Jobs
>
London

    Researcher - Threat Intelligence - london, United Kingdom - Control Risks

    Default job background
    Description
    Job Description

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.
    This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.
    Role Tasks And Responsibilities
    Research and Information Gathering

    • Research new sources of information and develop capabilities to collect and analyse information in support of the team.
    • Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents.
    • Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements.
    • Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response.
    • Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems.
    • Contribute continuous research for inclusion in routine CTI reporting and bespoke threat assessments.
    • Support CTI threat monitoring activities with consistent and routing intelligence collection for our bespoke clients.
    General Analytical Responsibilities
    • Support analysis on bespoke projects through data collection across all CTI products, demonstrating an ability to make judgments on the value of research collected.
    • Be technically aware and understand basic cyber security principals e.g. MITRE ATT&CK, the unified kill chain, the intelligence life cycle
    • Be alert to the political implications of developments among cyber threat groups and bring these to the attention of other service lines.
    • Contribute analysis for subscription updates.
    Marketing and Business Development
    • Support business development by initial research scoping for proposals and other business development and marketing exercises.
    Requirements
    Knowledge and experience
    • Interest in and knowledge of cyber threat and risk issues and the interaction between political developments and the evolving threat landscape.
    • Interest in and knowledge of intelligence and threat assessment principles, understanding of methods used to identify, understand and compare threat actors.
    • Experience in undertaking operational and tactical level research and investigations relating to cyber threat incidents or using cyber as a means of collecting information.
    • Academic or professional training in online investigations or open source collection.
    • Ability to prepare sizable written reports for a senior business audience.
    Qualifications And Specialist Skills
    • Degree level qualification.
    • Demonstratable experience in collecting information from multiple sources in support of complex research projects in the online intelligence or cyber threat and security domains.
    Benefits
    • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
    • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
    • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
    • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

  • Zync Group

    Threat Intelligence

    4 days ago


    Zync Group London, United Kingdom

    **Threat Intelligence - Malware Expert - Hybrid UK (Manchester, Birmingham, Leeds, Bristol) - £65,000 + Bonus - Network Security - Intelligence Analysis** · **The company**:This company is a multinational telecommunications company based in London, UK. It is one of the world's la ...


  • Control Risks London, United Kingdom

    To conduct open-source intelligence research to support a complex and fast-paced threat intelligence programme. · **Role tasks and responsibilities** · Intelligence Collection and Analysis · - Gather information on individuals and groups posing a threat to our client and their as ...


  • eFinancialCareers London, United Kingdom

    Join us as a Threat Intelligence Manager · - This critical role will see you delivering intelligence, investigation or reporting capabilities to understand and manage the financial crime risks facing the bank · - You'll be supporting the Threat Mitigation & Strategy leadership te ...


  • Tessian London, United Kingdom

    Tessian protects every business's mission by securing the human layer · **Data / Threat Analysis at Tessian** · **Some interesting projects we're working on**: · Building an advanced threat intelligence infrastructure · Training and Deploying advanced ML models on a combination o ...


  • 6 Degrees London, United Kingdom

    Six Degrees is a cloud-led managed service provider. We work as a collaborative technology partner to businesses making a digital transformation. It's a great time to join Six Degrees; we've just secured Microsoft Azure Expert MSP status and our business is growing. At Six Degree ...


  • Barclay Simpson London, United Kingdom

    **Cyber Threat Intelligence Lead**: · - London · - £70-85,000+Bens · - Sector: Banking, Asset Management & Funds, Financial Services · - Job reference: SJD/39974 · My client, a well-known financial services brand, is seeking a hands-on threat intelligence leader to join their fir ...


  • Kite Human Capital London, United Kingdom

    **Cyber Threat Intelligence Analyst - London - £60k package** · As this person will be doing a lot of research on current threats, and analysing and triage their severity - and reporting on those accordingly, you will need to have a high level of writing skills. · Key skills: · C ...


  • EasyHiring London, United Kingdom

    We believe in better. And we make it happen. · Better content. Better products. And better careers. · Working in Tech, Product or Data is about building the next and the new. From broadband to broadcast, streaming to mobile, we never stand still. We optimise and innovate. · We tu ...


  • Control Risks London, United Kingdom

    Conduct open-source intelligence research and monitoring to support the work of the Online Threat Intelligence (OTI) team. · **Role tasks and responsibilities** · - Conduct research across multiple venues to identify possible threats and threatening discourse surrounding our clie ...


  • Department for Transport London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £44,811**Job grade**: · - Senior Executive Officer**Contract type**: · - Permanent**Business area**: · - DFT - Aviation, Maritime and Security Group (AMS) - Transport Security, Resilience and Response**Type of role**: · - Ana ...


  • Sanderson London, United Kingdom

    We have an exciting new requirement for a Threat Intelligence Business Analyst to join one of the UK's largest financial companies. This role would be ideal for someone who has previously worked in the cyber security industry and would be looking for ananalytic role. · Rate · - £ ...


  • Foundations Executive Search London, United Kingdom

    **Lead in Cyber Threat Intelligence** · Remote / London - **1 day in the office per month, only **(London area) - up to Circa 80K + Excellent Benefits. · **Please note that due to new CTC vetting requirements, this role is only available to individuals who have resided in the UK ...


  • Willis Towers Watson London, United Kingdom

    Cyber Threat Intelligence Principal Specialist · - London, GB · August 14, 2023 · The individual will contribute to and work as part of a global multi-disciplined security community with clear vision and direction and top-down support across the business. They will help the wider ...


  • Paysafe London, United Kingdom

    **Position**: Group Head of Cyber Threat Intelligence · **Reporting to**:VP Cyber Defence & Resilience · If you are passionate about managing Information Security within a fast-growing global operating Payment organisation, this is a great opportunity to take a leadership role wi ...


  • Cabinet Office London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £41,412 - £44,767- · **Job grade**: · - Senior Executive Officer**Contract type**: · - Permanent**Business area**: · - CO - Government Security Group**Type of role**: · - Analytical · - Operational Delivery · - Security**Work ...


  • Department for Work and Pensions London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £55,149 - £65,950**Job grade**: · - Grade 7**Contract type**: · - Permanent**Business area**: · - DWP - Finance Group**Type of role**: · - Security**Working pattern**: · - Flexible working, Full-time, Job share, Part-time**Nu ...


  • Synapri London, United Kingdom

    Synapri are currently working with an exciting, recently established, government body that enhances digital services and capabilities so that they can support keeping the public safe. · Our client are looking for a mid-level Cyber Threat Intelligence Specialist to expand their th ...


  • Six Degrees Farnborough, United Kingdom

    Six Degrees is a cloud-led managed service provider. We work as a collaborative technology partner to businesses making a digital transformation. It's a great time to join Six Degrees; we've just secured Microsoft Azure Expert MSP status and our business is growing. At Six Degree ...


  • Control Risks london, United Kingdom Part time, Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. · This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence p ...


  • ARM England, United Kingdom

    Threat Intelligence Specialist · 6 months · 540 per day (Inside IR35) · 5 Days per week in Reading · My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be ful ...