Cyber Threat Intelligence Analyst

21 hours ago


London, Greater London, United Kingdom FS-ISAC Full time
About the Role

The Financial Services Information Sharing and Analysis Center (FS-ISAC) is a leading member-driven organization focused on building resiliency in the financial industry through mutual defense. As a Cyber Threat Intelligence Analyst, you will serve as the Intelligence Analyst (IA) for the geographic region covering Europe, the Middle East, and Africa, requiring a working knowledge of Cyber, fraud, and cybercrime intelligence issues.

Key Responsibilities
  • Conduct In-Depth Intelligence Analysis
    • Employ advanced research methods to identify and assess current and emerging threats, producing actionable intelligence reports aligned with the team's strategic goals.
  • Support Other Analysts
    • Provide tactical and technical intelligence on sector threats and incident reporting, adhering to classification and handling procedures.
  • Monitor Information Sources
    • Continuously analyze real-time and historical data from various sources to identify potential threats.
  • Develop Sector Expertise
    • Gain a thorough understanding of the financial sector, its assets, activities, and members to deliver crucial intelligence support.
  • Enhance Knowledge
    • Participate in information security and cyber threat intelligence training and events to expand skillset.
Requirements
  • Technical Skills
    • Possesses a foundational understanding of cybersecurity concepts and principles.
    • Demonstrates basic programming skills, preferably in Python.
    • Has a keen interest in learning about threat research and intelligence methodologies.
  • Analytical Skills
    • Able to collect, analyze, and interpret data to identify potential threats or patterns.
    • Can apply logical reasoning to solve problems and draw conclusions.
    • Demonstrates strong attention to detail and accuracy.
  • Communication Skills
    • Effectively communicates technical information to both technical and non-technical audiences.
    • Can clearly articulate findings and recommendations in written reports.
  • Teamwork and Initiative
    • Works collaboratively with team members to achieve shared goals.
    • Demonstrates self-motivation and a willingness to take on new challenges.
    • Effectively manages time and priorities to meet deadlines.
Desired Characteristics
  • Curiosity and a passion for learning about cybersecurity.
  • Strong analytical and problem-solving abilities.
  • Ability to adapt to new technologies and processes.
  • Enthusiasm for working in a fast-paced, dynamic environment.
Education and Experience
  • Pursuing a bachelor's or graduate degree in international affairs, political science, security studies, or other related fields.
  • Knowledge of or any work experience in cyber security technology, techniques, and practices - intrusion monitoring, vulnerability analysis, web application security, incident response, malware analysis, threat research, or intelligence analysis – is desired.
  • Familiarity with the FS-ISAC, our mission, and the overall Financial Services Sector.
Work Environment

This position reports to the FS-ISAC London, UK, and will work a hybrid office schedule with at least one day per week in the office. Regardless of work location, the position requires a professional work environment, and the candidate must be able to meet the physical demands associated with the professional environment. Reasonable accommodations may be made to enable individuals with disabilities to perform essential functions.



  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a unique opportunity to join the Security Intelligence Center Division of Digital & Information Technology as a Senior Cyber Threat Intelligence Analyst.The Security Intelligence Center Division is responsible for providing security operations, including 24/7 Security Operations Center (SOC) cyber intelligence, forensic services,...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a unique opportunity to join the Security Intelligence Center Division of Digital & Information Technology as a Senior Cyber Threat Intelligence Analyst.The Security Intelligence Center Division is responsible for providing security operations, including 24/7 Security Operations Center (SOC) cyber intelligence, forensic services,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Support our Computer Incident Response Teams (CIRT)...

  • Cyber Threat Analyst

    3 hours ago


    London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence AnalystVIQU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist the business in identifying and analyzing various cyber threats that could impact the financial services...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Threat Intelligence AnalystVIQU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist the business in identifying and analyzing various cyber threats that could impact the financial services...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, your primary responsibility will be to perform in-depth research on cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position entails generating content for the Seerist platform, providing regular updates for Control Risks' Cyber Incident Response team, and assisting with...


  • London, Greater London, United Kingdom Control Risks Full time

    As a Cyber Threat Intelligence Research Analyst, you will be responsible for performing comprehensive desktop investigations into cyber and online threats to enhance our Cyber Threat Intelligence (CTI) reporting. This position will require you to generate content for the Seerist platform, contribute to ongoing reporting for Control Risks' Cyber Incident...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Cyber Threat Intelligence and Resilience Senior AnalystAbout the Role:Harrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.Key Responsibilities:Threat Intelligence Management: Managing...


  • London, Greater London, United Kingdom MatchaTalent Full time

    About the RoleThis is a senior-level position within the Security Intelligence Center Division of Digital & Information Technology. The successful candidate will be responsible for conducting threat intelligence, threat hunting, and integration of security reports within our cybersecurity systems.Key Responsibilities:Threat Intelligence Management: Managing...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...