Overview
Business Analyst - Threat Intelligence
London/Hertfordshire
£500-600/day Inside IR35
6-12 Months initial duration
Full-Time | Permanent
Key Responsibilities
- Threat Intelligence Platform (TIP) Maintenance - 20% Maintain and optimise the Threat Intelligence Platform (TIP) to maximise threat detection and response.
- Develop internal data access and integrate external threat intelligence tooling to enhance analysis capabilities.
- Cyber Threat Analysis & Dissemination - 50% Analyze and assess cyber and geopolitical threats using a variety of intelligence sources.
- Monitor global events and assess their impact on Computacenter's threat landscape.
- Produce clear, actionable intelligence for both technical and non-technical stakeholders.
- Deliver regular verbal briefings to senior stakeholders and internal security teams.
- Respond to internal requests for threat intelligence to support security decision-making.
- Work closely with other Security Operations teams including the SOC and Threat Hunting.
- Conduct dark web monitoring and engage in intelligence sharing communities.
What We're Looking For
- 5-6 years' experience in cyber threat intelligence, with proven expertise in analysis and reporting.
- Strong understanding of threat actors, tactics, techniques, and procedures (TTPs), as well as frameworks like MITRE ATT&CK, NIST CSF 2.0, and the Cyber Kill Chain.
- Experience using a Threat Intelligence Platform (TIP).
- Familiarity with open-source intelligence (OSINT) tools and methodologies.
- Deep understanding of the intelligence lifecycle and experience producing high-quality intelligence products.
- Clear, persuasive communication skills, with experience delivering detailed briefings to a range of stakeholders.
- Knowledge of information assurance standards (e.g., NIST, CIS, ISO 27001, GDPR, Cyber Essentials Plus).
- Ability to work cross-functionally with technical and business teams to embed intelligence into operational security.