Current jobs related to Threat Intelligence Librarian - Cheltenham, Gloucestershire - Microsoft


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job Title: Asset Intelligence OfficerAbout the Role:We are seeking a highly skilled and experienced Asset Intelligence Officer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and vulnerabilities.Key Responsibilities:Lead the development and...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job Title: Asset Intelligence OfficerAbout the Role:We are seeking a highly skilled and experienced Asset Intelligence Officer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and vulnerabilities.Key Responsibilities:Lead the development and...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionRole SummaryWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and develop effective mitigation strategies.Key ResponsibilitiesLead the development and...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionRole SummaryWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and develop effective mitigation strategies.Key ResponsibilitiesLead the development and...

  • Cybersecurity Analyst

    3 weeks ago


    Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionJob Summary55 Exec Search is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our client's growing team. As a Threat Intelligence Analyst, you will play a critical role in crafting cutting-edge detection and response solutions, leveraging advanced technologies to stay ahead of emerging threats.Key...


  • Cheltenham, UK, Gloucestershire, United Kingdom 55 Exec Search Full time

    Threat Intelligence AnalystOur client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Threat Intelligence Analyst to join the growing team.You will collaborate closely with the SOC analysts, ensuring clients’ security posture is enhanced. As a Threat Intelligence Analyst,...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job Title: Asset Intelligence OfficerJob Summary:We are seeking a highly skilled Asset Intelligence Officer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and vulnerabilities.Key Responsibilities:Develop and maintain advanced threat...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job Title: Asset Intelligence OfficerJob Summary:We are seeking a highly skilled Asset Intelligence Officer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and interpreting complex security data to identify potential threats and vulnerabilities.Key Responsibilities:Develop and maintain advanced threat...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionAbout the Role55 Exec Search is seeking a highly skilled Cyber Threat Intelligence Specialist to join our client's growing team. As a key member of the Security Operations Center (SOC), you will play a pivotal role in analyzing and mitigating cyber threats.Key ResponsibilitiesDevelop and implement cutting-edge detection and response solutions...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionAbout the Role55 Exec Search is seeking a highly skilled Cyber Threat Intelligence Specialist to join our client's growing team. As a key member of the Security Operations Center (SOC), you will play a pivotal role in analyzing and mitigating cyber threats.Key ResponsibilitiesDevelop and implement cutting-edge detection and response solutions...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionRole SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a key member of our SOC, you will be responsible for planning, managing, and implementing cutting-edge detection and response solutions.Key ResponsibilitiesDevelop, test, and deploy innovative detection content across the monitored estate in...


  • Cheltenham, Gloucestershire, United Kingdom 55 Exec Search Full time

    Job DescriptionRole SummaryWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a key member of our SOC, you will be responsible for planning, managing, and implementing cutting-edge detection and response solutions.Key ResponsibilitiesDevelop, test, and deploy innovative detection content across the monitored estate in...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Job SummaryWe are seeking a seasoned Security Program Manager to advance MSTIC's R&D programs, driving initiatives aimed at identifying, analyzing, and mitigating security threats to Microsoft and our customers.Key ResponsibilitiesWork directly with intelligence analysts from across Microsoft's research ecosystem to gather, curate, and prioritize the most...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Job SummaryWe are seeking a seasoned Security Program Manager to advance MSTIC's R&D programs, driving initiatives aimed at identifying, analyzing, and mitigating security threats to Microsoft and our customers.About the RoleWork directly with intelligence analysts from across Microsoft's research ecosystem to gather, curate, and prioritize the most...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Job SummaryWe are seeking a seasoned Security Program Manager to advance MSTIC's R&D programs, driving initiatives aimed at identifying, analyzing, and mitigating security threats to Microsoft and our customers.About the RoleWork directly with intelligence analysts from across Microsoft's research ecosystem to gather, curate, and prioritize the most...


  • Cheltenham, Gloucestershire, United Kingdom BT Security Full time

    Cyber Security Role **About the Role** We are seeking a skilled Cyber Threat Analyst to join our specialist security team. As a Cyber Threat Analyst, you will play a critical role in protecting critical national infrastructure and contributing to the safety and security of our nation and global communities. **Key Responsibilities** * Utilize your...


  • Cheltenham, Gloucestershire, United Kingdom BT Security Full time

    Cyber Security Role **About the Role** We are seeking a skilled Cyber Threat Analyst to join our specialist security team. As a Cyber Threat Analyst, you will play a critical role in protecting critical national infrastructure and contributing to the safety and security of our nation and global communities. **Key Responsibilities** * Utilize your...


  • Cheltenham, ,, Gloucestershire, United Kingdom GCHQ, MI5, MI6 Full time

    Bringing fresh perspectives to intelligence.Ever wondered if a career in intelligence could be right for you? Or is it something you’ve never considered, but could get curious about? Our paid Summer Intelligence Internship is a great opportunity to spend some real time working in the UK’s Intelligence Services. Discover how we keep the UK safe. And find...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    About the RoleThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    About the RoleThe Microsoft Threat Intelligence Center (MSTIC) has a unique perspective on end-to-end attacks and their various stages across our telemetry. We connect the dots and showcase the art of the possible. The Threat Intelligence Product Research team conducts research and develops new detection capabilities through novel correlation and analysis...

Threat Intelligence Librarian

3 months ago


Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity.

Microsoft Security aspires to make the world a safer place for all.

We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions.


The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate.


Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day.

In doing so, we create life-changing innovations that impact billions of lives around the world.

_ The Microsoft Threat Intelligence Center (MSTIC) is a cyber threat actor focused intelligence team that discovers, tracks__,_
_ and disrupts threats to protect Microsoft and its customers and partners._

_ MSTIC's vision is to create a safer world through the creation and dissemination of accurate, timely, and actionable cyber threat actor intelligence._
Microsoft's mission is to empower every person and every organization on the planet to achieve more.

As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals.

Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.


Responsibilities:

  • Work with analysts to understand the workflows and investigation techniques used by the team to identify process and information organization needs.
  • Contribute to and help maintain the analytical model taxonomy that allows us to articulate analyst observations and assessments.
  • Work with engineers/developers/data scientists to integrate with systems that solve analyst needs.
  • Work with partner teams to identify areas of overlap and find collaborative solutions that reduce duplication of effort and create clarity.

Qualifications:

  • Experience with and an understanding of the intelligence analysis investigation cycle.
  • Good understanding of cyberattack terminology and preferably some experience in working cyber investigations.
  • Excellent communication and interpersonal skills.
  • Ability to work effectively in a fastpaced, global team environment.
  • 3+ years work or academic experience in anomaly detection, cybersecurity, data analysis, data modeling, geopolitical analysis, information organization and design, journalism, software development lifecycle, taxonomy development, and/or threat actor tracking.
Additional or Preferred Qualifications

  • Master's Degree in Library and Information Science (MLS or MLIS), Archives and Records Administration (MARA), or related field
MSFTSecurity #MSTIC #MSecR