SonicJobs Logo
Login
BackBack to search

Cyber Threat Intelligence Analyst

Ashdown Group
Posted 3 days ago, valid for a month
Location

London, Greater London EC1R 0WX

Salary

£40,000 - £70,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Salary: Up to £75,000
  • Experience Required: Background in cyber security threat intelligence
  • Day to day duties include threat intelligence analysis, intel briefings, delivering data insights, and insider threat assessments
  • Skills needed include strong communication, operational knowledge of cyber attacks, ability to investigate risks, and understanding of frameworks and tools
  • Experience with scripting is advantageous but not essential

Cyber Threat Intelligence (CTI) Analyst

- Permanent full time role with global financial services company

- Joining a cyber security team of over 50 professionals

- Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity

A leading global financial company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. 

Day to day duties will include:

- Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will effect the business and what remediation activities should take place

- Intel briefings and reporting to senior teams within the organisation

- Deliver data driven insights on current and evolving threats 

-  Insider threat /forensics assessment

-  Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats.

To be considered suitable for the role you will need to have the following skills and experience:

- Strong communication skills

- Background in cyber security threat intelligence

- Operational knowledge on the effects of cyber attacks and threats

- Strong ability to investigate risks and threats

- Understanding of frameworks and tools such as  MITRE ATT&CK Framework, the Cyber Kill Chain, and the Diamond Model of Intrusion Analysis.

- Any experience with scripting would be seen as an advantage but is not essential

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.