Threat Intelligence Analyst Jobs

5 Threat Intelligence Analyst Jobs

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities … remediation activitiesshould take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities … activities should take place - Intel briefings and reporting to senior teams within the organisation - Deliver data driven insights on current and evolving threats - Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Senior Cyber Threat Intelligence Analyst

Bristol, England, United Kingdom
Hybrid / WFH Options
Computershare
Senior Cyber Threat Intelligence Analyst This is a hybrid position primarily based in Edinburgh or Bristol UK. We’re committed to your flexibility and wellbeing and our hybrid strategy currently requires two days a week in the office, giving you the option to work remotely for some … is responsible for delivering a comprehensive portfolio of technical security control and monitoring services across all of the global Computershare environments. The Senior CTI Analyst is responsible collecting and assessing indicators and adversary TTP’s to identify and mitigate cyber threats. Senior CTI Analysts will collaborate with Global Information … emerging cyber security threats. Responsibilities The overall purpose of this role is to spearhead Computershare's CTI cybersecurity vision, crafting policies, overseeing real-time threat detection, engaging stakeholders, ensuring compliance, and managing day-to-day CTI activities for strategic and tactical adaptation in the global business landscape. The role more »
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers’ ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions. We enjoy competitive … team. Responsibilities Leverage internal, commercial, and open-source tools and data sources to analyze, enrich and synthesize indicators of compromise and/or other intelligence artifacts to provide meaningful and actionable intelligence Analyze raw data sets and extract relevant insight to form high quality TI responses Perform proactive … products, where appropriate Maintain a broad understanding and knowledge of the latest offensive and defensive Tactics, Techniques and Procedures (TTPs) as well as overall Threat Landscape trends Collaborate internally and externally, and develop, enhance and produce Secureworks TI products Own and execute ongoing projects such as customer threat more »
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors and need to be eligible for or currently hold SC … clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a minimum of 2 years of experience in a SOC environment. This role necessitates … the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to one senior stakeholders and a knowledge of Purple/Red team disciplines. more »
Employment Type: Permanent
Salary: £60,000
Posted:
Threat Intelligence Analyst
10th Percentile
£45,675
25th Percentile
£46,306
Median
£48,779
75th Percentile
£65,625
90th Percentile
£75,000