Senior Emerging Threat Intelligence Analyst

1 week ago


London, Greater London, United Kingdom Recorded Future Full time

We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future's Insikt Group, and will be a point person for cross team collaboration. This individual will aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape.

What you'll do as a Senior Emerging Threat Intelligence Analyst:
  1. Vulnerability Analysis: Working in concert with the QRT, you are tasked with the prompt identification, thorough analysis, and comprehensive assessment of emerging cybersecurity threats, specifically recently disclosed or exploited vulnerabilities. Your technical prowess will be crucial in ensuring our preparedness for potential risks and understanding the implications of prompt and thorough analysis of high impact vulnerabilities.
  2. Threat Analysis : Working with Insikt Group, you are tasked with the production and review of intelligence summaries accessible to all Recorded Future clients. These summaries will detail a variety of cyber threat events, including recent cyber attacks and adjustments in known threat groups' tactics, techniques, and procedures (TTPs).
  3. Technical Authorship: Utilizing your skill in making complex concepts accessible, you will convert intricate technical insights into engaging and easily understandable blog posts, client disclosures, and Insikt notes. Each publication should comprehensively address the nature of the threat, its potential impact, suggested mitigation strategies, and a succinct summary for quick referencing.
  4. Research Collaboration: You will partner with our Vulnerability Research team to augment our collective understanding of emergent threats and vulnerabilities. This collaborative exploration will subsequently inform and enhance our proactive protective measures.
  5. Cross-team Collaboration : As a member of the QRT and Insikt Group, you will be responsible for working on projects across multiple research teams with tight deadlines.
  6. Detailed Documentation: Your role involves meticulous record-keeping, noting down intricate details of identified vulnerabilities, methodologies of discovery, and potential implications. This comprehensive record aids in understanding the nature of threats and planning appropriate responses.
  7. Continual Professional Development: Stay abreast of the latest advancements in cybersecurity trends, threat tactics, and research methodologies, ensuring our collective knowledge remains current and comprehensive.
  8. As part of onboarding cycle into this role, this person will have the following milestones as part of their development :
  • Objective 1: Publish intelligence on the Recorded Future platform within the first 3 months.
  • Objective 2: Be in a position to publish intelligence on at least one high-impact vulnerability within the first 6 months, aimed at refining the organization's vulnerability disclosure workflow, reducing response time, and working collaboratively with cross-departmental teams.
  • Objective 3: Within 12 months, lead an inter-institute working group focused on high-impact cyber events to improve response time and workflow development.
  • Objective 4: Continuously identify opportunities to contribute to and improve the Attack Surface Intelligence module, and collaborate with the ASI product management team to implement process improvements.
What you'll bring to the Senior Emerging Threat Intelligence Analyst Role:
  • A degree in Cybersecurity, Computer Science, Information Technology, or a related discipline.
  • A minimum of 5 years of substantial experience in cybersecurity, with a focus on threat detection and vulnerability assessment.
  • A solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
  • Demonstrable experience researching and analyzing cyber threats across either a) multiple industries or b) multiple timeframes (e.g., both weekly and quarterly)
  • Practical experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain
  • Familiarity with and use of common cyber threat intelligence tools such as DomainTools, VirusTotal, SHODAN, etc.
  • Demonstrable experience in technical writing, showcasing an ability to translate complex technical concepts into engaging, reader-friendly content.
  • Demonstrably strong writing ability, to be assessed via a writing sample
  • A meticulous attention to detail, underscoring a commitment to accuracy and thoroughness in all aspects of work.
  • Capable of functioning effectively within a team as well as independently.
Preferred but not required:
  • Relevant industry certifications such as CISSP, CEH, or equivalent.
  • Familiarity with scripting languages such as Python, Ruby, Javascript, C, etc.
  • Prior experience within a quick reaction or incident response team environment.
#J-18808-Ljbffr

  • London, Greater London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence companyWe are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior...


  • London, Greater London, United Kingdom Recorded Future, Inc. Full time

    Recorded Future, Inc. Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains. View company page With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world's most...


  • London, Greater London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence companyWe are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as an Emerging...


  • London, Greater London, United Kingdom Advanced Resource Managers Ltd Full time

    Threat Intelligence Specialist 6 months £540 per day (Inside IR35)5 Days per week in Reading My client in the insurance industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site in Reading so a local candidate will be most ideal. Responsibilities in the role; ...


  • London, Greater London, United Kingdom Recorded Future Full time

    This Role: The Strategic Intelligence team is looking for an analyst who can distill a large breadth of information into a compelling narrative for an executive audience. Critically, each point within these narratives will highlight why an executive should care (i.e. So what?). The expected output from this process will be presentation slides, talking...


  • London, Greater London, United Kingdom Bluecube - An Ekco company Full time

    About EkcoFounded in 2016 Ekco is now one of the fastest growing cloud solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments. In a few words, we take businesses to the cloud and backWe have over 1000...


  • London, Greater London, United Kingdom EasyHiring Full time

    We believe in better. And we make it happen.Better content. Better products. And better careers.Working in Tech, Product or Data is about building the next and the new. From broadband to broadcast, streaming to mobile, we never stand still. We optimise and innovate.We turn big ideas into the products, content and services millions of people love.And we do it...


  • London, Greater London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future's Insikt Group, and...


  • London, Greater London, United Kingdom ubs Full time

    Information Technology (IT)Full TimeAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We're looking for a Cyber Threat Intelligence Analyst to:Proactively monitor and analyze the cyber threat landscape to assess risk and...


  • London, Greater London, United Kingdom Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organisations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions,...


  • London, Greater London, United Kingdom Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewProofpoint is a leading cybersecurity company protecting organisations' greatest assets and biggest risks: vulnerabilities in people. With an integrated suite of cloud-based solutions,...


  • London, Greater London, United Kingdom Protection Group International Full time

    Senior Digital Investigations Analyst- Russian Our Digital Investigations Team is all about social media intelligence. We've got experience working with social media platforms, governments, and non-profit organisations - helping them understand and navigate digital threats. Our highly skilled Digital Investigations team works at the cutting edge of digital...


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, Greater London, United Kingdom Control Risks Full time

    Job DescriptionIn this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, Greater London, United Kingdom Secret Intelligence Service Full time

    Department- Apprentices and Interns- Location(s)- Central London, Cheltenham- Hours of Work- Full Time- Salary-GCHQ: £4,165, plus travel expenses and free accommodation for the duration of the Internship if required; MI5/MI6: £5,701, plus free accommodation for the duration of the Internship if require- Job descriptionDate of Internship:GCHQ: 01 July 2024...


  • London, Greater London, United Kingdom Marks and Spencer Full time

    All the detailsSummary Marks & Spencer is actively searching for a skilled Threat Intelligence Specialist to fortify our cybersecurity efforts. This crucial role involves identifying and analysing cyber threats, utilizing advanced threat intelligence tools and methodologies to safeguard our digital infrastructure. Collaborating with our dedicated Cyber...


  • London, Greater London, United Kingdom Mitie Group plc. Full time

    Grade 1 Fusion Analyst - EMEA Job Overview: As a Grade 1 Intelligence Analyst, you will play a senior role within the Fusion Operations Core Intelligence team, leading on threat-hunting to proactively identify flags that may impact Meta's people, assets and reputation. Responsibilities include but are not limited to: Leads with threat hunting for events or...


  • London, Greater London, United Kingdom Meta Full time

    Meta Data Analyst, Trust and Safety Intelligence London , United Kingdom Apply Now We're looking for someone to help us gain a deep understanding of how bad actors use Meta's family of applications and services, analyze current safety trends, and develop solutions to detect and mitigate risk. This person must partner closely with internal teams and identify...


  • London, Greater London, United Kingdom Sky Group Full time

    As part of Sky's Group Risk Office, our Strategic Intelligence function is key in making sense of the evolving environment and distilling how it could impact our business operations, people and reputation. As our Strategic Intelligence Lead Analyst, you'll be responsible for establishing and monitoring emerging and evolving threats that could impact Sky's...