Cyber Threat Intelligence Analyst

4 days ago


London, United Kingdom Wipro Limited Full time

Job Description: Senior Cyber Threat Intelligence Analyst

Location: Norwich or London

The Company: Wipro Limited (NYSE: WIT, BSE: (phone number removed), NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting organisation to work for, ranked as a “Top Employer” as part of the Top Employer Institute annual listings.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 260,000 dedicated employees serving clients across 66 countries.

The Role: As a Senior Cyber Threat Intelligence Analyst,

* You will take a leading role in delivering the Threat Intelligence team’s operational and tactical work.

* You will be working in a team collecting and analysing threat information to produce actionable cyber security intelligence.

* You will be able to demonstrate your ability to apply your technical insights to better understand and assess cyber threats.

* Evidence of strong investigative aptitude to develop critically reasoned and actionable intelligence products is particularly crucial to success in this role.

* The technical requirement for this role includes, strong grasp of networking and operating systems, knowledge of cloud security, knowledge of system and application security threats and vulnerabilities.

Required Skills and Experience:

* Extensive experience of working in a cyber threat intelligence role.

* Ability to collect, analyse, and interpret qualitative and quantitative data from multiple sources including extracting indicators and exercising critical thinking in assessing the threat.

* Strong technical understanding of networking, OS and application security.

* Experience of using MITRE ATT&CK Framework.

* Advanced knowledge of global threats to international cyber security and conversant in the tactics, techniques and procedures used by cyber adversaries.

Training & Certification:

* Training in intelligence analysis and assessment techniques including hypothesis development.

* Recognised technical security certifications and academic degree such as Information Security MSc, CREST, SANS, or Offensive Security certifications.

Benefits: You will receive a competitive salary, a generous benefits package, training, and development, as well as an exciting career within a fast paced and dynamic business. The benefits include;

* Contributory pension

* Extra holiday purchase

* Life insurance policy

* Private medical insurance

Equal Opportunities: Wipro is an advocate for positive change and conscious inclusion. As a global employer, we strive to create a diverse Wipro family by remaining committed to the development of our culture, diversity, equality, and inclusion in the workplace. All applicants are welcome



  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Wipro Full time

    Job Description: Senior Cyber Threat Intelligence AnalystLocation: Norwich OR LondonThe Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting organisation to work for,...


  • London, South East, UK, United Kingdom Wipro Limited Full time

    Job Description: Senior Cyber Threat Intelligence AnalystLocation: Norwich orLondonThe Company:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. We are an exciting organisation to work for, ranked...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom Bluecube - An Ekco company Full time

    About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London,, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Kite Human Capital Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, Greater London, United Kingdom Bluecube - An Ekco company Full time

    About EkcoFounded in 2016 Ekco is now one of the fastest growing cloud solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments. In a few words, we take businesses to the cloud and backWe have over 1000...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...