Cyber Threat Intelligence Analyst

7 days ago


London, United Kingdom ubs Full time
United Kingdom

Information Technology (IT)

Group Functions

Job Reference #

292064BR

City

London

Job Type

Full Time

Your role

Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?

We’re looking for a Cyber Threat Intelligence Analyst to:

- Proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm.
- Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm.
- Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics, techniques, and procedures (TTPs), and areas of concern/targeting that could potentially impact our environment.
- Create threat intelligence reports with thorough and accurate analysis leveraging a variety of open-sources and commercial tools.
- Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies.
- Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders.
- Provide IT security SME knowledge and support during applicable IT security incidents to enable effective mitigation and remediation efforts.
- Support investigations related to phishing, malware, and DDoS campaigns, among others.
- Engage external communities to share and contribute to threat intelligence exchange activities.

Your team

You’ll be working in the Global Cyber Threat Intelligence team where you’ll play an important role in protecting the firm from cyber-attacks and advanced threat actors by informing UBS cyber defense teams and working with other key stakeholders across the CISO and TISO functions.

Your expertise

- ideally combined experience in cyber threat intelligence, threat research-oriented or cyber investigations role.
- good understanding of cybersecurity organization practices, operations risk management processes and principles, cyber defense models, emerging threats, and vulnerabilities.
- detailed knowledge and technical understanding of the global cyber threat landscape, and the tactics, techniques, and procedures (TTPs) used by adversaries, especially those related to the financial sector.
- knowledge of threat modeling frameworks, such as cyber kill chains or the MITRE ATT&CK™ framework and expertise in mapping procedural intelligence of threats to TTPs.
- experience conducting investigations and analysis of phishing and malware campaigns.
- strong verbal/written communication skills, with the ability to present reports to both technical and non-technical audiences.
- expertise in data management, data analysis and development of analysis models.
- familiarity with network, endpoint controls and technology stack.
- ability to translate external and internal data collected by the cyber defense functions into relevant risk indicators and metrics to be ingested into adversarial threat analysis and prioritization models.
- experience building relevant dashboards summarizing complex threat management data to senior management.
- experience with scripting and programming languages may be beneficial/preferable but not essential.
- certifications such as GSEC, GCTI, GREM, CISSP or OSCP are desirable but not essential.

About us

UBS is the world’s largest and the only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors..

We have a presence in all major financial centers in more than 50 countries.

How we hire

This role requires an assessment on application. Learn more about how we hire: www.ubs.com/global/en/careers/experienced-professionals.html

Join us

At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.

From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we’re more than ourselves. Ready to be part of #teamUBS and make an impact?

Contact Details

UBS Business Solutions SA
UBS Recruiting

Disclaimer / Policy Statements

UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.

  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Ashdown Group Full time €75,000

    Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking for a...


  • London, United Kingdom Wipro Limited Full time

    Job Description: Senior Cyber Threat Intelligence Analyst Location: Norwich or London The Company: Wipro Limited (NYSE: WIT, BSE: (phone number removed), NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #295396BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United KingdomInformation Technology (IT)Group FunctionsJob Reference #292064BRCityLondonJob TypeFull TimeYour roleAre you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise?We’re looking for a Cyber Threat Intelligence Analyst to:-...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 295396BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom ubs Full time

    United Kingdom Information Technology (IT) Group Functions Job Reference # 292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber...


  • London, United Kingdom Bluecube - An Ekco company Full time

    About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London,, UK, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Kite Human Capital Full time

    **Cyber Threat Intelligence Analyst - London - £60k package** As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. Key skills: Cyber Threat Intelligence experience Excellent communication skills both verbal and...


  • London, Greater London, United Kingdom Bluecube - An Ekco company Full time

    About EkcoFounded in 2016 Ekco is now one of the fastest growing cloud solution providers in EuropeWe specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments. In a few words, we take businesses to the cloud and backWe have over 1000...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent. Role: Threat Intelligence Analyst Rate: TBC Work pattern: Hybrid, London Bank Area Requirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London Area, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Role: Threat Intelligence AnalystRate: TBC Work pattern: Hybrid, London Bank AreaRequirements: Experience working in a Cyber/Threat...


  • London, United Kingdom Bonhill Partners Full time

    Bonhill Partners are working with a global Investment Bank to assist with their Cyber Security Function expansion, this will be an initial 12 month contract (inside IR35) with a view to extend or convert to permanent.Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck.Role: Threat...


  • London, United Kingdom Henderson Scott Full time

    **Cyber Intelligence Analyst - £70,000 - £85,000** You must be able to gain and maintain UK Government clearance **Remote with regular on-site presence in London and other locations as the business requires.** this role is a member of a small team that delivers computer network defence support in the UK, providing day-to-day security monitoring...