Cyber Threat Intelligence Lead

6 days ago


London UK UK ECN AX, Central London, United Kingdom Barclays Bank PLC Full time

This exciting opportunity within the Chief Security Office focuses on the understanding, preparedness, detection and response to cyber threats and incidents to keep to bank, customers, clients and colleagues safe, secure and always on. Cyber Operations provides a global toolset that ensures confidentiality, integrity and availability of the firm's information assets, and in implementing world - class security solutions to meet our business needs.

Your role specifically focuses on the analysis and reduction of Barclays' cyber threat for new and emerging cyber threats by: understanding and evaluating the external cyber threat landscape on a technical level, guiding relationships with internal and external stakeholders to share technical and operational information and providing strategic direction and oversight to the team, including workload prioritization and project assignments.

To be successful as a Cyber Threat Intelligence Lead, you should have experience with

  • Knowledge of drivers of cyber operations such as cyber threat intelligence frameworks
  • Cyber threat intelligence experience
  • Stakeholder and leadership management
  • Experience with threat intelligence platforms

Some other highly valued skills may include

  • Qualifications such as GCTI or SANS
  • Researching
  • Writing and presenting
  • Exposure to incident response

You may be assessed on the key critical skills relevant for success in role, such as risk and controls, change and transformation, business acumen strategic thinking and digital and technology, as well as job-specific technical skills

This role is based in Knutsford and London


Purpose of the role

To monitor the performance of operational controls, implement and manage security controls and consider lessons learnt in order to protect the bank from potential cyber-attacks and respond to threats.

Accountabilities

  • Management of security monitoring systems, including intrusive prevention and detection systems, to alert, detect and block potential cyber security incidents, and provide a prompt response to restore normal operations with minimised system damage.
  • Identification of emerging cyber security threats, attack techniques and technologies to detect/prevent incidents, and collaborate with networks and conferences to gain industry knowledge and expertise.
  • Management and analysis of security information and event management systems to collect, correlate and analyse security logs, events and alerts/potential threats.
  • Triage of data loss prevention alerts to identify and prevent sensitive data for being exfiltrated from the banks network.
  • Management of cyber security incidents including remediation & driving to closure.

Vice President Expectations

  • Advise key stakeholders, including functional leadership teams and senior management on functional and cross functional areas of impact and alignment.
  • Manage and mitigate risks through assessment, in support of the control and governance agenda.
  • Demonstrate leadership and accountability for managing risk and strengthening controls in relation to the work your team does.
  • Demonstrate comprehensive understanding of the organisation functions to contribute to achieving the goals of the business.
  • Collaborate with other areas of work, for business aligned support areas to keep up to speed with business activity and the business strategies.
  • Create solutions based on sophisticated analytical thought comparing and selecting complex alternatives. In-depth analysis with interpretative thinking will be required to define problems and develop innovative solutions.
  • Adopt and include the outcomes of extensive research in problem solving processes.
  • Seek out, build and maintain trusting relationships and partnerships with internal and external stakeholders in order to accomplish key business objectives, using influencing and negotiating skills to achieve outcomes.

All colleagues will be expected to demonstrate the Barclays Values of Respect, Integrity, Service, Excellence and Stewardship – our moral compass, helping us do what we believe is right. They will also be expected to demonstrate the Barclays Mindset – to Empower, Challenge and Drive – the operating manual for how we behave.



  • London, UK, UK, EC3N 3AX, Central London, United Kingdom BDO UK Full time

    Ideas | People | TrustWe’re BDO. An accountancy and business advisory firm, providing the advice and solutions entrepreneurial organisations need to navigate today’s changing world.We work with the companies that are Britain’s economic engine – ambitious, entrepreneurially-spirited and high‑growth businesses that fuel the economy - and directly...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job SummaryHarrington Starr is seeking a highly skilled Cyber Threat Intelligence and Resilience Senior Analyst to join our team. As a key member of our cyber resilience team, you will be responsible for managing the delivery of exercising and scenario testing within the region and collaborating with the US on cross-regional exercising.Key...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Threat Intelligence team at NCC Group. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Conduct in-depth analysis of cyber threats, document...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at NCC Group. As a key member of our threat intelligence team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence Analysis: Track, document, and report on different types of...


  • London, Greater London, United Kingdom NCC Group Full time

    Key Role in Cyber Threat IntelligenceWe are seeking a highly skilled Cyber Threat Intelligence Analyst to play a key role in making our clients safer and more secure against cyber threats.As a member of our global threat intelligence team, you will collaborate with colleagues across time zones to help clients understand the motivations of relevant actors,...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Cyber Threat Intelligence SpecialistJob Type: ContractLocation: RemoteJob Description:Company Overview: VIQU Limited is a leading provider of IT recruitment services, and we are currently seeking a highly skilled Cyber Threat Intelligence Specialist to join our team on a 3-month contract basis.Job Summary: We are looking for a talented individual...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom VIQU Limited Full time

    Job Title: Threat Intelligence AnalystJob Type: ContractDuration: 3 monthsLocation: RemoteAbout the Role:VIPU Limited is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to our business.The Threat Intelligence Analyst will assist our business in identifying and...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom Careers at MI5, SIS and GCHQ Full time £48,928

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at MI5. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting our mission to keep the country safe from serious threats like terrorism and attempts by states to harm the UK, its people and way of life.Key ResponsibilitiesAnalyse a...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleNCC Group is seeking a highly skilled Cyber Threat Intelligence Specialist to join our Threat Intelligence team. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence AnalysisTrack, document, and report on various types of threat...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is crucial, playing a significant role in safeguarding the integrity of our democratic processes. As a vital member of the Cyber Security team, you will have the chance to influence this pivotal position. Your responsibilities will encompass operational cyber security tasks such as monitoring, incident management, and threat...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job DescriptionCyber Threat Intelligence Manager – Hybrid RoleLocke & McCloud is seeking an experienced Cyber Threat Intelligence professional to join our team. As a Cyber Threat Intelligence Manager, you will play a critical role in helping our clients stay ahead of emerging threats and protect their information systems and assets.Main...