SonicJobs Logo
Left arrow iconBack to search

Threat Intelligence Specialist

Hays Specialist Recruitment Limited
Posted a day ago, valid for 2 days
Location

London, Greater London EC1R 0WX

Salary

£80,000 - £96,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Threat Intelligence Specialist (TIS) will assess cyber threats impacting the organization and produce actionable security intelligence.
  • Candidates should have demonstrable experience in Information and Cyber Security, including extensive experience in collection, analysis, and production of intelligence.
  • The role requires familiarity with the MITRE ATT&CK Framework and advanced knowledge of global cyber threats, with a focus on collaboration and information sharing.
  • A recognized Threat Intelligence qualification is preferred, along with experience in incident management and delivering briefings to senior management.
  • The position offers a competitive salary of £60,000 to £70,000 and requires a minimum of 5 years of relevant experience.

The Threat Intelligence Specialist (TIS) will be required to better understand and assess cyber threats that are likely to impact the organisation

The TISs will demonstrate an ability to apply technical insights and knowledge of global events and threat actors to produce practical actionable security intelligence.

They will understand strategic risks, identify sources of information, collect, analyse and produce finished Threat Intelligence to inform and minimise the risk of harm.

The Role

Collection, analysis, and production of finished Threat Intelligence.

Maintain awareness of the global threat landscape to ensure a strong security posture.

Use a variety of sources of intelligence to increase knowledge, corroborate and parallel information; and have confidence in your ability to draw conclusions and present actionable intelligence led recommendations.

Responsible for tracking targeted campaigns and threat actors, identify relevant TTPSs and make recommendations and remediation advice to reduce the risk from such threats.

Collaborate to generate and review complex, technical threat data, and enrich it with contextual information that will result in finished intelligence.

Develop hypotheses based on threat intelligence to direct joint operations with CTI technical resources to direct threat hunting and vulnerability management activities.

Produce Threat Advisories, Intelligence Briefings, Strategic Assessments, and RFI responses as a routine responsibility.

Have a continuing focus on internal and external information sharing groups.

Continue to develop access to internal data and leverage threat intelligence tooling to maximise intelligence opportunities.

Actively promote Cyber Threat Intelligence concept

Ability to lead and conduct investigations and report findings to leadership.

Have strong knowledge of:

-The MITRE ATT&CK Framework.

- Cyber threats and vulnerabilities.

- Advanced Persistent Threats (APT) and their associated Tactics, Techniques, and Procedures (TTP).

- Incident response and handling methodologies.

- Risk management processes (e.g., methods for assessing and mitigating risk).

- Threat hunting techniques, tools and operational procedures.

Ability to work towards team and individual targets.

Pro-actively identify better ways to deliver improvement and simplify the way in which activities are undertaken

Use standard best practice to deliver across the group in a consistent, repeatable manor

Maintain open and constructive working relationships with high degree of commitment and commitment resilience.

Build new and maintain effective working relationships with internal stakeholders.

Collaboration with subject matter experts to validate technical and operational control requirements

Proactively shares information with and seeks advice from other team members and the wider group to drive improvements

Education/professional qualification

Demonstrable experience in Information and Cyber Security.

Extensive and demonstratable experience in collection, analysis, production and dissemination of intelligence.

Experience of using Threat Intelligence Platform or relatable technology.

Strong technical understanding of networking, internet protocols and information security

Experience of using MITRE ATT&CK Framework, Kill Chain, and Diamond Intrusion model

Advanced knowledge of global threats to international cyber security and conversant in the tactics, techniques and procedures used by cyber adversaries

Experienced in supporting security breaches, security incident management and delivering briefings to senior management.

Recognised Threat Intelligence qualification(s) are preferred (CTIA, CySA+, etc)

Hays Talent Solutions is a trading division of Hays Specialist Recruitment Limited and acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.