Enable job alerts via email!

Senior Business Analyst, Threat Intelligence Analyst

Undisclosed Company

City Of London

On-site

GBP 60,000 - 80,000

Full time

Today
Be an early applicant

Job summary

A cybersecurity firm based in London is seeking an experienced Business Analyst to enhance their threat intelligence capabilities. This role involves maintaining the Threat Intelligence Platform, analyzing cyber threats, and producing actionable intelligence. Candidates should have 5-6 years of experience in cyber threat intelligence, strong understanding of related frameworks, and excellent communication skills. The position offers a rate of £500-600/day and requires a commitment of 6-12 months.

Qualifications

  • 5-6 years' experience in cyber threat intelligence.
  • Strong understanding of threat actors, tactics, techniques, and procedures.
  • Experience using a Threat Intelligence Platform.

Responsibilities

  • Maintain and optimise the Threat Intelligence Platform.
  • Analyze and assess cyber and geopolitical threats.
  • Produce clear, actionable intelligence for stakeholders.

Skills

Cyber threat intelligence analysis
Threat Intelligence Platform maintenance
Open-source intelligence (OSINT)
Communication skills

Tools

Threat Intelligence Platform (TIP)
Job description
Overview

Business Analyst - Threat Intelligence

London/Hertfordshire

£500-600/day Inside IR35

6-12 Months initial duration

Full-Time | Permanent

Key Responsibilities
  • Threat Intelligence Platform (TIP) Maintenance - 20% Maintain and optimise the Threat Intelligence Platform (TIP) to maximise threat detection and response.
  • Develop internal data access and integrate external threat intelligence tooling to enhance analysis capabilities.
  • Cyber Threat Analysis & Dissemination - 50% Analyze and assess cyber and geopolitical threats using a variety of intelligence sources.
  • Monitor global events and assess their impact on Computacenter's threat landscape.
  • Produce clear, actionable intelligence for both technical and non-technical stakeholders.
  • Deliver regular verbal briefings to senior stakeholders and internal security teams.
  • Respond to internal requests for threat intelligence to support security decision-making.
  • Work closely with other Security Operations teams including the SOC and Threat Hunting.
  • Conduct dark web monitoring and engage in intelligence sharing communities.
What We're Looking For
  • 5-6 years' experience in cyber threat intelligence, with proven expertise in analysis and reporting.
  • Strong understanding of threat actors, tactics, techniques, and procedures (TTPs), as well as frameworks like MITRE ATT&CK, NIST CSF 2.0, and the Cyber Kill Chain.
  • Experience using a Threat Intelligence Platform (TIP).
  • Familiarity with open-source intelligence (OSINT) tools and methodologies.
  • Deep understanding of the intelligence lifecycle and experience producing high-quality intelligence products.
  • Clear, persuasive communication skills, with experience delivering detailed briefings to a range of stakeholders.
  • Knowledge of information assurance standards (e.g., NIST, CIS, ISO 27001, GDPR, Cyber Essentials Plus).
  • Ability to work cross-functionally with technical and business teams to embed intelligence into operational security.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.