Cyber Intelligence Analyst

4 weeks ago


Cheltenham, United Kingdom Searchability Full time

**Cyber Intelligence Analyst**

**Your Opportunity to Define Possible. Our Opportunity to Deliver the Nation's Security. Together.**

**Salary**: £58,000 - £83,000

**Role clearance type**: You must be able to gain and maintain UK Government clearance

**Location: Remote with regular on-site presence in Cheltenham/London and other locations as the business requires.**

This role is a member of a small team that delivers computer network defence support in the UK, providing day-to-day security monitoring operations and services protecting the computing infrastructure from sophisticated threats and strategically positioningthe infrastructure to defend against the threats of tomorrow. This position balances constantly shifting and competing priorities to respond to the fluid nature of the global cyber threat landscape.

**Key responsibilities**
- Perform analytical duties to include security monitoring, host and network based log analysis
- Undertake network forensic duties including:

- host
- and network-based log analysis
- analytical triage and prioritisation of concurrent incidents
- incident timeline generation
- root cause analysis and remediation
- independent generation of customized scripts to facilitate analysis and preparation of detailed written reports
- Perform host-based cyber forensics investigations.
- Perform malware analysis to determine and mitigate again adversary tactics, techniques, and procedures, and undertake or assist with reverse engineering of adversary tools
- Execute cyber-threat hunting, vulnerability scanning, and penetration testing (as needed)
- Generate custom scripting and coding to facilitate effective processing of cyber threat related indicators and data
- Carry out cyber-threat intelligence and counter-intelligence missions as a key component of the analytic role, including Cyber Kill Chain reconstruction, identification/analysis/mitigation of adversary infrastructure and avenues of approach, and researchon adversary attribution and intentions

**Person Specification**

Essential Qualifications/Experience
- CSOC experience
- Experience in the analysis of network communication protocols at all layers of the OSI model
- Experience in an analytical role focused primarily on network forensic analysis
- Evidenced experience of conducting analysis of electronic media, log data, and network devices in support of intrusion analysis or enterprise level information security operations
- Track record of using two or more enterprise level perimeter or endpoint security products
- Experience of large data sets and high-performance computing systems in a high threat environment

**Competency/Skill requirements**
- Adept at two or more analysis and forensic tools used in a CSIRT or similar investigative environment
- Substantial awareness of current host, network vulnerabilities and exploits, advanced computer network exploitation methodologies and tools
- Broad knowledge of current and evolving Information Technology and Information Security practices
- Linux/Unix and Windows proficiency, including shell (bash, powershell, etc.) scripting
- An advanced user of Perl, Python, or other scripting languages preferred
- Able to exercise sound judgment when escalating issues
- A creative thinker, particularly around remediation and countermeasures to challenging information security threats
- Self-motivated, able to work autonomously and collaboratively as part of a wider, virtual team
- Excellent interpersonal skills, able to engage effectively with a wide range of stakeholders and customers
- Fluent in written and spoken English
- Strong analytical skills, adept at trouble-shooting and problem-solving, with excellent attention to detail
- Flexible and responsive attitude
- Highly-organised and proficient at multi-tasking, working with and resolving competing priorities
- Strong customer orientation

**TO BE CONSIDERED.



  • Cheltenham, Gloucestershire, United Kingdom Cyber Crime Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV (Developed Vetting) level Security...

  • Csoc Analyst

    4 weeks ago


    Cheltenham, United Kingdom Searchability Full time

    SC Cleared CSOC Analyst BRAND NEW OPPORTUNITY WITHIN TRANSATLANTIC DEFENCE AND INTELLIGNCE CONSULTANCY - Remote working with occasional visits to Cheltenham and London - OSI Model / Intrusion analysis / CSIRT/ Network Infrastructure / Penetration Testing - Network forensic analysis - Scripting / Coding - Must currently hold SC clearance - Stakeholder...


  • Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. We also work closely with our British Intelligence partners, MI5 and MI6....


  • Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. We also work closely with our British Intelligence partners, MI5 and MI6....


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time

    Our Opportunity t o Deliver the Nation's Security . In Northrop Grumman the senior business analyst integrates with clients throughout the lifecycle of the project, and is recognised for their ability to bring clarity to the problems at hand. Flexible working schedules - we offer flexible and hybrid working arrangements. Flexible Benefits Package -...


  • Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Job Title: Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (JP) Full time

    Our Opportunity t o Deliver the Nation's Security . In Northrop Grumman the senior business analyst integrates with clients throughout the lifecycle of the project, and is recognised for their ability to bring clarity to the problems at hand. Flexible working schedules - we offer flexible and hybrid working arrangements. Flexible Benefits Package -...


  • Cheltenham, United Kingdom Secret Intelligence Service Full time

    Department 1- Languages- Location(s) 1- Cheltenham, London, Manchester- Hours of Work 1- Full-time and part-time opportunities (flexible working hours available)- Salary 1- £32,092 - £42,081 (dependent on location)- Job description 1Your knowledge of Mandarin could open up a career in intelligence. By joining MI5, MI6, and GCHQ, you can play your part in...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Full time

    RELOCATION ASSISTANCE: Relocation assistance may be available CLEARANCE TYPE: UK-Highest Level of Government Clearance TRAVEL: Our Opportunity t o Deliver the Nation's Security . In Northrop Grumman the senior business analyst/enterprise architect primarily works with clients at the initiation of a project, when they are considering how to drive a...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time

    Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable...


  • Cheltenham, United Kingdom GCHQ Full time

    At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied and...


  • Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Due to the sensitive nature of this role you will be required to have DV (Developed Vetting) level Security Clearance ( An allowance of £5k per annum will be payable monthly...


  • Cheltenham, Gloucestershire, United Kingdom Cloudsecurityexpo Full time

    Job Title: Cyber Analysis Professional Location: Cheltenham, Ipswich or London Due to the sensitive nature of this role you will be required to have DV (Developed Vetting) level Security Clearance ( An allowance of £5k per annum will be payable monthly while you hold this DV and continue to work in a role that requires that level of security...

  • Graduate Careers

    1 month ago


    Cheltenham, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time

    Your Opportunity to Define Possible . Our Opportunity t o Deliver the Nation's Security . Together . Salary: Role clearance type: Must be able to obtain and maintain highest UK government clearance Location: Cheltenham, UK About Your Opportunity: In Northrop Grumman the senior business analyst integrates with clients throughout...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...


  • Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

    I have several requirements for DV cleared professionals within National Security. There are a range of clients and role types and I am happy to have an initial conversation about what is right for you. These roles will be on a permanent basis and will be based at a client site in Cheltenham. Roles available: - Business Change - Business Analyst -...

  • Graduate Careers

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...

  • Graduate Careers

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    With the right mix of minds, anything is possible We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. So, everyone who works here,...

  • Insurance Broker

    7 hours ago


    Cheltenham, United Kingdom IPS Group Full time

    The world is changing, which means there are new areas that require insurance. Specifically, I'm referring to SaaS and Enterprise AI. My client, based in Cheltenham, with a London office, is ahead of the curve and is one of the first specialist brokers to focus on these sectors, offering unique and tailored cover for Tech Startup businesses. I'm assisting...