Senior Threat Intelligence Analyst

Posted 10 April 2024
LocationUnited Kingdom
Job type Permanent
Discipline CTI
Reference717443

Job description

Our client is a world leader in the trust and safety domain and are seeking to hire a Senior Threat Intelligence Analyst to join it's growing underground monitoring team. 
  
Responsibilities:

  • Research and analysis of multiple threat intelligence sources on the deep and dark web to assess threats and TTP’s of threat actors
  • Work closely with Team Leads and stakeholders, as well as junior analysts to produce intelligence reports
  • Prepare assessments of current threats and trends based on collection, research and analysis of classified intelligence collected by the team.
  • Develop and maintain analytical procedures to meet changing requirements and ensure maximum operational success, while following high security measures.
  • Produce technical reports for clients describing TTPs analysis and exploits
  • Ability to work both individually and as a part of a team
Qualifications:

  • At least five years of experience in intelligence hunting in cyber or threat investigation industries
  • WebInt / OSINT experience
  • BA degree or work based equivalent
  • Strong English skills: strong ability to explain the threats both verbally and in writing
  • Must have demonstrated experience in gathering and evaluating internet information from social media, chats and darknet forums
  • High communication skills