Senior Cyber Threat Intelligence Analyst

4 weeks ago


London, United Kingdom Computershare Full time
Senior Cyber Threat Intelligence Analyst

This is a hybrid position primarily based in Edinburgh or Bristol UK. We're committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some of your working week. Find out more about our culture of flexible working .

We give you a world of potential

The Global Information Security (GIS) team is responsible for driving the development, deployment, monitoring and management of information and cyber security across the Computershare businesses, globally. Through partnerships with the business units, Technology Services and other support functions, the Global Information Security team actively supports the business objectives whilst reducing the overall composite risk to Computershare.

The Global Security Operations team is responsible for delivering a comprehensive portfolio of technical security control and monitoring services across all the global Computershare environments.

A role you will love

GIS is on the lookout for a Senior CTI Analyst.

The Global Security Operations team is responsible for delivering a comprehensive portfolio of technical security control and monitoring services across all of the global Computershare environments.

The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP's to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information security and other enterprise teams to evaluate Computershare's cyber defense posture, processes, and procedures in context to given threats, This role will also include responsibilities for creating meaningful, actionable outputs to improve detection and prevention capabilities on technical topics and publicly reported incidents as part of increasing the cyber awareness of our staff across Computershare.

This role is part of a global team of information security professionals that deliver in-depth technical security services for our most critical applications and infrastructure to ensure that they are highly resilient against existing and emerging cyber security threats.

Responsibilities

The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape.

The role will be responsible for:

Perform open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities through automated and manual analysis using existing and purpose-built tools.
Identify credible, new intelligence, and subject matter resources relative to current and emerging threats.
Utilize knowledge of the MITRE ATT&CK framework to overlay researched threats to existing controls.
Provide subject matter expertise on cyber threats to review triage and incident cases for trend analysis.
Incorporate the relevant intelligence provided by both internal teams and external stakeholders to assist the Security Engineering and Security Monitoring functions to deliver enhanced proactive and reactive operations to mitigate against current and emerging threats.
Ensure security incidents and events are properly identified, categorised, investigated and resolved in an efficient and effective manner.
Develop and present key findings to senior technical and non-technical leadership.
Establish and maintain strong, collaborative working relationships with global and regional technology infrastructure, application, and architecture teams.

What will you bring to the role?

Previous experience in a CTI Role is essential.
Possess one of the following certifications:
CISSP
CCITA
Or had specialised training in Cyber Threat Intelligence and Digital Forensics
Financial background

At Computershare, we offer a supportive and collaborative work environment where you can make a real impact. Apply today to join the Computershare team

Rewards designed for you

Flexible work to help you find the best balance between work and lifestyle.

Health and wellbeing rewards that can be tailored to support you and your family.

Invest in our business by setting aside salary to purchase shares in our company, and you'll receive a company contribution as well.

Extra rewards ranging from recognition awards and team get togethers to helping you invest in your future.

And more. Ours is a welcoming and close-knit community, with experienced colleagues ready to help you grow. Our handbook will help you find out more about our rewards and life at Computershare, visit



  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Paysafe Full time

    **Position**: Group Head of Cyber Threat Intelligence **Reporting to**:VP Cyber Defence & Resilience If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role within the Global Information Security Team. The Group Head of Cyber Threat...


  • London, United Kingdom NDK Cyber Full time

    As a Senior Security Analyst, you'll take charge of incident response efforts and ensure customers are maximizing the potential of cutting-edge software. Join a team that's investing heavily in the latest tech, giving you the freedom to operate as a Senior Security Analyst according to your expertise. No shift pattern or weekend work involved – this role...


  • London, United Kingdom Northrop Grumman Full time

    Requisition ID: R10157896 Part of Northrop Grumman’s Intelligence and Response (I&R) team, this role is a member of a small team that delivers computer network defence support in the UK, providing day-to-day security monitoring operations and services protecting NG’s computing infrastructure from sophisticated threats and strategically positioning...


  • London, United Kingdom NDK Cyber Full time

    As a Senior Security Analyst, you'll take charge of incident response efforts and ensure customers are maximizing the potential of cutting-edge software. Join a team that's investing heavily in the latest tech, giving you the freedom to operate as a Senior Security Analyst according to your expertise. No shift pattern or weekend work involved –...


  • London, United Kingdom Recorded Future Full time

    With 1,000 intelligence professionals, over $300M in sales, and serving over 1,800 clients worldwide, Recorded Future is the world’s most advanced, and largest, intelligence company!This Role: The Strategic Intelligence team is looking for an analyst who can distill a large breadth of information into a compelling narrative for an executive audience....


  • London, United Kingdom EBRD Full time

    The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is responsible for protecting the confidentiality, integrity, and availability of the Bank’s information assets. The focus of this role is to contribute to Vulnerability Management activities and to the continued operations of Information and...


  • London, United Kingdom Department for Transport Full time

    **Details**: **Reference number**: - 326138**Salary**: - £44,811**Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - DFT - Aviation, Maritime and Security Group (AMS) - Transport Security, Resilience and Response**Type of role**: - Analytical - Intelligence - Security**Working pattern**: - Flexible working,...

  • Threat Specialist

    4 weeks ago


    London, United Kingdom Adarma Limited Full time

    Who we are ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day. This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never...


  • London, United Kingdom FS-ISAC Full time

    BACKGROUND The Financial Services Information Sharing and Analysis Center (FS-ISAC) is a member consortium of financial institutions focused on building resilience in the industry against cyber-enabled threats and operational risks. It is a non-profit entity headquartered in the United States with global offices in the UK, Holland, Switzerland, and...

  • Intelligence Officer

    1 month ago


    London, United Kingdom ROYAL AIR FORCE Full time

    As an Intelligence Officer you could find yourself leading a team of highly motivated, bright and flexible men and women as part of a Royal Air Force unit or within the Joint Forces Command organisation. Your training will ensure that you are equipped to develop a range of products using the latest reporting from a variety of sources. These sources include...

  • Threat Investigator

    5 days ago


    London, United Kingdom Protection Group International Full time

    **PGI are looking for a Threat Investigator to join its Digital Investigations team.** PGI is a digital risk company focused on intelligence and cybersecurity. PGI’s Digital Investigations team leverage OSINT, SOCMINT, and WEBINT to provide contextual intelligence on state and nonstate threat actors to our clients. We currently have a growing team of 40...


  • London, United Kingdom Barclay Simpson Full time

    Cyber Security AnalystLondon£60,000 + benefitsJob type: PermanentSector: Financial Services, Asset Management & FundsJob reference: 40941/PGLeading consultancy firm seeks a Cyber Security Analyst to join the Security team. This individual will be an integral part of the team, as they will use their widespread technical expertise to help ensure safeguarding...


  • London, United Kingdom Barclay Simpson Full time

    Cyber Security AnalystLondon£60,000 + benefitsJob type: PermanentSector: Asset Management & Funds, Financial ServicesJob reference: 40941/PGLeading consultancy firm seeks a Cyber Security Analyst to join the Security team. This individual will be an integral part of the team, as they will use their widespread technical expertise to help ensure safeguarding...


  • London, United Kingdom Recorded Future Full time

    With 1,000 employees, over $250M in sales, 1,500+ clients, and rapid year-over-year growth, Recorded Future is the world's most advanced, and largest, intelligence company! **Senior Cyber Security Researcher/Reverse Engineer, Reverse Engineering Team**: Reverse Engineering Team (RET), Insikt Group, Recorded Future - Washington, D.C., Boston, M.A., London,...


  • London, United Kingdom Control Risks Full time

    To conduct open-source intelligence research to support a complex and fast-paced threat intelligence programme. **Role tasks and responsibilities** Intelligence Collection and Analysis - Gather information on individuals and groups posing a threat to our client and their assets through open-source intelligence (OSINT) and social media intelligence...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. ...


  • London, United Kingdom iFindTech Ltd Full time

    Vulnerability Management & Security Analyst - Contract Join our team as a Senior Analyst in Vulnerability Management & Security Testing and be part of shaping a top-notch Threat Defence product! We're seeking a Senior Analyst in Vulnerability Management & Security Testing to play a pivotal role in enhancing our Threat Defence capability and elevating our...


  • London, United Kingdom Capita Full time

    Home based Help strengthen our team as our Senior SOC Analyst. Home based role. A great opportunity to join our team as our Senior SOC Analyst to be responsible for handing security incidents received/escalated from the SOC Analyst (Tier 1 or Tier 2) and perform a business impact analysis on the security incident. You will leverage a deep understanding...

  • Senior SOC Analyst

    2 weeks ago


    London, United Kingdom Capita Full time

    Home based Help strengthen our team as our Senior SOC Analyst. Home based role. A great opportunity to join our team as our Senior SOC Analyst to be responsible for handing security incidents received/escalated from the SOC Analyst (Tier 1 or Tier 2) and perform a business impact analysis on the security incident. You will leverage a deep understanding...