Cyber Threat Intelligence Analyst

2 weeks ago


United Kingdom Pontoon Solutions Full time

Cyber Threat Intelligence Analyst

Utilities

Remote working

6 months+

£600 - £650 per day

In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities.

Threat Modelling experience would be very nice-to-have but not essential.

In full:

Job Description

Assisting the Head of Security Defence & Posture in the management of all aspects of threat intelligence, including:

  • Monitor and process the regular (daily/weekly/monthly/quarterly/yearly) reports produced by the open source and premium intelligence vendors that we have access to
  • Monitor the Cyber Threat Intelligence (CTI) "news" dashboards and feeds to identify relevant threats and vulnerabilities
  • Perform threat modelling using threat intelligence and business knowledge to identify the most prominent cyber threats and actors for different areas of the business
  • Produce ad-hoc, daily, weekly and monthly threat intelligence briefings and reports, both for a technical audience and for senior leadership

Act upon actionable elements from reports:

  • Extract actionable intelligence related to tactics, techniques and procedures (TTP's), mapping them to the MITRE ATT&CK and share the actionable intelligence with relevant Cyber Security teams.
  • Ensure indicators of compromise (IOC) are ingested into the platform (mostly automated already)
  • Notify leadership when new, industry relevant threats appear on our radar
  • Create and fine tune dark web threat detection rules
  • Process "potentially compromised credentials" alerts
  • Process dark web monitoring alerts
  • Process ransomware alerts > validate with Global Security Operations Centre (GSOC) if a business relationship with the impacted third party company exists and assess potential impact
  • Raise request for information (RFI's) for high interest topics

Monitor the Threat Intelligence Platform to:

  • Ensure intelligence is properly ingested and exported to security monitoring and defence tooling
  • Adjust the delivery parameters to increase the amount of intelligence flowing to security tooling
  • Evaluate existing and potentially relevant intelligence feeds
  • Add in and fine tune data sources
  • Perform threat intelligence analysis and advanced research
  • Build complete and highly detailed threat actor profiles, emulation plans & collaborate with the Purple Team and Threat Hunting Team
  • Define new enrichment capabilities and new intel integration opportunities
  • Maintain and develop documentation
  • Maintain and update the post incident reports (PIRs) and the threat actor library
  • Complete ad-hoc and time sensitive threat intelligence report development requests
  • Develop scripts to parse data from a wide range of sources

Candidates will ideally show evidence of the above in their CV in order to be considered.

Please be advised if you haven’t heard from us within 48 hours then unfortunately your application has not been successful on this occasion, we may however keep your details on file for any suitable future vacancies and contact you accordingly. Pontoon is an employment consultancy and operates as an equal opportunities employer.



  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: 5 days in office, London Bank Area Requirements: Experience working in a...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: 5 days in office, London Bank Area Requirements: Experience working in a...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom UST Full time

    Cybersecurity Threat HunterUnited Kingdom (UK)Full timeJoin ASAPWe are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK.As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to enhance our...


  • United Kingdom UST Full time

    Cybersecurity Threat Hunter United Kingdom (UK) Full time Join ASAP We are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK. As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to...