Gsg Cyber Threat Intelligence Lead

1 month ago


London, United Kingdom Cabinet Office Full time

**Details**:
**Reference number**:

- 286480**Salary**:

- £41,412 - £44,767-
**Job grade**:

- Senior Executive Officer**Contract type**:

- Permanent**Business area**:

- CO - Government Security Group**Type of role**:

- Analytical
- Operational Delivery
- Security**Working pattern**:

- Flexible working, Full-time, Job share, Part-time**Number of jobs available**:

- 1Contents

Location

About the job

**Benefits**:
Things you need to know

Location
- LondonAbout the job

**Job summary**:
The UK government processes a mass of sensitive data, provides a critical service to the public, operates an extensive and complex IT estate, and faces a significant and growing cyber threat. In response we invest in a well funded and innovative cyber-security programme and we are looking for talented individuals who can bring a range of skills and experience to the department.

The Cyber Directorate within GSG(also known as GSG Cyber) sits within Government Security Group(GSG) and covers all aspects of Defensive Cyber Security for Government from strategy, policy and standards to the operational deliverables of incident, risk, threat intelligence and vulnerability management. We manage investment from the National Cyber Security Programme, outreach and engagement across Government and the wider public sector among much else.

The Cyber Operations team provides GSG with reporting cyber operational risk across the government sector, working closely with the Cabinet Office National Security team and the NCSC. The team is responsible for coordinating and understanding operational cyber risk across government.

If you’re passionate about protecting government, want to be part of a security evolution, have a grounding in cyber security and want to learn more, this is the team for you. Come and help make government stronger.

**Job description**:
As the cyber threat intelligence lead within GSG you will help to protect HMG against cyber threats.

You will play a key role in defining cross-government threat and work closely with our vulnerabilities team to deliver the operational cyber risk picture.

As part of the wider cyber operations team, you will also support the delivery of the Government Cyber Coordination Centre(GCCC) by driving collaboration across the cyber threat intelligence community, working with NCSC and CDDO in developing innovative ways to work with government data and processes, in support of the Government Cyber Security Strategy(GCSS) and the requirement to “Defend as One.”

This role will:

- Lead the generation, collection and dissemination of Cyber Threat Intelligence (CTI) across the Public Sector and HMG. Drawing upon all potential sources of data (from inside and outside Government) at all classifications. The postholder will be proactive and ensure the right CTI data gets to the right stakeholders in a rapidly consumable and actionable format.
- Build trusted partnerships across the intelligence community, commercial threat vendors and customer organisations.
- Develop the capabilities, processes and data flows that permit automatic and timely sharing of actionable cyber security relevant data to those that need it in the defence of the Public Sector.
- Ensure that relevant Public Sector cyber security policies and strategies appropriately reflect developed best practices and lessons learnt across CTI including data generation, sharing and management.

**Person specification**:
**Responsibilities**:

- Establishing, maintaining and developing a cross government community of threat intelligence expertise with both internal/external partners and the wider Assessment Community to improve intelligence flow through collaboration and influence.
- Lead and motivate information sharing forums and maintain other intelligence relationships (internal and external) to enhance understanding of threats within HMG.
- Working closely with GSG Cyber Ops teams to predict and prioritise threats to an organisation and their methods of attack. Analyses the significance and implication of processed intelligence to identify significant trends, potential threat agents and their capabilities.
- Collation, analysis and assessment of threat intelligence and data from a range of sources taking into account its relevance and reliability to develop and maintain situational awareness.
- Turn information into action at strategic, tactical and operational levels in support of Government policy.
- The role will also act to support GSG’s cyber incident response function as and when required.

Who are we looking for?

**Essential Criteria**:

- Experience of working in Cyber Security, ideally within a SOC/Operations environment.
- Identifying, collating, analysing and disseminating tactical, operational and strategic cyber threat intelligence from multiple information and data sources, including from CO systems, other government departments (OGDs), open and commercial sources.
- Producing well-written, well-structured, time



  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 254853**Salary**: - £35,241 - £39,352**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Operational Delivery**Working pattern**: - Flexible working, Full-time, Job share**Number of jobs available**: -...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Department for Work and Pensions Full time

    **Details**: **Reference number**: - 288699**Salary**: - £55,149 - £65,950**Job grade**: - Grade 7**Contract type**: - Permanent**Business area**: - DWP - Finance Group**Type of role**: - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs available**: - 1Contents Location About the...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom Canonical Full time

    The Threat Intelligence Lead will own Canonical’s threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as...


  • London, United Kingdom Willis Towers Watson Full time

    Cyber Threat Intelligence Principal Specialist - London, GB August 14, 2023 The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider community in fostering a culture which is both security aware and is a great place...


  • London, United Kingdom Careers In Group Full time

    Leading response to serious and cross-cutting cyber incidents, threats and vulnerabilities for government, including collaborating with NCSC, the Central Digital and Data Office (CDDO) and departments to minimise risks to critical assets and public services,providing technical expertise to support response, briefing Ministers and senior officials, and taking...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, United Kingdom Trident Search Full time

    Our client is a Cyber Threat Intelligence company that provides a cyber security platform to enable both small and large organisations to quantify and manage their external cyber risk. Our vision is to make threat intelligence accessible to everyone, by providing real-time, straight forward, actionable threat intelligence tailored to specific business...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks’ clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • london, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.Apply below after reading through all the details and supporting information regarding this job opportunity.This role will primarily involve contributing regular reporting for Control Risks' clients that...


  • London, United Kingdom Control Risks Full time

    Job DescriptionIn this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.Apply below after reading through all the details and supporting information regarding this job opportunity.This role will primarily involve contributing regular reporting for Control Risks' clients that...


  • London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...


  • London, United Kingdom Control Risks Full time

    Job Description In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading...