Mid-level Cyber Threat Intelligence Specialist

2 months ago


London, United Kingdom Synapri Full time

Synapri are currently working with an exciting, recently established, government body that enhances digital services and capabilities so that they can support keeping the public safe.

Our client are looking for a mid-level Cyber Threat Intelligence Specialist to expand their threat intelligence department and use evidence based knowledge and understanding of malware, phishing, and tactics, techniques and procedures of actors to prevent future attacks. Our client have very strong growth plans over the coming years and are looking to find expert talent to enable this expansion and increase public safety.

Some desirable skills include:

- CREST Registered Threat Intelligence Analyst Certification
- Other Intelligence Analysis Qualifications.



  • London, United Kingdom Willis Towers Watson Full time

    Cyber Threat Intelligence Principal Specialist - London, GB August 14, 2023 The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider community in fostering a culture which is both security aware and is a great place...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...


  • London, United Kingdom Computacenter Full time

    **Team overview** Placed within our Cyber Threat Intelligence function, our Threat Intelligence team play an essential role in protecting Computacenter from the latest threats and threat actors. The Threat Intelligence team build and maintain threat profiles for Computacenter group and ensure they have a forward-looking process to identify emerging threats...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom Bluecube - An Ekco company Full time

    About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom EasyHiring Full time

    We believe in better. And we make it happen. Better content. Better products. And better careers. Working in Tech, Product or Data at our company is about building the next and the new. From broadband to broadcast, streaming to mobile, we never stand still. We optimise and innovate. We turn big ideas into the products, content and services millions of...


  • London, United Kingdom EasyHiring Full time

    We believe in better. And we make it happen. Better content. Better products. And better careers. Working in Tech, Product or Data is about building the next and the new. From broadband to broadcast, streaming to mobile, we never stand still. We optimise and innovate. We turn big ideas into the products, content and services millions of people love. And...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Paysafe Full time

    **Position**: Group Head of Cyber Threat Intelligence **Reporting to**:VP Cyber Defence & Resilience If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role within the Global Information Security Team. The Group Head of Cyber Threat...


  • London, United Kingdom ReliaQuest Full time

    Why it’s worth it: Are you interested in producing operational and strategic intelligence products that draw on primary-source information to provide actionable insights into adversary tactics and techniques, malware, and threat campaigns in the Mandarin-language cybersphere? Joining ReliaQuest’s Cyber Threat Intelligence team, you will be an...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...