Threat Intelligence Analyst Jobs in the UK

1 to 6 of 6 Threat Intelligence Analyst Jobs in the UK

Cyber Threat Intelligence Analyst

Windsor, England, United Kingdom
Hybrid / WFH Options
Pontoon Solutions
Cyber Threat Intelligence Analyst Utilities Remote working 6 months+ £600 - £650 per day In short: Cyber Threat Intelligence Analyst required to join a large utilities provider in supporting their small Cyber Threat team with typical activities. Threat Modelling experience would be very … nice-to-have but not essential. In full: Job Description Assisting the Head of Security Defence & Posture in the management of all aspects of threat intelligence, including: Monitor and process the regular (daily/weekly/monthly/quarterly/yearly) reports produced by the open source and … premium intelligence vendors that we have access to Monitor the Cyber Threat Intelligence (CTI) "news" dashboards and feeds to identify relevant threats and vulnerabilities Perform threat modelling using threat intelligence and business knowledge to identify the most prominent cyber threats and actors for different more »
Posted:

Threat Intelligence Analyst

United Kingdom
NCC Group
As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team. Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations … of relevant actors, identifying their targets and how they operate. The Global threat intelligence team has built a very strong reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable … intelligence, and collaboration with various teams. Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer. Key Accountabilities: Threat Intelligence Analysis : Track, document and report different types of Threat more »
Posted:

Cyber Threat Intelligence Analyst

London Area, United Kingdom
Careers at MI5, SIS and GCHQ
Cyber Threat Intelligence Analyst Location - Central London Salary - Starting salary of £48,928. This role qualifies for a specialist capability-based pay approach, based on our skills assessment at interview, you could be eligible for a skills payment, potentially increasing the salary to £57,362 - £61,732. … terrorism and attempts by states to harm the UK, its people and way of life. We carry out investigations by obtaining, analysing and assessing intelligence, and then work with a range of partners, including MI6 and GCHQ to disrupt these threats. Through our protective security arm, we provide advice … do unique and challenging work in a supportive and encouraging environment, making a real difference to UK national security. The Role As a Cyber Threat Intelligence Analyst, you will support MI5’s mission by analysing a variety of data, to both understand and identify malicious cyber activity more »
Posted:

Threat Intelligence Analyst

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Sanderson Recruitment
Responsibilities include: Develop and maintain customised threat intelligence for BMI Provide analytical support for incident response and risk management Identify threats and vulnerabilities by conducting comprehensive research and analysis Establish mechanisms and processes to gather and disseminate threat intelligence insights, best practice, and mitigation strategies Brief … decision-makers, including c-suite and other business leaders, on the threat landscape Skills and Experience Required: Background working within security, including previous experience within a security operations center and threat intelligence analysis Strong understanding of cyber threats, TTPs (Tactics, Techniques and Procedures), and MITRE ATT&CK more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Threat Intelligence Analyst

London Area, United Kingdom
Harrington Starr
risks, ensuring timely escalation of issues. Maintain Scenario Library : Keep an updated scenario library reflecting organizational risks. Horizon Scanning : Collaborate with the SOC Cyber Threat Intelligence team to produce reports on emerging threats and update the scenario library accordingly. Industry Engagement : Coordinate information sharing and participate in forums … of regulatory requirements for cyber resilience, including DORA. Experience in cyber resilience exercises or scenario testing, particularly in financial services. Proficient in managing cyber threat intelligence and developing actionable reports. Excellent stakeholder management, communication, and analytical skills. Degree in cybersecurity, technology, or related field, or equivalent experience. This more »
Posted:

Cyber Threat Intelligence and Resilience Senior Analyst

London Area, United Kingdom
Harrington Starr
Harrington Starr have a brand new role within one our key banking clients We are seeking someone from a Threat Intelligence/Cyber Resilience background to take a key role in cyber scenario testing/tabletop exercises to work across London and the US as part of a … exercising and scenario testing reflective of the risks faced by the Bank Deliver regular Horizon Scanning reports, in close coordination with the SOC Cyber Threat Intelligence team, to enhance the Bank’s understanding of threats and risks in relation to cyber resilience Provide appropriate reporting on metrics and … needed: Strong knowledge of cyber security threats within the EMEA region, and preferably at a global level, including tactic, techniques and procedures used by threat actors. Degree in cyber or technology related discipline, or equivalent work experience. Training in intelligence analysis and assessment. Experience of delivering cyber resilience more »
Posted:
Threat Intelligence Analyst
10th Percentile
£52,500
Median
£60,000
75th Percentile
£75,000