Lead in Cyber Threat Intelligence

3 months ago


London, United Kingdom Foundations Executive Search Full time

**Lead in Cyber Threat Intelligence**

Remote / London - **1 day in the office per month, only **(London area) - up to Circa 80K + Excellent Benefits.

**Please note that due to new CTC vetting requirements, this role is only available to individuals who have resided in the UK for at least the last three years.**

Foundations Executive Search has the pleasure to introduce a Cyber Threat Lead for one of the most recognisable household names in the UK, but also Globally.

This particular company has an incredibly powerful brand, high profile, market-leading Digital and transformation projects ongoing but the calibre of Leadership is *well-known* within the Cyber industry - Curious?

Please continue to read - We also may have other Cyber opportunities too.
- Liaise with a diverse range of stakeholders across the organisation and its technology partners, covering both tactical and strategic requirements.
- Use various intelligence sources to detect and mitigate newly arising cyber threats and vulnerabilities.
- Be responsible for identifying and resolving significant cybersecurity vulnerabilities and threats.
- Taking complex technical issues and making them approachable to all stakeholders.
- Design and implement a threat identification strategy and regularly report threat intelligence. This data will inform decision-making and guide the prioritization of new cybersecurity measures.
- Support the Director of Cyber Threat and Risk in managing cyber incident responses, ensuring prompt follow-up actions and root cause analysis.

**Your experience**:

- Display meticulous attention to detail, possess a curious and inquisitive nature, and demonstrate calm under pressure.
- Understanding and experience with a variety of threat modelling techniques, such as STRIDE, PASTA, or attack trees, will bolster a comprehensive understanding of our threat landscape.
- Possessing or currently pursuing pertinent credentials or certifications in cyber and/or threat such as SANS GIAC (FOR308, FOR508), CEH.
- Evident background in threat intelligence collection, evaluation, and dissemination.
- Familiarity with frameworks such as MITRE ATT&CK, Lockheed Martin Killchain, Diamond model, etc. is advantageous.
- Knowledge of the threat landscape in sectors like aviation, transportation, or critical infrastructure is preferred.
- Demonstrate pragmatism, collaboration skills, and effective positive communication to ensure stakeholder buy-in and commitment are also highly valued.

Joining our Corporate and Support roles offers you a unique opportunity to leave your mark on our dynamic business. As the aviation industry rapidly evolves, we are continually innovating and exploring new ways to impress customers and outperform competitors. If you're an innovator and bold thinker, you will thrive in our environment.

Your contribution to our company will be rewarded with a competitive rewards package and plenty of opportunities for professional growth. Furthermore, you will have access to a wide array of core company-paid benefits such as a Defined Contribution pension scheme, generous Life Assurance cover, and a variety of resources to support your physical, mental, and financial well-being. Voluntary benefits include Private Medical cover, Dental and Critical Illness cover, Technology Scheme, Cycle to Work, and Electric Car Scheme.

**Plus, enjoy the benefits of staff travel from your first day with us



  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Intelligence Lead**: - London - £70-85,000+Bens - Sector: Banking, Asset Management & Funds, Financial Services - Job reference: SJD/39974 My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their firm, in a newly created function. In this newly built team, you will sit within a...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, UK, UK, EC3N 3AX, Central London, United Kingdom Barclays Bank PLC Full time

    This exciting opportunity within the Chief Security Office focuses on the understanding, preparedness, detection and response to cyber threats and incidents to keep to bank, customers, clients and colleagues safe, secure and always on. Cyber Operations provides a global toolset that ensures confidentiality, integrity and availability of the firm's...


  • London, United Kingdom Department for Work and Pensions Full time

    **Details**: **Reference number**: - 288699**Salary**: - £55,149 - £65,950**Job grade**: - Grade 7**Contract type**: - Permanent**Business area**: - DWP - Finance Group**Type of role**: - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs available**: - 1Contents Location About the...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job SummaryHarrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and collaborating with the US on cross-regional exercising.Key...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...