Senior Threat Intelligence Specialist - London, United Kingdom - EasyHiring

EasyHiring
EasyHiring
Verified Company
London, United Kingdom

2 weeks ago

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description
We believe in better. And we make it happen.

Better content. Better products. And better careers.

Working in Tech, Product or Data is about building the next and the new. From broadband to broadcast, streaming to mobile, we never stand still. We optimise and innovate.

We turn big ideas into the products, content and services millions of people love.

And we do it all right here


Want to do the best work of your life? With 24 million customers in 6 countries, make your mark at Europe's leading media and entertainment brand.

A workplace where you can proudly be yourself; our people make a truly exciting and inclusive place to work.


Overview


As a Senior Threat Intelligence Specialist, you'll play a pivotal role in safeguarding against external threats to attack surface, ranging from the identification of vulnerabilities and malware to threat actor activity and campaigns targeting similar businesses, industry verticals or potential insider risks and threats, maintaining the highest standards of cybersecurity in a large, modern organisation.


What you will do

  • Perform horizon scanning and research using OSint and commercial threat intelligence tooling to proactively identify and analyse threats and vulnerabilities.
  • Use a variety of sources of information to identify and evaluate threats and vulnerabilities targeting attack surface entities, to collect and produce CTI products.
  • Identify new and emerging threat actors and groups, their Tactics, Techniques and Procedures used, and track according to identifiers and/or behaviours.
  • Conduct indepth analysis of cyber threats and vulnerabilities at a tactical and/or operational level.
  • Work with global teams to identify business intelligence requirements and adopt processes to manage potential threats.
  • Build, review, and respond appropriately to threat intelligence alerts and manage and develop the Threat Intelligence collection process.
  • Produce technical findings and concepts to key stakeholders utilising an understanding of attacker methodologies and attack lifecycle.
  • Support and mentor junior members of the team and act as a Subject Matter Expert for complex technical threats and attack methodologies.

What you will bring

  • Be able to assist in the development and use of technical tooling analytical products to assist mitigation practices at a tactical and operational level.
  • Experience in reviewing sophisticated data sources, including the use of Recorded Future alerts, to identify anomalous activity and direct threat hunting opportunities.
  • Demonstrate continued awareness across the latest threat intelligence industry trends, threat landscape, and emerging technologies.
  • Be motivated by selfstudy and external training in order to enhance own personal abilities.
  • Proven experience in HumINT and building trusted and effective relationships with key partners, and other internal and external stakeholders.

Team Overview


Our products, platforms and technologies are constantly evolving that's why keeping safe from cyber-attacks is one of our top priorities.

Our Cyber Security team helps the business grow while protecting our customers, colleagues and partners from increasingly sophisticated cyber threats.

The team includes Cyber Fusion Centre, Security Services, Risk and Compliance, Vendor Risk Management, Programme Delivery and Business Security, and we work across the UK, Italy, and Germany.

Join us and you'll get involved in tackling challenges and future threats in a constantly evolving cyber landscape.


The Rewards:
Our great range of rewards really are something special, here are just a few:

  • A generous pension package
  • Private healthcare
  • Discounted mobile and broadband
  • Access a wide range of exclusive rewards and experiences

More jobs from EasyHiring