Threat Intelligence Analyst

1 week ago


London, United Kingdom Bonhill Partners Full time

Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.


Role: Threat Intelligence Analyst

Rate: TBC

Work pattern: Hybrid, London Bank Area


Requirements:

  • Experience working in a Cyber/Threat Intelligence role for 1+ years
  • Understanding of threat monitoring including different types of cyber attacks, defence in depth model.
  • Experience working across both IT and Cyber business functions.
  • Experience in Threat Monitoring using tools such as Splunk.
  • Strong Analytical tools


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck.Role: Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: Hybrid, London Bank Area Requirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Wipro Limited Full time

    Job Description: Senior Cyber Threat Intelligence Analyst Location: Norwich or London The Company: Wipro Limited (NYSE: WIT, BSE: (phone number removed), NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Parliamentary Digital Service Full time

    Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, Greater London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future's Insikt Group,...