Threat Intelligence Analyst

2 weeks ago


United Kingdom Bonhill Partners Full time

Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.

Role: Threat Intelligence Analyst

Rate: TBC

Work pattern: 5 days in office, London Bank Area

Requirements:

  • Experience working in a Cyber/Threat Intelligence role for 1+ years
  • Understanding of threat monitoring including different types of cyber attacks, defence in depth model.
  • Experience working across both IT and Cyber business functions.
  • Experience in Threat Monitoring using tools such as Splunk.
  • Strong Analytical tools



  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+£600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job Description ...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+£600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job Description ...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom EOS Risk Group Full time

    Want to join a team that makes a difference and does things differently? You have the chance to make an outstanding impact, helping protect the maritime industry through your expert advice and intelligence. Every day will bring you new challenges and opportunities, developing and growing your knowledge and skills. If you’re passionate about maritime...


  • United Kingdom EOS Risk Group Full time

    Want to join a team that makes a difference and does things differently? You have the chance to make an outstanding impact, helping protect the maritime industry through your expert advice and intelligence. Every day will bring you new challenges and opportunities, developing and growing your knowledge and skills. If you’re passionate about maritime...