SonicJobs Logo
Left arrow iconBack to search

Threat Intelligence Specialist

Hays Specialist Recruitment Limited
Posted 6 hours ago, valid for 21 days
Location

Basingstoke, Hampshire RG22 4UY

Salary

£40,000 - £48,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • A reputable telecommunication client is seeking a Threat Intelligence Specialist for a contract position.
  • The role requires at least 5 years of experience in the Threat Intelligence space and relevant certifications like CISSP, CRTIA, or CCTIM.
  • The specialist will analyze data to identify threats and provide expertise in resolving complex security issues.
  • Candidates should have a strong understanding of security solutions, security architecture, and frameworks such as MITRE ATT&CK.
  • Flexible working options are available, and the salary details were not specified in the job listing.

Your new companyA reputable telecommunication client is looking for a Threat Intelligence Specialist to join the wider team on a contract basis. Your new roleThreat Intelligence Specialists are at the heart of this client's cybersecurity and transformation programme, ensuring that we continue to deliver on our purpose of "delivering tomorrow's connections today".As a diverse and inclusive organisation, our TI specialists help drive business-driven security by supporting senior business leaders, core security teams, technology functions, as well as risk and compliance, and other functions.Specifically, the TI Specialists source, process and analyse data to produce information the organisation can use to understand the threats that have, will, or are currently targeting our organisation. TI specialists also provide expertise in supporting the resolution of advanced or complex security threats against the specialists as well as advising on best practice countermeasures and detections. Finally, TI specialists are the leading force for change within the business. As such, the role requires a leader with a growing mind-set, emotional intelligence, self-motivation, agility, DevOps, and great communication, to complement our one-team culture as well as a good understanding of our regulatory requirements, including but not limited to privacy.What you'll need to succeed

  • Threat Intelligence certifications (e.g., CISSP, CRTIA or CCTIM) are desirable
  • Good understanding for security solutions, security architecture, DevSecOps and security in hybrid multi-cloud environment
  • A thorough understanding of the MITRE ATT&CK Framework, Cyber Kill Chain and Diamond Model.
  • Must have hands-on experience as a Cyber Security Specialist for a commercial client
  • Ideally, with 5 years + experience within the Threat Intelligence space.

What you'll get in returnFlexible working options available.What you need to do nowIf you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.

Hays Specialist Recruitment Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.