Senior Cyber Threat Intelligence Analyst

21 hours ago


London UK, UK, United Kingdom Lab 1 Full time

Cyber Threat Intelligence Lead

Lab 1 is a fast-growing cybersecurity startup, which finds and interprets compromised data.


Lab 1’s AI platform analyses the full corpus of exposed corporate data in near real time, providing customers with the assurance that they’ll know the unknown and reducing the risk, cost and anxiety associated with exposed data across entire supply chains. This is a critical role as you will act as the 1st line of support for our customers and be central to the successful adoption of our platform. Reporting to the COO, the Cyber Threat Intelligence Lead is a key growth role as we scale and we expect to grow the team significantly over the next 12 months.


The role is primarily based in London and the successful individual will be responsible for recruiting, upskilling and growing the team. The role is paying a basic salary of up to £80,000 (dependent on skills and experience), after a qualifying period you will be granted a meaningful share in the company through an options grant.


The Role


The role is suited to an experienced Cyber Threat Intelligence Lead who has experience in leading and managing teams.


This role is composed of three main components: Data Acquisition and Quality of data that is analysed by our AI platform, Provision of Intelligence to our internal and external teams and Customer Facing Activities (including being the 1st line of support for our customers).


It is ideally suited to those who desire to apply their skills in their day to day work as a subject matter expert, whilst also managing and developing a team of analysts. Therefore, this role has three main accountable components; delivery management, line management and expert contribution


Delivery Management

This role is responsible for ensuring the delivery of the 3 main goals of the team, namely; Data Acquisition and Quality, Provision of Intelligence and Customer Facing Activities (including being the 1st line of support for our customers).


Line Management

The line management accountability sees the day to day personnel management of the Analyst Team to deliver on the company goals for the team, including equal distribution of tasks, intelligence operations, issue/resolution management, staff development and the smooth delivery of analysts services to all stakeholders with corresponding management metrics.


Expert Contribution

The expert contribution accountability sees the authentic delivery of high quality analyst work as an experienced industry professional. This includes day to day dark web investigatory tradecraft, covert dark web data downloads, expert technical analysis, report writing in recognised industry formats along with recognition and adherence to professional frameworks and standards throughout.

The role also includes significant cyber intelligence research and analysis for the creation of new security tools, whitepapers and blog articles for publication.


Key Accountabilities (Responsibilities will include: )

Growing and managing a team of 3 that we plan to increase significantly. The performs open source threat identification and collection activities on deep, dark and open web to support customer exposure assessment requirements.

Drive forward with the team with continuous improvement to ensure that the Team’s tools, processes and technologies are not only fit for purpose, but also are a competitive advantage. This is achieved using a combination of Lab 1's automated platform, proprietary and open-source tools.


Key accountabilities also include:

  • Team Leader management of the Analyst Team across the three accountable areas of Delivery Management, Line Management and Expert Contribution, being the advocate and spokesperson for the Team.
  • Customer facing client success to articulate and explain exposed data events, providing insights and recommendations to customers and other stakeholders. This will include being responsible for responding to all Customer facing queries within 24 hours and answering questions about our data and platform
  • Staying abreast of all recent cyber-attacks with an understanding of their threat actors and corresponding Tools, Tactics and Procedures.
  • Identify credible, new intelligence and perform threat assessments to emerging threat actors and the data they collect.
  • Provide subject matter expertise to support wider company initiatives, such as writing short blog articles and supporting technical research for white papers and marketing collateral.
  • Responsible for maintaining mature Operational Security (OpSec) in the application of technical tools and procedures for analysts and organisational safety.
  • Create written and verbal data exposure assessments, reports and summaries for customer and research articles.
  • Develop and present key findings to senior technical and non-technical leadership.
  • Establish and develop links with other threat analysts within the cyber intelligence community.



Skills, Experience & Competencies

  • MSc in a relevant subject, such as Threat Intelligence or Information Security.
  • Previous Team Leader management experience.
  • Experience with outreach and working within the wider Security community.
  • Demonstrable understanding and experience with Linux and Open Source security tools are essential, preference given for active open source committers or security tools writers in any language.
  • Experience in analysing compromised artefacts, such as databases, documents, spreadsheets.
  • Good understanding of indicators of compromise (IOC), threat hunting methodology, intelligence lifecycle and the application of open source tools
  • Excellent verbal and written communication skills with the ability to effectively articulate complex technical terms to both technical and non-technical audience.
  • Be able to adapt to a flexible working model, such as attending conference calls, meetings outside of normal office hours and occasionally travelling.


Advantageous:

  • Willingness and ability to gain UK SC security clearance.
  • Languages other than English, Russian, Turkish and Mandarin are particularly valuable.
  • Relevant certifications (e.g. SANS GIAC FOR578)


We are interested in candidates who value:

  • Act with integrity within a trusted role.
  • Team working and collaboration.
  • Supporting the organisation’s key vision and mission.


Job Type: Full-time

Pay: Up to £80,000.00 per year (depending on experience)


Benefits:

  • Company pension
  • Company options scheme
  • Future benefits such as healthcare are planned.


  • UK, UK, United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence AnalystUtilitiesRemote working6 months+£600 - £650 per dayIn short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities.Threat Modelling experience would be very nice-to-have but not essential.In full:Job DescriptionAssisting the Head of...


  • UK, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...

  • Cyber Threat Analyst

    3 weeks ago


    London,, UK, United Kingdom 55 Exec Search Full time

    Cyber Threat Analyst Our client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Threat Intelligence Analyst to join the growing team.You will collaborate closely with the SOC analysts, ensuring clients’ security posture is enhanced. As a Threat Intelligence Analyst, you...


  • UK, UK, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • London,, UK, United Kingdom Harrington Starr Full time

    Harrington Starr have a brand new role within one our key banking clientsWe are seeking someone from a Threat Intelligence/ Cyber Resilience background to take a key role in cyber scenario testing/ tabletop exercises to work across London and the US as part of a growing cyber resilience teamKey accountabilities include:Manage the delivery of exercising and...


  • UK, UK, United Kingdom Addition+ Full time

    We are currently recruiting for a global financial services provider, for the role of Senior Attack Surface Remediation Analyst. It’s an exciting new opportunity to work for a recognised leader that have been in operation for over 100 years and now have over 14 million active customers and currently going through an exciting transformation phase!What...


  • UK, UK, United Kingdom UST Full time

    Cybersecurity Threat HunterUnited Kingdom (UK)Full timeJoin ASAPWe are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK.As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to enhance our...


  • UK, UK, United Kingdom BlueVoyant Full time

    Cyber Threat ResearcherLocation: Remote in the United Kingdom, Belgium or The NetherlandsSummaryThe Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...


  • UK, UK, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active,...


  • UK, UK, United Kingdom Chapman Tate Associates Full time

    Cyber Security AnalystLocation: Aylesbury - HybridSalary: Up to £55,000 dependent on experienceMy client who are market leaders in Cyber Security, are looking for a Cyber Security Analyst to join their expanding team. The right candidate will be involved proactive monitoring, Incident Response, Threat Detection, Vulnerability Management and working with...


  • London,, UK, United Kingdom 55 Exec Search Full time

    Cyber Threat Detection Our client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Threat Detection Engineer to join the growing team.You will collaborate closely with the SOC analysts, ensuring clients’ security posture is enhanced. As a Threat Intelligence Analyst, you...

  • ROC Risk Analyst I

    3 weeks ago


    UK, UK, United Kingdom BlueVoyant Full time

    ROC Risk Analyst ILocation: Remote in the United KingdomResponsibilitiesProduce formatted reports for clients to help them understand cyber risk profiles of specific networks.Assist in discovery, analysis and tracking of advanced cyber threats.Identify and correlate adversary tactics, techniques, and procedures (TTPs) across a range of raw data sources from...


  • UK, UK, United Kingdom Sectech Solutions Full time

    CYBER SECURITY ANALYSTHYBRID WORKING - MANCHESTERSALARY £27.5KOur client are a small, startup, yet rapidly growing cyber security consultancy based in Manchester, dedicated to helping organisations safeguard their digital environments. Specialising in end-to-end security solutions, they empower our clients with industry-leading tools and strategies to...


  • UK, UK, United Kingdom SCC Full time

    Senior Security Analyst (DV Cleared) – £600 per day via Umbrella – 6 months – Hemel Hempstead (onsite) – SCC Flex ContractWe are looking for a strong Senior Security Analyst who will be responsible for monitoring and defending their network against potential threats, ensuring the highest levels of security are maintained.Your responsibilities as the...

  • ROC Risk Analyst I

    2 weeks ago


    UK, UK, United Kingdom BlueVoyant Full time

    ROC Risk Analyst ILocation: Hybrid in Leeds (should be able to work 2 - 3 days per week out of Leeds office)ResponsibilitiesProduce formatted reports for clients to help them understand cyber risk profiles of specific networks.Assist in discovery, analysis and tracking of advanced cyber threats.Identify and correlate adversary tactics, techniques, and...


  • UK, UK, United Kingdom Clearwater People Solutions Ltd Full time

    Exciting Opportunity: Cyber Security AnalystWe are currently recruiting for a Cyber Security Analyst to join a dynamic and growing Security Operations team. This role is perfect for someone with a passion for tackling technical security challenges and a proactive, offensive security mindset.Key Responsibilities for the Cyber Security Analyst:Monitor...


  • UK, UK, United Kingdom ECS Resource Group Full time

    Cyber Security Analyst - CrowdstrikeLocation: RemoteSalary: £45kResponsibilities Involvement in projects related to the implementation, administration and support of Cyber Security technologies.Monitoring and administration of Cyber Security technologies to minimise the risks from Cyber Security threats.Reporting on metrics related to the management of...


  • London,, UK, United Kingdom 55 Exec Search Full time

    Cyber Threat Investigator - Sentinel Our client is a pure-play cyber security consulting firm, due to a recent M&A and continued growth they are looking for a technical and driven Cyber Threat Investigator to join the growing team.You will collaborate closely with the SOC analysts, ensuring clients’ security posture is enhanced. As a Cyber Threat...


  • UK, UK, United Kingdom Wipro Full time

    Wipro is seeking a highly skilled and motivated Security Engineer with expertise in Proofpoint solutions to join our team. In this role, you will be responsible for ensuring the security, privacy, and integrity of our data across the organization. You will play a critical role in implementing, managing, and optimizing security measures to protect our...


  • UK, UK, United Kingdom Cyber Search Partners Full time

    Artificial Intelligence Trainer (IMMEDIATE START)Location: Relocation Required to a GCC countryPosition Type: Full-time, PermanentJoin a pioneering Cyber Academy as an AI Trainer, where you’ll have the unique opportunity to educate the next generation of AI and cybersecurity professionals. Our client's academy is committed to delivering world-class...