top of page

Snr Threat Intelligence Analyst

£110,000

United Kingdom

Full Remote

About the Role

The senior threat intelligence analyst is responsible for spearheading and leading intelligence analysis efforts to support internal customers and strengthen the entire companies information security posture. The successful Senior Threat Intelligence Analyst will help build and expand the threat intelligence capability, to include:

Strategic analysis - derive a complete picture of an attacker by analysing attacker motivations, organisations, and networks using a target-centric methodology
Data evaluation – Provide quantitative feedback on the data quality and quantity to improve program quality
Operational analysis - identify and document the tools, techniques and procedures used by attackers

Requirements

  • Experience developing and delivering intelligence products to support operational teams and incident response efforts. 

  • Ability to work with business partners to understand and address their intelligence needs. 

  • Knowledge of cyber threat landscape - including tracked actors, commonly used TTPs, and targets of past campaigns.

  • Experience using common threat landscape frameworks like Mitre ATT&CK, Diamond Model, Cyber Kill Chain. 

  • Ability and experience developing actionable intelligence products for a diverse customer base

  • Influence what data sources need to be collected to perform threat intelligence analysis to better protect  employees and users from a wide range of cyber threats. 

  • Perform functional data analysis to develop profiles of adversaries to identify their tactics, techniques, and procedures (TTPs) derived from analysis of malware, actions taken on compromised hosts, and successful or attempted data theft  

  • Lead strategic data analysis activity in order to attribute cyber attacks to threat actors. This will apply knowledge of the current geopolitical climate, current product and business lines, analysis of targeting, and timing of activity to understand an attacker motivations.  

  • Develop and report intelligence analysis findings to incident response teams, senior leadership, and external partners 

  •  Produce brief bulletins, assessments, or full-length profiles of actors delivered in a timely and contextual manner  

  • Own and manage relationships with external threat intelligence partners to include regular in-person meetings with threat intel partners 

  •  Develop and mentor staff in intelligence analysis, cyber operations, and operational security

bottom of page