Cyber Threat Intelligence Analyst

3 weeks ago


London, United Kingdom Ashdown Group Full time €75,000

Cyber Security Analyst - Threat Intelligence

- Permanent full time role with global financial services company

- Joining a cyber security team of over 100 professionals

- Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity

A leading global financial company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology.

Day to day duties will include:

- Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will effect the business and what remediation activitiesshould take place

- Intel briefings and reporting to senior teams within the organisation

- Deliver data driven insights on current and evolving threats

- Insider threat /forensics assessment

- Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats.

To be considered suitable for the role you will need to have the following skills and experience:

- Background in cyber security threat intelligence

- Operational knowledge on the effects of cyber attacks and threats

- Strong ability to investigate risks and threats

- Understanding of frameworks and tools such as MITRE ATT&CK Framework, the Cyber Kill Chain, and the Diamond Model of Intrusion Analysis.

- Any experience with scripting would be seen as an advantage but is not essential

Cyber Security Analyst - Threat Intelligence- Permanent full time role with global financial services company- Joining a cyber security team of over 100 professionals- Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunityA leading global financial company is looking for a Cyber Threat Intelligence Analyst to join...

A well-established multi-national business is looking for a highly organised, IT proficient and process-accurate Data Protection Officer based in the London Docklands area. This is a regulatory-based role, and it is advised that applicants have a clean DBS/CRB within the last 3 years. This organisation embraces flexibility, enabling the chosen candidateto work remotely 2...

A well-established multi-national business is looking for a highly organised, IT proficient and process-accurate Disclosure Officer based in the London Docklands area. This is a regulatory-based role, and it is advised that applicants have a clean DBS/CRB within the last 3 years.This organisation embraces flexibility, enabling the chosen candidateto work remotely 2 days...

Not all our jobs make it online. Sign up for Job Alerts and receive our best roles first.

#J-18808-Ljbffr

  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom Bluecube - An Ekco company Full time

    About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We...


  • London,, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom eFinancialCareers Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, United Kingdom Kite Human Capital Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, Greater London, United Kingdom Bluecube - An Ekco company Full time

    About EkcoFounded in 2016 Ekco is now one of the fastest growing cloud solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments. In a few words, we take businesses to the cloud and backWe have over 1000...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...