Current jobs related to Threat Intelligence Analyst - UK, UK - Strativ Group


  • UK, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBCWork pattern: 5 days in office, London Bank Area Requirements:Experience working in a Cyber/Threat...


  • UK, UK, United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence AnalystUtilitiesRemote working6 months+£600 - £650 per dayIn short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities.Threat Modelling experience would be very nice-to-have but not essential.In full:Job DescriptionAssisting the Head of...


  • London, UK, UK, United Kingdom Lab 1 Full time

    Cyber Threat Intelligence Lead Lab 1 is a fast-growing cybersecurity startup, which finds and interprets compromised data.Lab 1’s AI platform analyses the full corpus of exposed corporate data in near real time, providing customers with the assurance that they’ll know the unknown and reducing the risk, cost and anxiety associated with exposed data across...


  • UK, UK, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • UK, UK, United Kingdom EOS Risk Group Full time

    Want to join a team that makes a difference and does things differently? You have the chance to make an outstanding impact, helping protect the maritime industry through your expert advice and intelligence. Every day will bring you new challenges and opportunities, developing and growing your knowledge and skills. If you’re passionate about maritime...


  • UK, UK, United Kingdom M-TECH EUROPE LIMITED Full time

    Title: Lead Cybersecurity Consultant & Lab manager: Threat Research & DetectionLocation: Remote role: UK or European baseOur client is a global provider of software solutions for Telco’s and Critical National Infrastructure organisations. We are looking to recruit a Cybersecurity expert in Threat Research & Detection, to work with an industry-leading R&D...

  • ROC Risk Analyst I

    3 weeks ago


    UK, UK, United Kingdom BlueVoyant Full time

    ROC Risk Analyst ILocation: Remote in the United KingdomResponsibilitiesProduce formatted reports for clients to help them understand cyber risk profiles of specific networks.Assist in discovery, analysis and tracking of advanced cyber threats.Identify and correlate adversary tactics, techniques, and procedures (TTPs) across a range of raw data sources from...

  • ROC Risk Analyst I

    2 weeks ago


    UK, UK, United Kingdom BlueVoyant Full time

    ROC Risk Analyst ILocation: Hybrid in Leeds (should be able to work 2 - 3 days per week out of Leeds office)ResponsibilitiesProduce formatted reports for clients to help them understand cyber risk profiles of specific networks.Assist in discovery, analysis and tracking of advanced cyber threats.Identify and correlate adversary tactics, techniques, and...


  • UK, UK, United Kingdom Saragossa Full time

    Do you want the freedom to seek out all kinds of threats for one of the World’s most successful Hedge Fund?You’re going to be encouraged to seek out threats every single day, whilst being given full autonomy to solve problems and create solutions, with the help of a world class engineering team.It can be a tough environment, but this comes from working...


  • UK, UK, United Kingdom MAC Recruit Group Ltd Full time

    This is an opportunity for an exciting business intelligence Analyst to join an organisation who has been at the forefront of their market for the last 20 years. They are renowned for their empathetic and client-focussed approach.In this role you will be responsible for the delivery of business intelligence solutions using Power BI as well as undertaking...


  • UK, UK, United Kingdom Talent Full time

    Permanent Opportunity for a critical public service clientHybrid working, West Midlands£40,000 salary + benefitsYou will be required to go through a UK security ClearanceSecurity Operations AnalystOur critical public service client is looking for a Security Operations analyst to join the team to assist in the control and monitoring of the Digital Services...


  • UK, UK, United Kingdom East 57th Street Partners Full time

    We're Hiring!Our esteemed client is on the lookout for a talented individual to fill a crucial role in their dynamic team. Here's why you should be excited about this opportunity:✅ 100% Remote Position: Embrace the flexibility of working from anywhere! This role offers the perfect balance between work and life, allowing you to excel in your...


  • UK, UK, United Kingdom Addition+ Full time

    We are currently recruiting for a global financial services provider, for the role of Senior Attack Surface Remediation Analyst. It’s an exciting new opportunity to work for a recognised leader that have been in operation for over 100 years and now have over 14 million active customers and currently going through an exciting transformation phase!What...


  • UK, UK, United Kingdom SCC Full time

    Senior Security Analyst (DV Cleared) – £600 per day via Umbrella – 6 months – Hemel Hempstead (onsite) – SCC Flex ContractWe are looking for a strong Senior Security Analyst who will be responsible for monitoring and defending their network against potential threats, ensuring the highest levels of security are maintained.Your responsibilities as the...


  • UK, UK, United Kingdom ShortList Recruitment Limited Full time

    BI AnalystLiverpool£41,000ShortList has an opportunity to join a growing BI team in a not-for-profit organisation based in Liverpool. If you are looking for a new challenge within a remote, and sociable team, this is could be a great fit for you.The BI Analyst will be part of the Business Intelligence team, part of the IT function of the organisation. This...

  • Security Analyst

    1 month ago


    UK, UK, United Kingdom Transparity Full time

    Who we're looking forThe 2nd Line Security Analyst will be required to work a 4x4 shift pattern which is 4 days on and 4 days off and will include weekend work. Within the role you will be responsible for performing the day-to-day maintenance of the Security Operations Centre. These responsibilities will include proactive monitoring of customer’s...


  • UK, UK, United Kingdom UST Full time

    Cybersecurity Threat HunterUnited Kingdom (UK)Full timeJoin ASAPWe are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK.As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to enhance our...


  • UK, UK, United Kingdom Required IT Ltd Full time

    My Financial Services client is looking for a Business Intelligence Analyst to help deliver their strategic vision. You’d be joining an expanding Data Team, at an exciting time within the Bank’s growth strategy. The role is to provide insight and data to our internal customers, distributors, and external stakeholders, whether this be high-level...

  • SOC Analyst

    1 month ago


    UK, UK, United Kingdom F5 Consultants Full time

    L1/L2 SOC Analysts Needed! Start: ASAPRate: £250-350 p/dLength: 6 months+Location: HampshireIR35: OutsideClearance: Active SC Clearance Needed We are recruiting for a number of L1/L2 SOC Analysts to support a 365/24/7 SOC service with a UK Defence end client.It would be 4 shifts on, 3 off, each being 12 hours switching between days and nights, including...


  • UK, UK, United Kingdom BlueVoyant Full time

    Cyber Threat ResearcherLocation: Remote in the United Kingdom, Belgium or The NetherlandsSummaryThe Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...

Threat Intelligence Analyst

3 months ago


UK, UK, United Kingdom Strativ Group Full time

Job Title: Cyber Threat Intelligence (CTI) Analyst


Overview of Role: As a CTI Analyst, your primary role is to monitor, analyze, and mitigate cyber threats to ensure the security and integrity of our critical energy infrastructure. You will play a key role in enhancing our cyber security posture by developing and implementing effective threat intelligence strategies.


Key Accountabilities:

  • Monitor and gather threat intelligence from open sources, dark web forums, industry feeds, and other relevant data sources.
  • Identify and prioritize potential threats to our organization.
  • Develop and implement threat intelligence strategies, policies, and procedures.
  • Conduct in-depth analysis of threat groups, their capabilities, motivations, and tactics.
  • Develop comprehensive threat intelligence reports detailing findings, risk assessments, and recommended mitigation strategies.
  • Create and maintain a comprehensive threat intelligence framework.
  • Collaborate closely with security operations teams to integrate threat intelligence into detection and response processes.
  • Continuously evaluate and improve threat intelligence processes to enhance the organization’s cyber security posture.
  • Provide training and expertise to increase security awareness across the company.


Essential Knowledge, Skills, and Experience:

  • Bachelor's degree in cybersecurity, computer science, or a related technical field.
  • Minimum 2 years of experience in cyber threat intelligence, security analysis, or incident response.
  • Proficient in using threat intelligence platforms, data mining, and analytical techniques.
  • Excellent written and verbal communication abilities for presenting technical information clearly.
  • Self-motivated with strong problem-solving and critical thinking skills.
  • Knowledge of SCADA systems and associated threats is advantageous.
  • Industry certifications such as GCTI, GCIA, or CISSP are highly desired.