Cyber Threat Intelligence Research Analyst

3 weeks ago


London, Greater London, United Kingdom Control Risks Full time

As a Cyber Threat Intelligence Research Analyst, your primary responsibility will be to perform in-depth research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and assisting with various investigative projects.

Key Responsibilities

Research and Information Collection

  • Conduct ongoing profiling of cyber threat actors to aid in the management of current incidents.
  • Exhibit strong investigative capabilities concerning specific cyber threat events, data breaches, and other cybersecurity occurrences.
  • Explore new information sources and enhance methods for collecting and analyzing data to support the team.
  • Develop expertise in collection tools to facilitate tailored investigative initiatives and Cyber Incident Response efforts.
  • Provide continuous research contributions for routine CTI reports and specialized threat evaluations.
  • Investigate topics that bolster other service areas, particularly Global Risk Analysis, Business Intelligence, and Response.
  • Enhance understanding of key cyber and online threat actors through research utilizing open-source, social media, deep web, and Control Risks' internal intelligence resources.
  • Assist clients with regular surveillance of deep and dark web resources. Please note that this role may require flexible weekend monitoring, typically totaling 1-2 hours per weekend.

Analytical Duties

  • Support analysis on specialized projects through data collection across all CTI products, demonstrating the ability to assess the value of collected research.
  • Maintain technical awareness and grasp fundamental cybersecurity principles, such as MITRE ATT&CK, the unified kill chain, and the intelligence life cycle.
  • Stay vigilant to the political ramifications of developments among cyber threat groups and communicate these to other service lines.
  • Contribute to analysis for subscription updates.

Business Development Support

  • Assist in business development by conducting preliminary research for proposals and other marketing initiatives.

Qualifications

Essential

  • Genuine interest and knowledge of cyber threat and risk issues, along with the interplay between political developments and the evolving threat landscape.
  • Understanding of intelligence and threat assessment principles, including methods for identifying and analyzing threat actors.
  • Experience in conducting operational and tactical research and investigations related to cyber threat incidents or utilizing cyber means for information gathering.
  • Academic or professional training in cyber investigations or open-source intelligence.
  • Ability to produce comprehensive written reports for a senior business audience.
  • Degree-level qualification.
  • Proven experience in gathering information from diverse sources to support complex research projects in online intelligence or cybersecurity domains.

Preferred

  • Proficiency in additional languages beyond English, particularly Russian or Chinese.
  • Training or qualifications in intelligence analysis (e.g., City and Guilds, SANS GIAC, CREST threat intelligence practitioner or researcher, GIAT or DIAM UK government modules).
  • Qualifications in open-source intelligence collection and investigation.
  • Interest and experience in the cryptocurrency sector, with the capability to analyze threats and conduct investigations using blockchain technology.
  • Familiarity with software tools such as i2 Analyst Notebook, advanced Microsoft Excel skills (including pivot tables and macros), Power BI, or Power Automate.

Benefits

  • Control Risks offers a competitive compensation and benefits package that is clearly outlined in the full job offer.
  • We implement a discretionary global bonus scheme that rewards individuals based on both company and personal performance.
  • Control Risks supports hybrid working arrangements that emphasize the importance of in-person collaboration while accommodating flexible and remote work options.
  • As an equal opportunity employer, we encourage qualified applicants from diverse backgrounds to apply and are committed to treating all candidates fairly throughout the recruitment process.


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, you will be responsible for performing comprehensive desktop investigations into cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position will require you to generate content for the Seerist platform, contribute to ongoing reporting for Control Risks' Cyber Incident...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research focused on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position involves generating content for the Seerist platform, contributing to regular updates for Control Risks' Cyber Incident Response team, and assisting with various investigative...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key member of our team, you will engage in comprehensive research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, contributing to ongoing reports for Control Risks' Cyber Incident Response team, and assisting with various investigative tasks.Key...


  • London, Greater London, United Kingdom Control Risks Full time

    The primary objective of this role is to perform comprehensive desktop investigations into cyber and online threats, enhancing our Cyber Threat Intelligence (CTI) reporting. This position will entail generating content for the Seerist platform, contributing to regular reports for Control Risks' Cyber Incident Response team, and assisting with various...


  • London, Greater London, United Kingdom Control Risks Full time

    As a key contributor to our Cyber Threat Intelligence (CTI) team, you will engage in comprehensive desktop investigations into cyber and online threats, enhancing our CTI reporting capabilities. This position involves generating insightful content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Support our Computer Incident Response Teams (CIRT)...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleNCC Group is seeking a highly skilled Cyber Threat Intelligence Specialist to join our Threat Intelligence team. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence AnalysisTrack, document, and report on various types of threat...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity threats, generating intelligence reports, and working closely with...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Recorded Future Full time

    Position Title: Senior Cyber Threat Intelligence AnalystRecorded Future, a leader in advanced intelligence solutions, is seeking a talented professional to become part of their Insikt Group as a Senior Cyber Threat Intelligence Analyst. This position focuses on evaluating new cybersecurity risks, generating intelligence reports, and working collaboratively...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Cyber Threat Intelligence and Resilience Senior AnalystAbout the Role:Harrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.Key Responsibilities:Threat Intelligence Management: Managing...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.Key Responsibilities:Threat Intelligence Management: Managing...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence AnalysisTrack, document, and report on various types of threat...