Current jobs related to Information Security Threat Intelligence Team Manager - London - Capital Group


  • London, Greater London, United Kingdom Starling Bank Full time

    About the RoleStarling Bank is seeking an experienced Information Security Lead to join our team. As a key member of our Information Security department, you will be responsible for leading a team of Information Security Analysts and supporting the development and delivery of our Information Security & Cyber Threat Intelligence capabilities.Key...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job Title: Threat Intelligence ManagerJob Summary:We are seeking an experienced Threat Intelligence Manager to join our team at Locke & McCloud. As a Threat Intelligence Manager, you will be responsible for gathering and assessing data from diverse internal and external sources to pinpoint potential threats to our clients' information systems and assets.Key...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job DescriptionThreat Intelligence Manager - A Key Role in CybersecurityLocke & McCloud is seeking an experienced Threat Intelligence Manager to join our team. As a world-class cybersecurity staffing company, we have established strong relationships with top cybersecurity consultancies and end-users.Main Responsibilities:Gather and Assess Threat Data:...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job Opportunity: Threat Intelligence ManagerAbout Locke & McCloudLocke & McCloud is a leading cyber security and information security staffing company, specializing in connecting top talent with exciting opportunities in the industry.Job DescriptionKey Responsibilities:Gather and Assess Threat DataCollect and analyze diverse internal and external threat data...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence AnalysisTrack, document, and report on various types of threat...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleIn a world where cyber threats are increasingly sophisticated, the importance of our work cannot be overstated. As a pivotal member of the Cyber Security team, you will play a crucial role in safeguarding our democratic processes. This position involves operational cyber security tasks such as monitoring, incident management, and...


  • London, Greater London, United Kingdom Locke and McCloud Full time £60,000 - £80,000

    Threat Intelligence ManagerLocke and McCloud is a leading software company that specializes in innovating cutting-edge cyber security products. As a Threat Intelligence Manager, you will play a pivotal role in shaping the company's security strategy and growing your own team.Key Responsibilities:Threat Intelligence Gathering and Analysis: Collect and assess...


  • London, United Kingdom Department for Work and Pensions Full time

    **Details**: **Reference number**: - 288699**Salary**: - £55,149 - £65,950**Job grade**: - Grade 7**Contract type**: - Permanent**Business area**: - DWP - Finance Group**Type of role**: - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs available**: - 1Contents Location About the...


  • London, Greater London, United Kingdom Locke and McCloud Full time £60,000 - £80,000

    Job DescriptionJob Title: Cybersecurity Threat Intelligence ManagerJob Summary:We are seeking an experienced Cybersecurity Threat Intelligence Manager to join our team at Locke & McCloud. As a key member of our cybersecurity team, you will be responsible for gathering and assessing data from diverse internal and external sources to pinpoint potential threats...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is critical, playing a vital role in safeguarding the integrity of our democratic processes. As a key member of the Cyber Security team, you will have the opportunity to influence this pivotal position. Your responsibilities will encompass operational cyber security, including monitoring, incident management, and threat and...


  • London, Greater London, United Kingdom House of Commons Full time

    Job OverviewThe RoleOur mission is crucial, playing a significant role in safeguarding the integrity of our democratic processes. As a vital member of the Cyber Security team, you will have the chance to influence this pivotal position. Your responsibilities will encompass operational cyber security tasks such as monitoring, incident management, and threat...


  • London, Greater London, United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35Bestman Solutions is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team for a 6-month engagement to help safeguard our organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sources to identify potential threatsStay updated on...


  • London, Greater London, United Kingdom ASOS Full time

    Company DescriptionWe're ASOS, the online retailer for fashion lovers all around the world.We exist to give our customers the confidence to be whoever they want to be, and that goes for our people too. At ASOS, you're free to be your true self without judgement, and channel your creativity into a platform used by millions.But how are we showing up? We're...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleNCC Group is seeking a highly skilled Cyber Threat Intelligence Specialist to join our Threat Intelligence team. As a key member of our team, you will play a critical role in helping our clients stay safe and secure against cyber threats.Key ResponsibilitiesThreat Intelligence AnalysisTrack, document, and report on various types of threat...


  • London, United Kingdom Department for Transport Full time

    **Details**: **Reference number**: - 292114**Salary**: - £35,403**Job grade**: - Higher Executive Officer**Contract type**: - Fixed Term**Length of employment**: - 2 years**Business area**: - DFT - Aviation, Maritime and Security Group (AMS) - Transport Security, Resilience and Response**Type of role**: - Analytical - Intelligence - Security**Working...


  • London, United Kingdom Department for Transport Full time

    **Details**: **Reference number**: - 293883**Salary**: - £35,403**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - DFT - Aviation, Maritime and Security Group (AMS) - Transport Security, Resilience and Response**Type of role**: - Analytical - Intelligence - Security**Working pattern**: - Flexible working,...


  • London, Greater London, United Kingdom NCC Group Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at NCC Group. As a Threat Intelligence Analyst, you will play a critical role in helping our clients stay ahead of cyber threats by providing actionable intelligence and supporting the development of our Threat Intelligence capabilities.Key...


  • London, United Kingdom Starling Bank Full time

    Starling is the UK’s first and leading digital bank on a mission to fix banking! Our vision is fast technology, fair service, and honest values. All at the tap of a phone, all the time.We are about giving customers a new way to spend, save and manage their money while taking better care of the planet which has seen us become a multi-award winning bank that...


  • East London, United Kingdom Connect44 Full time

    Job Summary:Connect44 is seeking a highly skilled Cybersecurity Analyst to join our team in the UK. As a key member of our security team, you will be responsible for providing expert-level security services to our clients.Key Responsibilities:Incident Response: Provide timely and effective response to security incidents, including generating initial reports,...


  • London, United Kingdom VIQU Limited Full time

    Threat Intelligence Analyst – 3-month contract – Remote My customer is seeking a highly skilled Threat Intelligence Analyst to play a pivotal role in identifying, researching, and assessing cyber and non-cyber threats to their business.The role of the Threat Intelligence Analyst is to assist the business in identifying and analyzing various cyber threats...

Information Security Threat Intelligence Team Manager

2 months ago


London, United Kingdom Capital Group Full time

“I can succeed as an Information Security Threat Intelligence Manager at Capital Group.”

As our Information Security Threat Intelligence manager, you will oversee the development, maintenance, and day-to-day operations of the cyber threat intelligence program at Capital Group globally. You will bring competence and visionary leadership in cyber threat intelligence gained from prior work in an industry targeted by motivated threat actors where intelligence drives decisions made by technology and other business teams. As Capital’s Information Security Threat Intelligence manager, you will work closely with stakeholders to seek and set direction for intelligence requirements. You will be able to describe threat scenarios facing financial services companies and how that affect the intelligence cycle processes you follow. You will be able to describe threat actor group tactics, techniques and processes and you can describe which threat actor types and groups are most likely target financial services companies.

You will lead the successful collection, processing analysis, and dissemination phases of the intelligence cycle that returns actionable and timely intelligence back to stakeholders. Your team will know stakeholders’ needs in detail to such an extent that they will proactively prepare intelligence products in anticipation of stakeholder needs.

This position is a highly visible leadership role within the Information Security team at Capital Group. The successful candidate will be a natural communicator and bridge builder. They will be experienced at leading, serving and growing a team of skilled analysts and will be able to demonstrate a wealth of knowledge around managing the work and wellbeing of intelligence associates, driving threat intelligence processes, and will be able to describe an ideal array of strategic intelligence vendors, sources and agencies that they would seek support to onboard to build a world-class capability.

Responsibilities include:

Providing management and leadership of the Threat Intelligence team including growing, providing coaching and support to the team, evaluating capacity within the team, increasing skills and training, and playing a stakeholder role in the prioritization of work.

Keeping up to date on advanced adversary tactics, techniques and procedures as they are developed and used by Advanced Persistent Threat (APT) groups.

Communicating effectively, both verbally and in writing, in formal briefs and informal settings.

Conducting (alongside our Incident Response Team) realistic wargames with technology and business teams aimed at preparing the company to respond to realistic threats

Mature our threat intelligence strategy and framework.

Directs and leads development, implementation, and enforcement of organization-wide threat intelligence procedures.

Proactively monitoring changes in business, technology, and threat environments and drives our threat response process that initiates response from stakeholder groups who address risks to systems and information.

Assessing the cost of potential threats materializing at Capital to aid risk management decision making processes.

Manages outsourced security vendors and/or contractors.

Works with our architecture and engineering teams to provide detailed requirements for threat intelligence systems

Serves as a threat intelligence program liaison to our technology risk team to support of their requirements for information during assessments, threat models, internal and external audits, and regulatory examinations.

Fostering an environment where our diverse team are prepared, used fully and have adequate process and training in place to succeed.

Supporting our incident response team by assuring correct processes and procedures are followed in response to global Information Security incidents.

Developing an advanced understanding of CG’s business to enable maximum support of the team’s mission firmwide.

Establishing working relationships with other Intelligence teams in other organizations leading to sharing best practice and partnering with other Capital Group teams as necessary.

Providing transparency and driving the efficiency, accuracy, and speed of the intelligence process through using metrics, KPIs and rigorous analysis.

Coordinating and holding Intelligence vendors accountable for performance.

“I am the person Capital Group is looking for.”

Subject matter expert in threat intelligence

Detailed knowledge of threat actor TTPs and strong ability to translate that knowledge through business knowledge into actionable insights for stakeholders in multiple business units.

Expert at building, driving, enhancing and proving the value of intelligence programs aligned to the intelligence cycle framework.

Expert at creating intelligence products that maximize the value to the business of intelligence assessment.

Experience, 7+ years of overall Intelligence experience, 3+ years with IT Security teams in a people management role.

One or more of GCTI, CCIP, CCTA, CISM and/or CISSP qualifications preferably held

A proven track-record in people leadership, driving the day-to-day work of a diverse team of highly motivated, global associates.

Skilled at identifying opportunities for growth and coaching team members; is able to delegate work effectively.

Awareness of Information Security frameworks e.g., NIST and MITRE’s ATT&CK framework and other applicable international laws, regulations, and guidelines.

Skilled at tailoring communications aimed at different audiences with different technical experience including senior leadership, stakeholders and other team members. Adept at sharing appropriate, relevant information for productive collaborations.

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

‎ 

 ‎ 

 ‎

 ‎