Threat Intelligence Analyst

2 months ago


London, Greater London, United Kingdom ASOS Full time
Company Description

We're ASOS, the online retailer for fashion lovers all around the world.

We exist to give our customers the confidence to be whoever they want to be, and that goes for our people too. At ASOS, you're free to be your true self without judgement, and channel your creativity into a platform used by millions.

But how are we showing up? We're proud members of Inclusive Companies, are Disability Confident Committed and have signed the Business in the Community Race at Work Charter and we placed 8th in the Inclusive Top 50 Companies Employer list.

Everyone needs some help showing up as their best self. Let our Talent team know if you need any adjustments throughout the process in whatever way works best for you.

Job Description

The Threat Intelligence Analyst at ASOS is tasked with monitoring, analysing and helping to mitigate threats, ensuring the Security, Integrity and Availability of ASOS assets. The individual will report on findings and suggest solutions to contribute to improving the Security Posture of ASOS.

The Details:

Using existing tools, including custom developed and off the shelf solutions to monitor and gather threat intelligence from an array of sources, including OSINT, dark web forums, industry feeds, and other relevant data sources. Build out the processes to Identify and prioritise potential threats to our organisation. Contribute and develop threat intel strategies, policies, and procedures. Horizon scanning of Threats, including of threat groups, their capabilities, motivations, and tactics, creating rich reports to advise Leadership.. Collaboration with relevant internal and external teams to build threat intelligence best practices into detection and response processes. Continuously evaluation and improvement of threat intelligence processes to enhance the organisation's cyber security posture. Provide guidance and expertise to the business to promote best practice. Qualifications

About you:

The ideal candidate will have relevant industry qualifications in the field of Cyber Security and be time served in a threat intelligence, SOC, Vulnerability Management or similar role, A working knowledge of the full stack of technology - Infrastructure, Cloud, SDLC and Networking, A curiosity around Cyber Threat Intelligence, able to pull at a thread and investigate risks in disparate areas, Proficient in using threat intelligence platforms, data mining, and analytical techniques, Excellent written and verbal communication abilities for presenting technical information clearly, Self-motivated with strong problem solving and critical thinking skills. Additional Information

BeneFITS'

Employee discount (hello ASOS discount) ASOS Develops (personal development opportunities across the business) Employee sample sales Access to a huge range of LinkedIn learning materials 25 days paid annual leave + an extra celebration day for a special moment Discretionary bonus scheme Private medical care scheme

  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, your primary responsibility will be to perform in-depth research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and assisting with...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, you will be responsible for performing comprehensive desktop investigations into cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position will require you to generate content for the Seerist platform, contribute to ongoing reporting for Control Risks' Cyber Incident...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Control Risks Full time

    The primary objective of this role is to perform comprehensive desktop investigations into cyber and online threats, enhancing our Cyber Threat Intelligence (CTI) reporting. This position will entail generating content for the Seerist platform, contributing to regular reports for Control Risks' Cyber Incident Response team, and assisting with various...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, contributing to ongoing reports for Control Risks' Cyber Incident Response team, and assisting with various investigative tasks.Key...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research focused on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position involves generating content for the Seerist platform, contributing to regular updates for Control Risks' Cyber Incident Response team, and assisting with various investigative...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key contributor to our Cyber Threat Intelligence (CTI) team, you will engage in comprehensive desktop investigations into cyber and online threats, enhancing our CTI reporting capabilities. This position involves generating insightful content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and...


  • London, Greater London, United Kingdom JP Morgan Chase Bank, National Association Full time

    Job OverviewPosition Title: Cybersecurity Operations AnalystBecome a vital member of our cybersecurity division, where you will implement cutting-edge strategies and tools to safeguard sensitive information and ensure a secure digital landscape.As a Cybersecurity Operations Analyst within the Cyber and Technology Controls sector, your role will be pivotal in...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity threats, generating intelligence reports, and working closely with...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity risks, generating intelligence reports, and working collaboratively...


  • London, Greater London, United Kingdom trgtment Full time

    Position: Intelligence Analyst - Entry Level (contract)Contract Duration: 12 monthsCompensation: NegotiableLocation: London AreaSector: EnergyInterview Process: Two stagesOur organization is seeking to onboard an Entry-Level Intelligence Analyst to become a part of our Security Threat Intelligence division. In this capacity, you will evaluate tactical...


  • London, Greater London, United Kingdom With Intelligence Full time

    Business Intelligence AnalystWe are seeking a skilled and motivated Business Intelligence Analyst to join our Enterprise Applications team at With Intelligence.The Enterprise Applications team runs our critical internal applications, providing governance, ensuring alignment with business processes, and facilitating improvement as the business continues to...


  • London, Greater London, United Kingdom trgtment Full time

    Position Title: Intelligence Analyst - Entry Level (contract)Contract Duration: 12 monthsCompensation: NegotiableLocation: London AreaSector: EnergyInterview Process: Two stagesOur organization is seeking to recruit an Entry-Level Intelligence Analyst to become a part of our Security Threat Intelligence team. In this capacity, you will evaluate tactical...


  • London, Greater London, United Kingdom Locke and McCloud Full time £60,000 - £80,000

    Threat Intelligence ManagerLocke and McCloud is a leading software company that specializes in innovating cutting-edge cyber security products. As a Threat Intelligence Manager, you will play a pivotal role in shaping the company's security strategy and growing your own team.Key Responsibilities:Threat Intelligence Gathering and Analysis: Collect and assess...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is crucial, playing a significant role in safeguarding the integrity of our democratic processes. As a vital member of the Cyber Security team, you will have the chance to influence this pivotal position. Your responsibilities will encompass operational cyber security tasks such as monitoring, incident management, and threat...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is critical, playing a vital role in safeguarding the integrity of our democratic processes. As a key member of the Cyber Security team, you will have the opportunity to influence this pivotal position. Your responsibilities will encompass operational cyber security, including monitoring, incident management, and threat and...


  • London, Greater London, United Kingdom With Intelligence Full time

    About the RoleWe are seeking a skilled Business Analyst to join our Enterprise Applications team at With Intelligence. As a Business Analyst, you will work closely with stakeholders to gather and document business requirements, analyze data, and provide insights to drive business decisions and process improvements.Key ResponsibilitiesCollaborate with...


  • London, Greater London, United Kingdom With Intelligence Full time

    About the RoleWe are seeking a skilled Business Analyst to join our Enterprise Applications team at With Intelligence. As a Business Analyst, you will work closely with stakeholders to gather and document business requirements, analyze data, and provide insights to drive business decisions and process improvements.Key ResponsibilitiesGather and Document...


  • London, Greater London, United Kingdom With Intelligence Full time

    About the Role We are seeking a highly motivated and analytical Senior Intelligence Analyst to join our growing team at With Intelligence. In this role, you will play a crucial part in providing exclusive editorial, research, data, and events for senior executives within the asset management industry. Your Responsibilities Conduct in-depth research and...