Threat Intelligence Analyst

2 weeks ago


United Kingdom NCC Group Full time

As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.


Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate.


The Global threat intelligence team has built a very strong reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams.


Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer.


Key Accountabilities:


Threat Intelligence Analysis:

  • Track, document and report different types of Threat Actors
  • Document and report on their TTPs, IOCs and Infrastructure
  • In-depth analysis, document and report on malware families

Support:

  • Support the other pillars within the GTI team with research and analysis
  • Support CIRT teams across the group from a Threat Intelligence perspective
  • Answer internal and external RFI's

Collaboration and Information Sharing:

  • Collaborate with internal teams, external partners, and industry forums to share threat intelligence.
  • Participate in information-sharing communities to stay abreast of the latest threat landscape.
  • Present at internal and external conferences and events, on occasion.
  • Communicate directly with clients to present research findings, get feedback, and answer questions.

Tool Management:

  • Manage and optimise threat intelligence platforms and tools to enhance analysis efficiency. Evaluate and recommend new tools to improve the overall capabilities of the threat intelligence function.
  • Gain and maintain access to dark web resources. Web forums, shops, markets, and chat services.


Skills and Experience:

  • A bachelor's or master's degree ore equivalent experience in Computer Science or Information Security or equivalent experience.
  • Experience and affinity with technical writing.
  • Experience in working as a Threat Intelligence analyst or a similar position
  • Knowledge of networking protocols, including TCP/IP, Domain Name System (DNS)
  • Knowledge of cybercrime terminology and concepts
  • Knowledge of virtualization technologies, operating systems (Windows, Linux, MacOS, Unix)
  • Offensive security reconnaissance skills
  • Familiarity with the Cyber Threat Intelligence (CTI) cycle


About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.


If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.


Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.



  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The Global...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: 5 days in office, London Bank Area Requirements: Experience working in a...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: 5 days in office, London Bank Area Requirements: Experience working in a...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+£600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job Description ...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+£600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job Description ...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom Pontoon Solutions Full time

    Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very nice-to-have but not essential. In full: Job...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom NCC Group Full time

    As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate. The...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats.Key Responsibilities:Analyze intelligence from various sourcesStay updated on cyber threat trendsPerform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bestman Solutions Full time

    Threat Intelligence Consultant - 6 Month Contract - Inside IR35 We are working with a FTSE 1000 firm looking to hire a Threat Intelligence Consultant for a 6-month engagement to help safeguard the organization from emerging cyber threats. Key Responsibilities: Analyze intelligence from various sources Stay updated on cyber threat trends Perform threat...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst 5 days in office, London Bank Area Experience working in a Cyber/Threat Intelligence role for 1+...


  • United Kingdom EOS Risk Group Full time

    Want to join a team that makes a difference and does things differently? You have the chance to make an outstanding impact, helping protect the maritime industry through your expert advice and intelligence. Every day will bring you new challenges and opportunities, developing and growing your knowledge and skills. If you’re passionate about maritime...


  • United Kingdom EOS Risk Group Full time

    Want to join a team that makes a difference and does things differently? You have the chance to make an outstanding impact, helping protect the maritime industry through your expert advice and intelligence. Every day will bring you new challenges and opportunities, developing and growing your knowledge and skills. If you’re passionate about maritime...