Threat Intelligence Analyst

3 weeks ago


London, United Kingdom Parliamentary Digital Service Full time

Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for operational cyber security including logging and monitoring, incident response, threat and vulnerability management, the team also works on intelligence-led penetration testing, the development of cyber security policies and standards, security architecture, forensic investigations and risk management.

Gathering threat intelligence to provide answers to specific requests, you'll work closely with your colleagues in the Cyber Security Operations Centre as you:

  • work to create and answer priority intelligence requirements, delivering intelligence reports to stakeholders within the team and the wider organisation
  • use our security information, event management and threat intelligence platform to hunt for threats, enriching our defensive capabilities with indicators of compromise and detection rules
  • use relevant frameworks and modelling techniques to represent threats against Parliamentary assets from a range of actors and technologies
  • enrich areas such as risk and vulnerability management with relevant threat intelligence and modelling
  • work on exercises employing tactics, techniques and procedures that match those used by actors who have been identified as targeting Parliament
  • maintain sources of threat information, developing up-to-date profiles and correlating these against asset information to derive potential attack vectors

What You Need

With advanced understanding of threat intelligence and assessment principles, you'll have the skills to identify, acquire, validate and analyse threat information, enterprise attack vectors and critical organisational functions. Analytical and curious, and with an academic approach to answering questions, you'll also possess:

  • the ability to use techniques such as diamond modelling, kill chain analysis and ATT&CK mapping, and model risks and threats with a view to understanding their impact on Parliamentary assets and processes
  • excellent written and verbal communication skills, and the ability to deliver complex technical information and threat intelligence reports to senior management and key stakeholders with different levels of cyber security expertise
  • the ability to use a variety of techniques to understand local and strategic threat environments, including their nature, capability and focus of interest
  • an understanding of Parliament's attack surface and the skills to use local and strategic threat information in decision-making and planning
  • the ability to undertake threat hunting, leveraging intelligence and threat/risk models to develop hypothesis-driven investigations
  • the skills to develop indicators of compromise, detect illicit behaviour and identify shortfalls in the collection of intelligence

About the team

Our highly collaborative Cyber Security team is uniquely challenged to protect the UK's democratic process from cyber based threats, and when you join us you'll quickly discover that one day is never the same as the next. Cyber security is constantly evolving and there are always new things to discover - with this in mind, the team have access to a wide range of training opportunities to keep up to date with the constant changes in threats and technologies. As Threat Intelligence Analyst you'll have the opportunity to shape the working policies that will be essential to maintaining a strong defence for the UK Parliament and the people who work here.

About Us

UK Parliament is steeped in history and tradition. It is an important part of UK life and we need to ensure as many people as possible can engage with its work. This is why we are at the start of a huge transformation programme powered by technology. The Parliamentary Digital Service (PDS) works with the House of Commons and the House of Lords with all their IT and digital needs. We are here to realise the digital ambitions of a modern Parliament and welcome you to join us in building a digital democracy.

Our Package

Please refer to our Candidate Information Pack for a full list of our benefits which include:

  • up to 35 days annual leave in addition to bank holidays
  • generous maternity pay policy up to 6 months full pay
  • great pension scheme options (contributory and non-contributory)
  • on-site subsidised gym, nursery, catering, post office, travel office and GP
  • flexible options including hybrid working and family friendly policies

How To Apply

Please make sure you're clear on the requirements of the role. These can be found in the Job Description and Candidate Information Pack. You will need to upload a CV and show how you meet up to the first five criterion. Our application process is anonymous, so please remove any personal information from your CV.

Apply By:

Interviews: W/C 24th June

Our Culture

For our people, we provide an amazing opportunity to bring their talents to an institution that sits right at the heart of society in the UK. We are helping to change UK Parliament and strengthen democracy. What matters here is your potential for growth and your commitment to playing your part in our ongoing success.

We are passionate about providing an environment which promotes inclusion, diversity and equality. Regardless of your age, gender, ethnicity, beliefs or any of the other things that make you, you. We welcome applications from people who feel under-represented in the workforce. This includes those who may feel disadvantaged because of their socioeconomic circumstances.

Contact Name: Parliamentary Digital Service

#J-18808-Ljbffr

  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London,, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck.Role: Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: Hybrid, London Bank Area Requirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Wipro Limited Full time

    Job Description: Senior Cyber Threat Intelligence Analyst Location: Norwich or London The Company: Wipro Limited (NYSE: WIT, BSE: (phone number removed), NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, Greater London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future's Insikt Group,...