Cyber Threat Intelligence Analyst Mandarin Language Specialist

4 weeks ago


London, United Kingdom ReliaQuest Full time

Why it’s worth it:

Are you interested in producing operational and strategic intelligence products that draw on primary-source information to provide actionable insights into adversary tactics and techniques, malware, and threat campaigns in the Mandarin-language cybersphere? Joining ReliaQuest’s Cyber Threat Intelligence team, you will be an integral part of intelligence operations. This is a great opportunity to put your Mandarin-language skills to use while conducting cutting-edge threat research, seeking and interpreting restricted intelligence, and delivering intelligence products to a varied audience. If you have a keen interest in broadening your skills, knowledge, and experience within an intelligence environment, this role might be for you.

The everyday hustle:

Conduct investigations on the clear, deep, and dark web, identifying Mandarin Chinese-language primary- and/or restricted-access intelligence to support the entire range of the team’s deliverables  Write timely, accurate, and relevant actionable intelligence deliverables in a variety of formats—including short, fast-turnaround updates and longer-form reports—covering threat actors, vulnerabilities, malware, and cybercriminal locations  Research, write, contribute to, and coordinate external-facing papers, blogs, webinars, and podcasts Propose and carry out extended research projects to gather actionable intelligence on the Mandarin-language cyber threat landscape Follow trends, dynamics, and developments in the Mandarin-language cyber threat landscape Identify new threat actors or locations and assess their credibility, motivations, and threat level Conduct investigations to support customer Requests for Intelligence (RFIs) and produce written deliverables according to agreed parameters  Liaise with other teams within the Threat Research umbrella to deliver primary-source intelligence to enrich internal telemetry efforts investigating credible threats Support Threat Research Team Leadership in ensuring team goals are met Meet deadlines and achieve expectations

Do you have what it takes?

Credible experience of working in cyber security and/or cyber threat intelligence Professional-level Mandarin-language skills (able to read and write)  Existing knowledge of or deep interest in cyber security Experience working in online intelligence investigations and analysis, including good OSINT skills Demonstrates a sense of urgency, understands customer needs (internal and external), and is solution-focused Strong analytical skills and a demonstrated writing ability Understands channels of communication, delivery of information, tone, and attitude in messaging; has an awareness of cultural differences, inclusiveness, and communication barriers Can adapt to a fast-moving environment to deliver high-quality intelligence content in a short timeframe Comfortable working in cross-functional intelligence teams across different time zones A relevant university degree (e.g., Languages, Computer Science, Cybersecurity, International Relations, Political Science), equivalent education, or appropriate professional experience

What makes you uncommon?

Experience of tactical investigations into threat actor TTPs, malware, and vulnerabilities Good understanding of the cyber threat landscape, including threat actor attack methodologies, security postures, and appropriate analytical frameworks (including Cyber Kill Chain, Diamond Model, MITRE ATT&CK)  Experience of non-standard Mandarin-language vocabulary, e.g., slang and technical jargon Familiarity with Mandarin-language clear, deep, and dark web cybercriminal marketplaces and forums Experience of online HUMINT operations and/or social engineering techniques A comfortable public speaker, confident to share ideas and insights both internally and externally Awareness of a wide variety of security technologies (e.g., SIEM, EDR) Technical understanding/skills, particularly of cyber security offensive and defensive practices Knowledge of cyber threat actors and adversary tactics, techniques, and procedures (TTPs) Familiarity with structured analytic techniques for intelligence analysis

  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Secret Intelligence Service Full time

    **ABOUT US** MI5, MI6 and GCHQ are the UK’s Intelligence Services. We work together to safeguard Britain’s people, interests and businesses from various threats at home, overseas and online, including cyber-attacks, espionage, terrorism, and organised crime. Working across our vital missions, you’ll deliver impact at the heart of national security,...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom Bluecube - An Ekco company Full time

    About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We...


  • London, United Kingdom Henderson Scott Full time

    **Cyber Intelligence Analyst - £70,000 - £85,000** You must be able to gain and maintain UK Government clearance **Remote with regular on-site presence in London and other locations as the business requires.** this role is a member of a small team that delivers computer network defence support in the UK, providing day-to-day security monitoring...


  • London, United Kingdom eFinancialCareers Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, United Kingdom Kite Human Capital Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, United Kingdom Willis Towers Watson Full time

    Cyber Threat Intelligence Principal Specialist - London, GB August 14, 2023 The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider community in fostering a culture which is both security aware and is a great place...


  • London, United Kingdom MI5 Full time

    **Details**: **Reference number**: - 265916**Salary**: - £32,092 - £38,027**Job grade**: - Executive Officer**Contract type**: - Permanent**Business area**: - Language Analyst Intelligence**Type of role**: - Analytical - Intelligence**Working pattern**: - Flexible working, Full-time, Part-time**Number of jobs available**: -...


  • London, United Kingdom Barclay Simpson Full time

    **Cyber Threat Investigator**: - London - £65,000 + benefits - Job type: Permanent - Sector: Not-for-Profit, Commerce and Industry - Job reference: 41269 Our client, leader in the technology space, are seeking a hands-on Cyber Threat Intelligence Analyst to join their thriving cyber defence function. This is an excellent opportunity to join a growing...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...


  • London, United Kingdom Recorded Future Full time

    We are seeking a uniquely talented individual who combines the technical acumen of a Cyber Threat Hunter with the expressive skills of a Technical Writer to work as a Senior Emerging Threat Intelligence Analyst . This individual will be a critical component of our Attack Surface Intelligence Quick Reaction Team (QRT) and Recorded Future’s Insikt...