Current jobs related to Threat Intelligence Analyst - London - Parliamentary Digital Service


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom VIQU Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • City of London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business. The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key ResponsibilitiesConduct in-depth analysis of cyber threats, including tracking and documenting threat actors, their tactics,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key ResponsibilitiesConduct in-depth analysis of cyber threats, including tracking and documenting threat actors, their tactics,...


  • City of London, United Kingdom VIQU Limited Remote Work Freelance Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key ResponsibilitiesConduct in-depth analysis of cyber threats, including tracking and documenting threat actors, their tactics,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key ResponsibilitiesConduct in-depth analysis of cyber threats, including tracking and documenting threat actors, their tactics,...


  • London, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.A high number of candidates may make...


  • London, Greater London, United Kingdom FS-ISAC Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Intelligence Analyst to join our team at the Financial Services Information Sharing and Analysis Center (FS-ISAC). As an Intelligence Analyst, you will play a critical role in supporting our mission to build resiliency in the financial services industry through the sharing of threat and...


  • London, Greater London, United Kingdom FS-ISAC Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Intelligence Analyst to join our team at the Financial Services Information Sharing and Analysis Center (FS-ISAC). As an Intelligence Analyst, you will play a critical role in supporting our mission to build resiliency in the financial services industry through the sharing of threat and...


  • London, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Interested in learning more about this job...


  • London, United Kingdom Franklin Bates Full time

    Join a world-leading cybercrime SaaS organisation in a key Threat Intelligence Analyst role - offering a flexible hybrid working set up with a great balance between office and home life - focused on surfacing strategic and tactical insights to customers through technical threat analysis of targeted online attacks.Interested in learning more about this job...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • London, Greater London, United Kingdom BlueVoyant Full time

    Job Title: Cyber Threat Intelligence AnalystAt BlueVoyant, we're seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a key member of our team, you will be responsible for producing high-quality threat intelligence reports, analyzing raw data, and formulating analytic conclusions.Responsibilities:Produce formatted reports to help...


  • London, Greater London, United Kingdom BlueVoyant Full time

    Job Title: Cyber Threat Intelligence AnalystAt BlueVoyant, we're seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a key member of our team, you will be responsible for producing high-quality threat intelligence reports, analyzing raw data, and formulating analytic conclusions.Responsibilities:Produce formatted reports to help...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...

Threat Intelligence Analyst

4 months ago


London, United Kingdom Parliamentary Digital Service Full time

Our work couldn't be more important, and is of enormous significance to the security of our nation's democracy. It enables the UK Parliament to run smoothly, function efficiently and operate transparently, and when you join us you'll have the opportunity to shape this important new role as a key member of the Cyber Security team. Responsible for operational cyber security including logging and monitoring, incident response, threat and vulnerability management, the team also works on intelligence-led penetration testing, the development of cyber security policies and standards, security architecture, forensic investigations and risk management.

Gathering threat intelligence to provide answers to specific requests, you'll work closely with your colleagues in the Cyber Security Operations Centre as you:

  • work to create and answer priority intelligence requirements, delivering intelligence reports to stakeholders within the team and the wider organisation
  • use our security information, event management and threat intelligence platform to hunt for threats, enriching our defensive capabilities with indicators of compromise and detection rules
  • use relevant frameworks and modelling techniques to represent threats against Parliamentary assets from a range of actors and technologies
  • enrich areas such as risk and vulnerability management with relevant threat intelligence and modelling
  • work on exercises employing tactics, techniques and procedures that match those used by actors who have been identified as targeting Parliament
  • maintain sources of threat information, developing up-to-date profiles and correlating these against asset information to derive potential attack vectors

What You Need

With advanced understanding of threat intelligence and assessment principles, you'll have the skills to identify, acquire, validate and analyse threat information, enterprise attack vectors and critical organisational functions. Analytical and curious, and with an academic approach to answering questions, you'll also possess:

  • the ability to use techniques such as diamond modelling, kill chain analysis and ATT&CK mapping, and model risks and threats with a view to understanding their impact on Parliamentary assets and processes
  • excellent written and verbal communication skills, and the ability to deliver complex technical information and threat intelligence reports to senior management and key stakeholders with different levels of cyber security expertise
  • the ability to use a variety of techniques to understand local and strategic threat environments, including their nature, capability and focus of interest
  • an understanding of Parliament's attack surface and the skills to use local and strategic threat information in decision-making and planning
  • the ability to undertake threat hunting, leveraging intelligence and threat/risk models to develop hypothesis-driven investigations
  • the skills to develop indicators of compromise, detect illicit behaviour and identify shortfalls in the collection of intelligence

About the team

Our highly collaborative Cyber Security team is uniquely challenged to protect the UK's democratic process from cyber based threats, and when you join us you'll quickly discover that one day is never the same as the next. Cyber security is constantly evolving and there are always new things to discover - with this in mind, the team have access to a wide range of training opportunities to keep up to date with the constant changes in threats and technologies. As Threat Intelligence Analyst you'll have the opportunity to shape the working policies that will be essential to maintaining a strong defence for the UK Parliament and the people who work here.

About Us

UK Parliament is steeped in history and tradition. It is an important part of UK life and we need to ensure as many people as possible can engage with its work. This is why we are at the start of a huge transformation programme powered by technology. The Parliamentary Digital Service (PDS) works with the House of Commons and the House of Lords with all their IT and digital needs. We are here to realise the digital ambitions of a modern Parliament and welcome you to join us in building a digital democracy.

Our Package

Please refer to our Candidate Information Pack for a full list of our benefits which include:

  • up to 35 days annual leave in addition to bank holidays
  • generous maternity pay policy up to 6 months full pay
  • great pension scheme options (contributory and non-contributory)
  • on-site subsidised gym, nursery, catering, post office, travel office and GP
  • flexible options including hybrid working and family friendly policies

How To Apply

Please make sure you're clear on the requirements of the role. These can be found in the Job Description and Candidate Information Pack. You will need to upload a CV and show how you meet up to the first five criterion. Our application process is anonymous, so please remove any personal information from your CV.

Apply By:

Interviews: W/C 24th June

Our Culture

For our people, we provide an amazing opportunity to bring their talents to an institution that sits right at the heart of society in the UK. We are helping to change UK Parliament and strengthen democracy. What matters here is your potential for growth and your commitment to playing your part in our ongoing success.

We are passionate about providing an environment which promotes inclusion, diversity and equality. Regardless of your age, gender, ethnicity, beliefs or any of the other things that make you, you. We welcome applications from people who feel under-represented in the workforce. This includes those who may feel disadvantaged because of their socioeconomic circumstances.

Contact Name: Parliamentary Digital Service

#J-18808-Ljbffr