Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to begin the process of your application.

 
 
Email Address *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
 
 * denotes required field
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Threat Intelligence Analyst (Permanent)

Location: London Country: UK Rate: £75k
 
Cyber Security Analyst - Threat Intelligence

- Permanent full time role with global financial services company

- Joining a cyber security team of over 100 professionals

- Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity

A leading global financial company is looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology.

Day to day duties will include:

- Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will effect the business and what remediation activities should take place

- Intel briefings and reporting to senior teams within the organisation

- Deliver data driven insights on current and evolving threats

- Insider threat/forensics assessment

- Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats.

To be considered suitable for the role you will need to have the following skills and experience:

- Strong communication skills

- Background in cyber security threat intelligence

- Operational knowledge on the effects of cyber attacks and threats

- Strong ability to investigate risks and threats

- Understanding of frameworks and tools such as MITRE ATT&CK Framework, the Cyber Kill Chain, and the Diamond Model of Intrusion Analysis.

- Any experience with Scripting would be seen as an advantage but is not essential


Posted Date: 12 Apr 2024 Reference: JS Employment Agency: Ashdown Group Contact: Chris Hiett