SonicJobs Logo
Login
Left arrow iconBack to search

Cyber Threat Intelligence Lead

Harnham - Data & Analytics Recruitment
Posted 19 hours ago, valid for 22 days
Location

London, Greater London EC1R 0WX

Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The position is a 6-month contract based in London, operating outside IR35 with a hybrid working model.
  • The role requires proven experience leading Cyber Threat Intelligence (CTI) programs or managing CTI teams, along with strong knowledge of the threat intelligence lifecycle.
  • Key responsibilities include leading weekly CTI activities, improving CTI processes, and supporting the CTI Manager.
  • Candidates should have hands-on experience implementing CTI frameworks such as MITRE ATT&CK and familiarity with CTI platforms like MISP and ThreatConnect.
  • The salary for this role is not specified, but candidates should have a significant background in CTI, ideally with several years of relevant experience.

Contract | 6 Months | Outside IR35Hybrid - London (occasional on-site for team meetings)

I am looking for someone who can help drive our clients' CTI frameworks and products forward whilst supporting with some of the day-to-day activities.

Responsibilities:
  • Lead and support weekly Cyber Threat Intelligence (CTI) activities and reporting.
  • Drive continuous improvement of CTI processes and frameworks.
  • Contribute to the development and enhancement of CTI tools and products.
  • Provide strategic and technical support to the CTI Manager and broader CTI team.
Background & Experience:
  • Proven experience leading CTI programmes or managing CTI teams.
  • Strong knowledge of threat intelligence lifecycle and operational CTI practices.
  • Hands-on experience implementing CTI frameworks (e.g., MITRE ATT&CK, Diamond Model, Cyber Kill Chain).
  • Familiarity with CTI platforms (e.g., MISP, OpenCTI, ThreatConnect) and external intelligence sources (e.g., SpyCloud, Recorded Future, etc.).

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.