the forefront of cybersecurity practices. This is more than just a job; it's an opportunity to grow your expertise in a dynamic, supportive environment while making a tangible impact on the digital commerce industry. What you will be doing: Security Engineering & Automation : Oversee the deployment, configuration, and tuning of SOC related security tools to enhance detection accuracy, reduce false positives, and manage end-to-end EDR operations. Drive improvements in SOC workflows, automating enrichment processes, and developing playbooks for more efficient alert handling. Security Monitoring & Threat Detection : Continuously monitor security alerts, events, and IoCs across all platforms. You'll build and deploy queries and scripts, and create dashboards and workflows to enhance visibility and reporting. Proactive Threat Hunting : Develop and implement threat hunting procedures to proactively identify potential risks and vulnerabilities before they escalate. Cloud Security Monitoring : Analyze and manage AWS security logs through the SIEM, while also engaging directly with AWS security services and CSPM responsible team for proactive defense and monitoring in the cloud environment. Incident Response : Enhance the IRP and coordinate with the SOC team and cross-functional teams during the incident response lifecycle, focusing on containment, eradication, recovery, and post-incident analysis. Vendor Coordination : Collaborate with third-party vendors as needed for managed security services and specialized tools. Mentorship : Mentor junior security team members, providing guidance on incident handling and security best practices. What you'll need? Experience : Minimum of 5+ years in SOC or incident response roles, with hands-on experience in threat detection and mitigation. Technical Skills : Strong capability in threat detection, incident response, and analysis of complex attack patterns, with a focus on the AWS environment. Skilled in writing SIEM queries, alerts, and dashboards. End-to-End Investigations & Network Protocols : Extensive experience with end-to-end investigations, handling security incidents, and deep knowledge of security network protocols, along with familiarity with the OWASP Top 10 vulnerabilities. EDR Expertise : Hands-on experience managing EDR tools, including end-to-end operations from deployment and configuration to analysis and response. Scripting & Automation : Knowledge of scripting languages such as Python, SQL, or Bash to automate SOC workflows. Core Skills : Strong problem-solving, organizational, and analytical skills, with attention to detail and a security-first approach to translating complex issues into solutions. Excellent communication skills for effective collaboration and reporting. Continuous learning mindset with an eagerness to stay updated on cybersecurity trends. It'd be cool if you also: NOT A MUST Familiar with industry frameworks (ISO 27001, PCI-DSS, SOC2, NIST, etc.) and regulatory requirements. Have one or more certifications: GCIH, GIAC, CSA, CompTIA CySA+, or other relevant certifications. About us: Digital commerce is built on trust. At every point along the eCommerce journey, businesses must make a critical decision: Can I trust this customer? Answering this simple question accurately and instantly is powerful-it can accelerate revenue growth and strengthen a company's connection with its customers. How do we do it? Forter was founded on the insight that it's not about what is being purchased, nor where-but who is behind the interaction. The Forter Decision Engine finds patterns across more than one billion identities in our dataset. We isolate fraudsters and protect customers-ensuring everyone gets the experience they deserve. Given that trust is central to how we operate, Forter is very much driven by a defined set of values. We attract remarkable talent and have retention and engagement levels that are well above benchmarks. We're meticulous about strengthening our culture as we grow and ensuring this is an environment where people can have outsized impact. Trust is backed by data - Forter is a recipient of over 10 workplace and innovation awards, including: Great Place to Work Certification (2021, 2022, 2023) Fintech Breakthrough Awards - Best Fraud Prevention Platform (2023) Life as a Forterian: We are a team of over 500 Forterians spread across 3 different continents. Since 2013, we've raised $525 million from investors such as Tiger Global, Bessemer, Sequoia Capital, March Capital and Salesforce Ventures. We're on a mission to bring trust to global digital commerce so that companies like Nordstrom, Priceline, Instacart and ASOS can block fraud, drive revenue and improve customer experience. At Forter, we believe unique people create unique ideas, and valuable experience comes in many forms. So, even if your background doesn't match everything we have listed in the job description, we still encourage you to apply and tell us why your skills and values could be an asset to us. By welcoming different perspectives, we grow together as humans and as a company. Forter is an Equal Employment Opportunity employer that will consider all qualified applicants, regardless of race, color, religion, gender, sexual orientation, marital status, gender identity or expression, national origin, genetics, age, disability status, protected veteran status, or any other characteristic protected by applicable law. If you need assistance or an accommodation due to a disability, please email us at . This information will be treated as confidential and used only for the purpose of determining an appropriate accommodation for the interview process.
Hays Specialist Recruitment Limited
Senior Frontend Developer
Hays Specialist Recruitment Limited Cambridge, Cambridgeshire
Senior Frontend Developer £70,000 - £90,000 Your new company So, you're a fresh-thinking, problem-solving coder? Are you interested in working with a leading company that specialises in building the world's best data visualisation software. From law enforcement to cyber security and fraud detection, this leading provider of data visualisation work with organizations around the globe. Every day, thousands of analysts rely on their technology to 'join the dots' in data and uncover hidden threats. Your new role As a Senior Frontend JavaScript developer, you'll join the development teams working on some of the novel challenges of complex graph data visualisation.You'll design, prototype and build product features that help our customers create better data visualisation applications. Along the way, you'll uncover drawing and layout challenges that'll require a creative approach to problem-solving. You'll solve complex engineering problems as part of an agile software development team, with involvement throughout - from writing feature designs and technical documentation, to building demos. What you'll need to succeed As a senior developer, this client are looking to you to share some of the team leadership responsibilities with the development manager. That could include owning parts of projects and processes or coaching more junior members of the team. Clear communication skills are really important, as you'll need to explain complex ideas and processes to others. in addition you will require an expert knowledge in the following technologies HTML/CSS TypeScript JavaScript React Node.js Redux UX technologies DevOps Methodologies What you'll get in return Alongside a competitive salary you will be joining a company that encourages professional development and progression. They are passionate about providing a leading work culture which puts an emphasis on innovation forward thinking and progress. You will receive funded professional development time, with up to five days allocated to learning - whether that's at conferences, training programs. in addition to this you will receive the following. A competitive Salary Medical and dental cover Flexible working & flexible leave A competitive contributory pension 10% quarterly bonus when targets are hit What you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career. Hays EA is a trading division of Hays Specialist Recruitment Limited and acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk
Dec 01, 2022
Full time
Senior Frontend Developer £70,000 - £90,000 Your new company So, you're a fresh-thinking, problem-solving coder? Are you interested in working with a leading company that specialises in building the world's best data visualisation software. From law enforcement to cyber security and fraud detection, this leading provider of data visualisation work with organizations around the globe. Every day, thousands of analysts rely on their technology to 'join the dots' in data and uncover hidden threats. Your new role As a Senior Frontend JavaScript developer, you'll join the development teams working on some of the novel challenges of complex graph data visualisation.You'll design, prototype and build product features that help our customers create better data visualisation applications. Along the way, you'll uncover drawing and layout challenges that'll require a creative approach to problem-solving. You'll solve complex engineering problems as part of an agile software development team, with involvement throughout - from writing feature designs and technical documentation, to building demos. What you'll need to succeed As a senior developer, this client are looking to you to share some of the team leadership responsibilities with the development manager. That could include owning parts of projects and processes or coaching more junior members of the team. Clear communication skills are really important, as you'll need to explain complex ideas and processes to others. in addition you will require an expert knowledge in the following technologies HTML/CSS TypeScript JavaScript React Node.js Redux UX technologies DevOps Methodologies What you'll get in return Alongside a competitive salary you will be joining a company that encourages professional development and progression. They are passionate about providing a leading work culture which puts an emphasis on innovation forward thinking and progress. You will receive funded professional development time, with up to five days allocated to learning - whether that's at conferences, training programs. in addition to this you will receive the following. A competitive Salary Medical and dental cover Flexible working & flexible leave A competitive contributory pension 10% quarterly bonus when targets are hit What you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career. Hays EA is a trading division of Hays Specialist Recruitment Limited and acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk

Modal Window

  • Home
  • Contact
  • About Us
  • Terms & Conditions
  • Privacy
  • Employer
  • Post a Job
  • Search Resumes
  • Sign in
  • Job Seeker
  • Find Jobs
  • Create Resume
  • Sign in
  • Facebook
  • Twitter
  • Google Plus
  • LinkedIn
Parent and Partner sites: IT Job Board | Jobs Near Me | RightTalent.co.uk | Quantity Surveyor jobs | Building Surveyor jobs | Construction Recruitment | Talent Recruiter | Construction Job Board | Property jobs | myJobsnearme.com | Jobs near me
© 2008-2025 Jobsite Jobs | Designed by Web Design Agency