Threat Intelligence Librarian

3 weeks ago


Cheltenham, United Kingdom Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity.

Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions.

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate.

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

**_ The Microsoft Threat Intelligence Center (MSTIC) is a cyber threat actor focused intelligence team that discovers, tracks_**_,_**_ and disrupts threats to protect Microsoft and its customers and partners._**

**_ MSTIC’s vision is to create a safer world through the creation and dissemination of accurate, timely, and actionable cyber threat actor intelligence._**

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

**Responsibilities**:

- Work with analysts to understand the workflows and investigation techniques used by the team to identify process and information organization needs.
- Contribute to and help maintain the analytical model taxonomy that allows us to articulate analyst observations and assessments.
- Work with engineers/developers/data scientists to integrate with systems that solve analyst needs.
- Work with partner teams to identify areas of overlap and find collaborative solutions that reduce duplication of effort and create clarity.

**Qualifications**:

- Experience with and an understanding of the intelligence analysis investigation cycle.
- Good understanding of cyber-attack terminology and preferably some experience in working cyber investigations.
- Excellent communication and interpersonal skills.
- Ability to work effectively in a fast-paced, global team environment.
- 3+ years work or academic experience in anomaly detection, cybersecurity, data analysis, data modeling, geopolitical analysis, information organization and design, journalism, software development lifecycle, taxonomy development, and/or threat actor tracking.

Additional or Preferred Qualifications
- Master’s Degree in Library and Information Science (MLS or MLIS), Archives and Records Administration (MARA), or related field

MSFTSecurity #MSTIC #MSecR



  • Cheltenham, United Kingdom Searchability Full time

    **Cyber Intelligence Analyst** **Your Opportunity to Define Possible. Our Opportunity to Deliver the Nation's Security. Together.** **Salary**: £58,000 - £83,000 **Role clearance type**: You must be able to gain and maintain UK Government clearance **Location: Remote with regular on-site presence in Cheltenham/London and other locations as the business...


  • Cheltenham, United Kingdom Secret Intelligence Service Full time

    Department 1- Upcoming jobs- Location(s) 1- Cheltenham, London- Salary 1- London - £26,790 | Cheltenham £24,182- Job description 1**Finance Opportunities - Registration of Interest** **Roles in London and Cheltenham** MI5 keeps the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life. We carry...

  • Procurement Officer

    4 weeks ago


    Cheltenham, United Kingdom Secret Intelligence Service Full time

    Department 1- Finance, Audit and Procurement- Location(s) 1- Cheltenham, London, Manchester- Salary 1- London: £37,281 - £38,602 Cheltenham and Manchester: £34,777 - £36,178- Job description 1**About Us** MI5 keeps the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life. We carry out...


  • Cheltenham, United Kingdom Secret Intelligence Service Full time

    Department 1- Finance, Audit and Procurement- Location(s) 1- Cheltenham, London- Contract Type 1- Permanent- Hours of Work 1- Full Time- Salary 1- Cheltenham: £26,441 London: £29,237- Job description 1**Flexible Working**:Due to the nature of the work these roles require full time hours and are largely office-based. We are unable to offer permanent hybrid...


  • Cheltenham, United Kingdom Secret Intelligence Service Full time

    Department 1- Languages- Location(s) 1- Cheltenham, London, Manchester- Hours of Work 1- Full-time and part-time opportunities (flexible working hours available)- Salary 1- £32,092 - £42,081 (dependent on location)- Job description 1Your knowledge of Mandarin could open up a career in intelligence. By joining MI5, MI6, and GCHQ, you can play your part in...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Csoc Analyst

    4 weeks ago


    Cheltenham, United Kingdom Searchability Full time

    SC Cleared CSOC Analyst BRAND NEW OPPORTUNITY WITHIN TRANSATLANTIC DEFENCE AND INTELLIGNCE CONSULTANCY - Remote working with occasional visits to Cheltenham and London - OSI Model / Intrusion analysis / CSIRT/ Network Infrastructure / Penetration Testing - Network forensic analysis - Scripting / Coding - Must currently hold SC clearance - Stakeholder...

  • Graduate Careers

    1 month ago


    Cheltenham, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...


  • Cheltenham, United Kingdom GCHQ Full time

    **About Us** At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied...


  • Cheltenham, United Kingdom GCHQ Full time

    At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied and...


  • Cheltenham, Gloucestershire, United Kingdom Cyber Crime Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV (Developed Vetting) level Security...

  • Graduate Careers

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...

  • Graduate Careers

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...


  • Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Job Title: Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV...


  • Cheltenham, United Kingdom GCHQ Full time

    Location(s) Cheltenham / Central Manchester Salary £41,935 (includes National Security Payment)Job descriptionFlexible working: While the role is challenging and wide ranging, our flexible working policy ensures a healthy work-life balance. Wherever possible, we accommodate reduced hours or job share options, as well as hybrid working, balanced against...


  • Cheltenham, United Kingdom GCHQ Full time

    Job DescriptionLocation(s) Cheltenham / Central Manchester Salary £41,935 (includes National Security Payment)Job descriptionFlexible working: While the role is challenging and wide ranging, our flexible working policy ensures a healthy work-life balance. Wherever possible, we accommodate reduced hours or job share options, as well as hybrid working,...


  • Cheltenham, United Kingdom GCHQ Full time

    Location(s) Cheltenham / Central Manchester Salary £41,935 (includes National Security Payment)Job descriptionFlexible working: While the role is challenging and wide ranging, our flexible working policy ensures a healthy work-life balance. Wherever possible, we accommodate reduced hours or job share options, as well as hybrid working, balanced against...


  • Cheltenham, United Kingdom GCHQ Full time

    Location(s) Cheltenham / Central Manchester Salary £41,935 (includes National Security Payment)Job descriptionFlexible working: While the role is challenging and wide ranging, our flexible working policy ensures a healthy work-life balance. Wherever possible, we accommodate reduced hours or job share options, as well as hybrid working, balanced against...


  • Cheltenham, United Kingdom GCHQ Full time

    Location(s) Cheltenham / Central Manchester Salary £41,935 (includes National Security Payment) Job description Flexible working: While the role is challenging and wide ranging, our flexible working policy ensures a healthy work-life balance. Wherever possible, we accommodate reduced hours or job share options, as well as hybrid working, balanced against...