Threat Intelligence Analyst - OSINT & Technical Writing

Posted 9 Days Ago
Be an Early Applicant
Manchester, Greater Manchester, England
1-3 Years Experience
Information Technology • Consulting
The Role
As a Threat Intelligence Analyst in our global team, you will track, document, and report different types of threat actors, analyze malware families, support various teams, collaborate to share threat intelligence, and manage threat intelligence platforms.
Summary Generated by Built In

As a Threat Intelligence analyst – OSINT, you will play a key role in our threat intelligence team.

Together with colleagues spanning almost all time zones you will help to make our clients safer and more secure against cyber threats by helping them understand the motivations of relevant actors, identifying their targets and how they operate.

The Global threat intelligence team has built a very strong reputation when it comes to collecting our own data and combining this with open and commercial sources. This role involves analysis of cyber threats, the development of actionable intelligence, and collaboration with various teams.

Your support to the wider organisation will be critical in the development of NCC Group’s Threat Intelligence capabilities and the broader service we offer.

Key Accountabilities:

  • Threat Intelligence Analysis:
    • Track, document and report different types of Threat Actors
    • Document and report on their TTPs, IOCs and Infrastructure
    • In-depth analysis, document and report on malware families
  • Support:
    • Support the other pillars within the GTI team with research and analysis
    • Support CIRT teams across the group from a Threat Intelligence perspective
    • Answer internal and external RFI's
  • Collaboration and Information Sharing:
    • Collaborate with internal teams, external partners, and industry forums to share threat intelligence.
    • Participate in information-sharing communities to stay abreast of the latest threat landscape.
    • Present at internal and external conferences and events, on occasion.
    • Communicate directly with clients to present research findings, get feedback, and answer questions.
  • Tool Management:
    • Manage and optimise threat intelligence platforms and tools to enhance analysis efficiency. Evaluate and recommend new tools to improve the overall capabilities of the threat intelligence function.
    • Gain and maintain access to dark web resources. Web forums, shops, markets, and chat services.

Skills and Experience:

  • A bachelor's or master's degree ore equivalent experience in Computer Science or Information Security or equivalent experience.
  • Experience and affinity with technical writing. 
  • Experience in working as a Threat Intelligence analyst or a similar position
  • Knowledge of networking protocols, including TCP/IP, Domain Name System (DNS)
  • Knowledge of cybercrime terminology and concepts
  • Knowledge of virtualization technologies, operating systems (Windows, Linux, MacOS, Unix)
  • Offensive security reconnaissance skills
  • Familiarity with the Cyber Threat Intelligence (CTI) cycle

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email [email protected]. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process. This role being advertised will be subject to BS7858 screening as a mandatory requirement.

Top Skills

Python
The Company
Manchester
2,292 Employees
On-site Workplace

What We Do

We assess, develop and manage cyber threats across our increasingly connected society. We advise global technology, manufacturers, financial institutions, critical national infrastructure providers, retailers and governments on the best way to keep businesses, software and personal data safe.

With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face.

We are passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security.

Headquartered in Manchester, UK, with over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide

Jobs at Similar Companies

Alliant Credit Union Logo Alliant Credit Union

Data Analyst - Hybrid

Fintech • Financial Services
Hybrid
Chicago, IL, USA
843 Employees
Easy Apply
Remote
United States
985 Employees
Hybrid
Chicago, IL, USA
843 Employees

AffiniPay Logo AffiniPay

Sales Operations Manager

Fintech • Legal Tech • Payments • Sales • Software
Remote
United States
519 Employees

Similar Companies Hiring

Nexthink Thumbnail
Software • Information Technology • Big Data • Artificial Intelligence
Boston, MA
1000 Employees
Kin + Carta Thumbnail
Software • Retail • Professional Services • Information Technology • Financial Services • Consulting • Agriculture
Chicago, IL
2000 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account