Current jobs related to Cyber Threat Intelligence Analyst - London - House of Commons


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Support our Computer Incident Response Teams (CIRT)...


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • City of London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • City of London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom VIQU Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, your primary responsibility will be to perform in-depth research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and assisting with...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, you will be responsible for performing comprehensive desktop investigations into cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position will require you to generate content for the Seerist platform, contribute to ongoing reporting for Control Risks' Cyber Incident...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Cyber Threat Intelligence and Resilience Senior AnalystAbout the Role:Harrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.Key Responsibilities:Threat Intelligence Management: Managing...


  • London, United Kingdom State Street Full time

    Job Posting Title: Strategic Cyber Threat Intelligence Analyst, Vice President State Street is seeking a strategic cyber threat intelligence analyst to conduct all-source cyber intelligence analysis and production within the global Cyber Threat Intelligence (CTI) team. The ideal candidate will exhibit an innovative mindset and proven capacity for...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.While professional experience and qualifications are key for this role, make sure to check you have the preferable soft skills before applying...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.While professional experience and qualifications are key for this role, make sure to check you have the preferable soft skills before applying...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, contributing to ongoing reports for Control Risks' Cyber Incident Response team, and assisting with various investigative tasks.Key...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research focused on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position involves generating content for the Seerist platform, contributing to regular updates for Control Risks' Cyber Incident Response team, and assisting with various investigative...

Cyber Threat Intelligence Analyst

1 month ago


London, United Kingdom House of Commons Full time

Job summary

The Opportunity

Our work couldn�t be more important, and is of enormous significance to the security of our nation�s democracy. It enables Parliament to run smoothly, function efficiently and operate transparently. You�ll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for operational cyber security including logging and monitoring, incident response, threat and vulnerability management, the team also works on intelligence-led penetration testing, the development of cyber security policies and standards, security architecture, forensic investigations and risk management.

Gathering threat intelligence to provide answers to specific requests, you�ll work closely with the Cyber Security Operations Centre:

delivering intelligence reports to stakeholders within the team and the wider organisationuse our security information, event management and threat intelligence platform to hunt for threats, enriching our defensive capabilities with indicators of compromise and detection rulesuse relevant frameworks and modelling techniques to represent threats against Parliamentary assets from a range of actors and technologiesenrich areas such as risk and vulnerability management with relevant threat intelligence and modellingwork on exercises employing tactics, techniques and procedures that match those used by actors who have been identified as targeting Parliamentmaintain sources of threat information, developing up-to-date profiles and correlating these against asset information to derive potential attack vectors

What You Need

With advanced understanding of threat intelligence and assessment principles, you�ll have the skills to identify, acquire, validate and analyse threat information, enterprise attack vectors and critical organisational functions. Analytical and curious, and with an academic approach to answering questions, you�ll also possess:

the ability to use techniques such as diamond modelling, kill chain analysis and ATT&CK mapping, and model risks and threats with a view to understanding their impact on Parliamentary assets and processesexcellent written and verbal communication skills, and the ability to deliver complex technical information and threat intelligence reports to senior management and key stakeholders with different levels of cyber security expertisethe ability to use a variety of techniques to understand local and strategic threat environments, including their nature, capability and focus of interestan understanding of Parliament�s attack surface and the skills to use local and strategic threat information in decision-making and planningthe ability to undertake threat hunting, leveraging intelligence and threat/risk models to develop hypothesis-driven investigationsthe skills to develop indicators of compromise, detect illicit behaviour and identify shortfalls in the collection of intelligence

Job description

Work with the CSOC and other PDS (Parliamentary Digital Service) colleagues to create and answer P/IR�s �(Priority / Intelligence Requirements), delivering timely and actionable intelligence reports to stakeholders within the Cyber team, PDS, and the wider organisation.Use our SIEM (Security Information and Event Management) and TIP (Threat Intelligence Platform) to perform threat hunting, enriching our defensive capabilities with indicators of compromise and detection rules.Use relevant frameworks and modelling techniques to describe threats present from interested actors and technologies used on Parliamentary assets.Create MITRE ATT&CK heat maps, driving the Red Team efforts in ensuring relevant TTP�s are tested against. �Enrich areas such as risk and vulnerability management with relevant intelligence, keeping them updated on the latest threats.Help shape red team and tabletop exercises by tuning employed tactics, techniques and procedures to match those used by threat actors identified as targeting Parliament.Maintain sources of threat information, developing up-to-date threat profiles and correlating against asset information to derive potential attack vectors.

The above list of key responsibilities is not exclusive or exhaustive and the post holder will be required to undertake such tasks as may reasonably be expected within the scope and banding of the post.

Person specification

Criterion 1�
Excellent written and verbal communication skills. Ability to deliver complex technical information clearly and effectively to a variety of senior management and key stakeholders with different levels of cyber security expertise.

Criterion 2
Experience of performing research from multiple sources and pivoting focus as necessary. Has an understanding of the threat intelligence lifecycle.

Criterion 3
Familiarity with techniques such as diamond modelling, kill chain analysis, and ATT&CK framework mapping. Able to model risk and threats to understand impact to business assets and processes.

Criterion 4
Good cyber security related skillsets, including knowledge of TIP�s and SIEM�s. Familiarity with languages such as Python, PowerShell or JavaScript. Understanding of network concepts such as TCP/IP, HTTP, DNS, and its analysis.

Criterion 5
Undertakes threat hunting, leveraging intelligence and threat/risk models to develop further hypothesis-driven investigations. Develop indicators of compromise to detect illicit behaviour.

Criterion 6�
Uses a variety of techniques to understand the threat landscape (local and strategic), including its nature, capability, focuses of interest and other factors associated with relevant threats.�

Benefits

Please refer to our Candidate Information Pack for a full list of our benefits which include:

up to 35 days annual leave in addition to bank holidaysgenerous maternity pay policy up to 6 months full paygreat pension scheme options (contributory and non-contributory)on-site subsidised gym, nursery, catering, post office, travel office and GPflexible options including hybrid working and family friendly policies