Oh no! This role has already been filled.

Don't worry, we have lots of other exciting jobs for you!

See available jobs in Cyber Security Jobs

That job has expired. Here are some similar roles:

Cyber Threat Intelligence Analyst

Europe Contract / 6 month rolling £750 - £770 per day + inside IR35

Our Threat Intelligence team provides subscription and bespoke research services to global clients, supports our incident response and Managed Cyber Defence threat hunting services.

We are seeking a seasoned Threat Intelligence Analyst to join our experienced team supporting major UK clients .

Key accountabilities

  • Perform a broad range of tasks, bringing together output from stakeholders within Cyber SOC, Malware, Threat Hunting and Vulnerability teams.
  • Support the delivery of technical data collection methods and integration into relevant systems for ease of analysis.
  • Establish and interpret requirements to ensure the needs of key stakeholders are met.
  • Prepare and deliver analytical summaries and briefings to stakeholders to provide a clear and concise evidence based understanding of the subject matter, including providing advice and guidance.
  • Provide analysis of threat data from a variety of sources, ultimately generating real threat intelligence that is actionable.
  • You will be responsible for developing an understanding of the cyber risks facing policing, performing core intelligence tasks focussing on social, cultural and geopolitical context of cyber intelligence analysis.

Essential experience

Candidates must hold least SC Clearance

  • CISSP or CompTIA Network and Security certified
  • At least 5 years working in an cyber intelligence environment, ideally as an intelligence researcher or analyst
  • Background in technical cyber analytics such as networks, malware analysis, incident response and / or honeypots.
  • Strong working knowledge of offensive security including attack methods and techniques.
  • Knowledge of protocols, tools and methods to acquire and manage technical threat intelligence data.
  • Ability to generate clear and concise reports and presentations for stakeholders, from technical analysts to management and senior leadership teams.


Job Information

Job Reference: JO-2204-254206
Salary: £750 - £770 per day + inside IR35
Salary per: day
Job Duration: 6 month rolling
Job Start Date: ASAP
Job Location:
Job Industry:
Job Industries: Cyber Security Jobs
Job Locations: Europe
Job Types: Contract
Job Skills: Cyber, intelligence, threat

Here are some related jobs

×
UK

Upload your CV

Upload your CV to our database.

  • Max. file size: 5 MB.
  • Hidden
  • This field is for validation purposes and should be left unchanged.

Cyber Threat Intelligence Analyst

Please let us know where you are, or where you would like to be in the world so we can point you in the right direction.