Cyber Threat Intelligence Team Lead

3 months ago


London, United Kingdom Department for Work and Pensions Full time

**Details**:
**Reference number**:

- 288699**Salary**:

- £55,149 - £65,950**Job grade**:

- Grade 7**Contract type**:

- Permanent**Business area**:

- DWP - Finance Group**Type of role**:

- Security**Working pattern**:

- Flexible working, Full-time, Job share, Part-time**Number of jobs available**:

- 1Contents

Location

About the job

**Benefits**:
Things you need to know

Location
- London Hub - Caxton House - SW1H 9NAAbout the job

**Job summary**:
Intelligence is a vital part of the Department’s effort to protect vital services that make a difference to the lives of so many living in the UK. Delivering more than £220 billion in payments annually, while maintaining one of the largest repositories of personal information in Europe, we are an attractive target for a broad range of malicious cyber actors. Consequently, it is vital for DWP to identify and adapt to current and near-future cyber threats so that we keep our customers and their data safe. Crucially, this necessitates working collaboratively across the department and wider Government to develop enhanced understanding of the threat landscape, driving a more informed, capable, and proactive response.

The Threat Intelligence Group (TIG) is part of the Cyber Resilience Centre (CRC), and is a dynamic, innovative and service-oriented team that delivers intelligence-led security to defend the department. You will be working with government and private sector partners to build and mature this capability, detect malicious behaviour, and respond to threats.

As the team lead for strategic cyber threat intelligence, you will be responsible for all aspects of team activities, including its continuing quality, impact and maturity, as well as the welfare and development of assessments staff. Additionally, you will lead on the wider service offering of Threat Assessment, as part of wider TIG activities.

**Job description**:

- Providing and inspiring effective leadership within team activities, while driving communication, collaboration, and innovation. Leading activities that establish a positive team culture that aligns with departmental values and good civil service behaviours.
- Ensuring that staff work effectively with stakeholders to better understand and refine intelligence requirements, to include direct engagement with senior stakeholders.
- Ensuring that peer review of intelligence products is carried out effectively.
- Ensuring that the dissemination of intelligence products is carried out smoothly and efficiently, in addition to the successful collection of feedback.
- Providing briefings to relevant senior internal and external stakeholders, when necessary.
- Promoting participation in information sharing forums and maintaining other intelligence relationships, both internal and external, to enhance understanding of Departmental threats.
- The management of assigned internal and external relationships with both stakeholders and counterparts.
- Driving improvements in overall quality and impact of team intelligence products.
- Ultimate line management responsibility for all team staff, as well as mentoring responsibilities for more junior or embedded staff.

**Person specification**:
**Key Criteria for the role**:

- Significant experience analysing open-source, commercial and government information in order to generate a comprehensive understanding of the threat landscape.
- Experience of effectively communicating threat intelligence through the appropriate use of high quality written reports and verbal briefings.
- Experience of successful management and leadership within the public or private-sector, preferably within an information security and / or intelligence environment.
- Experience of leading in an operationally-focused and high pressure environment.
- The ability to learn quickly and grasp essential details and be comfortable utilising others’ expertise to inform decision making and assessments.
- Experience working across organisational boundaries.

**Desirable for the role**:

- Demonstrable experience either in a relevant industry, or in an operational role associated with either intelligence or cyber security.
- A recognised university degree, or a vocational qualification that demonstrates good written and verbal skills.
- A recognised IT qualification.

**Behaviours**:
We'll assess you against these behaviours during the selection process:

- Leadership
- Making Effective Decisions
- Communicating and Influencing
- Working Together
- Delivering at Pace

**Technical skills**:
We'll assess you against these technical skills during the selection process:

- Threat Understanding
- Written and Visual Communication of Intelligence Assessment

**Benefits**:

- Learning and development tailored to your role
- An environment with flexible working options
- A culture encouraging inclusion and diversity
- A Civil Service pension with an average employer contribution of 27%

**Hybrid working**

his job role may be suitable for hy



  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...


  • London, United Kingdom Foundations Executive Search Full time

    **Lead in Cyber Threat Intelligence** Remote / London - **1 day in the office per month, only **(London area) - up to Circa 80K + Excellent Benefits. **Please note that due to new CTC vetting requirements, this role is only available to individuals who have resided in the UK for at least the last three years.** Foundations Executive Search has the...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, UK, UK, EC3N 3AX, Central London, United Kingdom Barclays Bank PLC Full time

    This exciting opportunity within the Chief Security Office focuses on the understanding, preparedness, detection and response to cyber threats and incidents to keep to bank, customers, clients and colleagues safe, secure and always on. Cyber Operations provides a global toolset that ensures confidentiality, integrity and availability of the firm's...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job SummaryHarrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and collaborating with the US on cross-regional exercising.Key...


  • London, United Kingdom Trident Search Full time

    Our client is a Cyber Threat Intelligence company that provides a cyber security platform to enable both small and large organisations to quantify and manage their external cyber risk. Our vision is to make threat intelligence accessible to everyone, by providing real-time, straight forward, actionable threat intelligence tailored to specific business...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...