Cyber Kill Chain Jobs in London

1 to 2 of 2 Cyber Kill Chain Jobs in London

Cyber Threat Intelligence Analyst

London, England, United Kingdom
ubs
292064BR City London Job Type Full Time Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We’re looking for a Cyber Threat Intelligence Analyst to: - Proactively … monitor and analyze the cyber threat landscape to assess risk and applicability to the firm. - Research, model and analyze and prioritize emerging adversarial tactics, techniques, and procedures (TTPs) and their likelihood and impact to the firm. - Consume and evaluate threat intel to understand the evolving threat landscape, adversarial tactics … of open-sources and commercial tools. - Engage with other functions to provide specialized knowledge and requirements to influence threat mitigation strategies. - Manage and consolidate cyber threat knowledge based on industry-level frameworks and provide curated adversarial cyber intel and threat briefings to stakeholders. - Provide IT security SME knowledge more »
Posted:

Researcher - Threat Intelligence

London, England, United Kingdom
Hybrid / WFH Options
Control Risks
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting. This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually … new sources of information and develop capabilities to collect and analyse information in support of the team. Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents. Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident … engagements. Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response. Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems. Contribute continuous more »
Posted:
Cyber Kill Chain
London
10th Percentile
£65,000
25th Percentile
£70,000
Median
£87,610
75th Percentile
£95,000