Senior Cyber Threat Intelligence Analyst for Energy Sector

6 days ago


London, Greater London, United Kingdom MatchaTalent Full time
About the Role

This is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.

Key Responsibilities:
  • Threat Intelligence Management: Managing and orienting internal and external sources of intelligence to enhance cyber security operations.
  • Threat Report Analysis: Reviewing threat reports and feeds and digesting threat information into actionable cyber threat intelligence.
  • Threat Intelligence Platform Management: Managing a threat intelligence platform and optimizing its integration with other cybersecurity systems.
  • Cyber Threat Intelligence Modeling: Optimizing cyber threat intelligence models to improve detection and response capabilities.
  • Strategic Partnerships: Developing and maintaining strategic cyber intelligence-related partnerships to enhance threat intelligence capabilities.
  • Cybersecurity Analyst Support: Aiding and guiding cybersecurity analysts in threat hunting and cyber threat mitigations.
  • Team Leadership: Guiding and mentoring junior cyber threat intelligence analysts to develop their skills and expertise.
Requirements:
  • Relocation: Willingness to permanently relocate to Dhahran, Saudi Arabia.
  • Education: Hold a Bachelor's degree in Computer Science or a related field from a recognized and approved program; an advanced degree is preferred.
  • Experience: Have 9 years of experience in Information Security, including at least 5 years in Cyber Threat Intelligence.
  • Technical Skills: Possess working user-level knowledge of Security Information and Event Management (SIEM), Log Management Systems, Incident Response Platforms, and Threat Intelligence Platforms.
  • Knowledge: Have knowledge in both YARA and SIGMA rules, including both writing and using them.
  • Understanding: Demonstrate a working understanding of OODA, ICD 203 & 208, Diamond, LM, CKC models, and the MITRE ATT&CK Framework.
  • Intelligence-Driven Defense: Understand how Intelligence-Driven Defense is used to protect a large enterprise.
  • Forensic Analyst Skills: Possess Forensic Analyst skillset.
  • Technical Knowledge: Have working use knowledge of Intrusion Protection Systems, Web Gateways, email security appliances, Log management, and threat intelligence platforms.
  • Indicators of Compromise: Ability to identify indicators of compromise (IOCs), evaluate existing defenses against identified attacks to determine weaknesses, correlate intelligence to identify campaigns, profile actors, and track such activities.
  • Self-Motivation: Be self-motivated with a high sense of urgency and personal integrity.
  • Communication Skills: Demonstrate eagerness and capacity to learn, write clearly with full documentation, and present verbal/written messages persuasively.
  • Teamwork: Work well with people of diverse values, opinions, skills, and goals.


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Cyber Threat Intelligence and Resilience Senior AnalystAbout the Role:Harrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, your primary responsibility will be to perform in-depth research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and assisting with...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Support our Computer Incident Response Teams (CIRT)...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity threats, generating intelligence reports, and working closely with...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Harrington Starr is seeking a seasoned professional to join our team as a Cyber Threat Intelligence and Resilience Senior Analyst. This role is part of a growing cyber resilience team that works across London and the US.Key Responsibilities:Scenario Testing and Exercising: Manage the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Harrington Starr is seeking a seasoned professional to join our team as a Cyber Threat Intelligence and Resilience Senior Analyst. This role is part of a growing cyber resilience team that works across London and the US.Key Responsibilities:Scenario Testing and Exercising: Manage the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity risks, generating intelligence reports, and working collaboratively...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, you will be responsible for performing comprehensive desktop investigations into cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position will require you to generate content for the Seerist platform, contribute to ongoing reporting for Control Risks' Cyber Incident...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, contributing to ongoing reports for Control Risks' Cyber Incident Response team, and assisting with various investigative tasks.Key...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research focused on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position involves generating content for the Seerist platform, contributing to regular updates for Control Risks' Cyber Incident Response team, and assisting with various investigative...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key contributor to our Cyber Threat Intelligence (CTI) team, you will engage in comprehensive desktop investigations into cyber and online threats, enhancing our CTI reporting capabilities. This position involves generating insightful content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and...